[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.311988][ T31] audit: type=1800 audit(1568825310.351:25): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.335996][ T31] audit: type=1800 audit(1568825310.381:26): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.372790][ T31] audit: type=1800 audit(1568825310.401:27): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2019/09/18 16:48:43 fuzzer started 2019/09/18 16:48:47 dialing manager at 10.128.0.26:42337 2019/09/18 16:48:48 syscalls: 2376 2019/09/18 16:48:48 code coverage: enabled 2019/09/18 16:48:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/18 16:48:48 extra coverage: enabled 2019/09/18 16:48:48 setuid sandbox: enabled 2019/09/18 16:48:48 namespace sandbox: enabled 2019/09/18 16:48:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/18 16:48:48 fault injection: enabled 2019/09/18 16:48:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/18 16:48:48 net packet injection: enabled 2019/09/18 16:48:48 net device setup: enabled 16:51:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000200)="66b9d40800000f32f3263ec1fd00b800018ecde8e8d0c5c6017494f2a51c400c2e2e0ff44d0066efbafc0cb80010ef660f0d8f07000f20c06635000001000f22c03e0faefb", 0xfffffffffffffdeb}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(0xffffffffffffffff, r3, 0x0, 0x9) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r4, 0x2288, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, 0x0) syzkaller login: [ 244.061896][T11681] IPVS: ftp: loaded support on port[0] = 21 [ 244.204847][T11681] chnl_net:caif_netlink_parms(): no params data found [ 244.260922][T11681] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.268363][T11681] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.277194][T11681] device bridge_slave_0 entered promiscuous mode [ 244.287531][T11681] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.294756][T11681] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.303342][T11681] device bridge_slave_1 entered promiscuous mode [ 244.336546][T11681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.348947][T11681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.381365][T11681] team0: Port device team_slave_0 added [ 244.390470][T11681] team0: Port device team_slave_1 added [ 244.558416][T11681] device hsr_slave_0 entered promiscuous mode [ 244.814676][T11681] device hsr_slave_1 entered promiscuous mode [ 245.083507][T11681] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.090794][T11681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.098629][T11681] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.105895][T11681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.181536][T11681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.201228][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.214935][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.228194][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.241823][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.261947][T11681] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.276054][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.285436][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.295464][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.302633][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.348592][T11681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.359110][T11681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.375206][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.384972][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.393961][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.401141][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.409586][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.419991][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.429910][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.439650][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.449142][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.458932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.468525][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.477718][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.487181][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.496272][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.510398][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.519536][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.547503][T11681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.668403][T11689] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:51:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0", 0x8) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492907, 0x0) 16:51:19 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0xc100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 16:51:19 executing program 0: semget(0x0, 0x4, 0x0) 16:51:19 executing program 0: 16:51:19 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000020500)='./file0\x00', 0x11000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x22902, 0xe98afe9606cf7880) 16:51:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x100800) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000100)=""/135) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00'/349) fchdir(r3) quotactl(0x20800001ff, &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000002c0)) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) ioctl$TIOCCBRK(r4, 0x5428) 16:51:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x35) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)="705cfd92bab511abc8c8287231e03f848947a51d84c45c9f608c468563facecd3b1f4dfd0b5a1f123cb2c860e81b20ec6b0e87b1aa353e01c7bf627cee531275cfc73f887b932650d67636550ab857a90b3a935115127f8789818d76fce2e1865c2cb1eadcea6c86b973b040c3", 0x6d) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000180)={{0xfffffffffffffff8, 0x7}, {0x0, 0xffffffff}, 0x3f, 0x2, 0x9eea}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000200)={{0x9}, 'port0\x00', 0x82, 0x841, 0x5, 0x400, 0x5, 0x80, 0x2, 0x0, 0x2, 0x1}) r3 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x100000) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000400)=0x1, 0x4) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000300)={0x0, 0x101, 0x5, &(0x7f00000002c0)}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r6}}, 0x10) 16:51:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) sendto$inet(r1, &(0x7f0000000000)="a1bc2959bd52a1c7f35332a1f2eceeb0ef8ee0a825bd1dedadbcd486d289f50170bfa2c2bd355b5236a631961a9efccd3c646af014219f7d615018217999da2d3d80d95aface979aa93a474ef2de1681c70cbb3a945cb71612c211082fb0028fa3d2827d4c789d31cc9d16202cae7df7809a3cceb249b7e833db5e660397c9d3bf1042cc08c585e32ee88c5d5b736f8e8aa531663bb6ae5eaeabfa3e1369e8b1cbda8202b4c92e6d6951d2ee6316", 0xae, 0x30000, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) setns(r2, 0x8000000) mq_unlink(&(0x7f0000000100)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x3) 16:51:20 executing program 0: sysfs$1(0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x30d, 0x101, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) read(r4, &(0x7f0000000200)=""/4096, 0x1000) ftruncate(r3, 0x200004) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x44}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 16:51:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYRESOCT=r2, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[]], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b079d62ca4a578af8076c13fad5ba927feed933213a766da302ac16a9264dfbc86c3042da3eb8bc953075d52fba1fc83dd"], 0x4}}, 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@empty}}, 0xe8) 16:51:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/d0#/04#\x00', 0x4, 0x19b982) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000002040)=""/4096) ioperm(0x0, 0x200, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) write$9p(r1, &(0x7f0000000080)="d9ab8ce073eddaf7b5b6ec9461e0f11890a498a99b0222d596df3dcf63633fa86b94610591bb1b84f4584c8c19b8ade44af883cdddfbe6ddaafb8907f29319e6711c3f2c6723d9066cd5e1823be5107a12957a5961e2c1eb38aaaecacc6a3507046cfe2ae3704090bbbf01e9e752d0a58abc02ce1f05c7dbc3c0abcb31bb28579b75e8127dab52a6eb208515f9fd4ddeb7115d5470993eaf40793836a9da760b73fe6407d094a0c1f6ffb33b10a2b6beaa211d268d72b2afd274cc472197fe0db353e84312cc4b8cfcb9b4c208611a10e2ce1a3377198feb10226eea93e4", 0xde) 16:51:20 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000080)=0x80, 0x0) getsockname$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x2fd) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x16f) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@broadcast, @loopback, 0x0}, 0xfffffffffffffffe) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x14}, @in=@multicast2, 0x4e24, 0x0, 0x4e21, 0x8f84, 0xa, 0x20, 0x20, 0x0, r4}, {0x1, 0x4, 0x80000001, 0x0, 0x80000000, 0x3, 0xc05, 0xfffffffffffffffb}, {0x1, 0x6, 0x81, 0xd9}, 0x9, 0x6e6bbf, 0x3}, {{@in=@remote, 0x4d4, 0x6c}, 0xa, @in6=@mcast2, 0x0, 0x1, 0x0, 0x80000000, 0x13e, 0x7ff, 0x8001}}, 0xe8) r5 = accept(0xffffffffffffffff, &(0x7f0000000300)=@l2, &(0x7f0000000380)=0x80) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000003c0)=0x100000001, 0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x100, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xdc5, 0x0, 0x2, 0x7}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x48005}, 0x4008000) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x40, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14, 0x80000) getpeername(r2, &(0x7f0000000840)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000008c0)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'bcsh0\x00', 0x0}) recvmmsg(r2, &(0x7f0000009f80)=[{{&(0x7f0000000a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000000a80)=""/228, 0xe4}, {&(0x7f0000000b80)=""/28, 0x1c}, {&(0x7f0000000bc0)=""/223, 0xdf}, {&(0x7f0000000cc0)=""/172, 0xac}, {&(0x7f0000000d80)=""/127, 0x7f}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/126, 0x7e}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0xa, &(0x7f0000003f80)=""/61, 0x3d}, 0x5}, {{&(0x7f0000003fc0)=@nfc_llcp, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004040)=""/5, 0x5}, {&(0x7f0000004080)=""/141, 0x8d}, {&(0x7f0000004140)=""/181, 0xb5}, {&(0x7f0000004200)=""/123, 0x7b}, {&(0x7f0000004280)=""/251, 0xfb}, {&(0x7f0000004380)=""/11, 0xb}, {&(0x7f00000043c0)=""/210, 0xd2}], 0x7, &(0x7f0000004540)=""/171, 0xab}, 0x8}, {{&(0x7f0000004600)=@x25, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004680)=""/141, 0x8d}, {&(0x7f0000004740)=""/169, 0xa9}, {&(0x7f0000004800)=""/157, 0x9d}, {&(0x7f00000048c0)=""/90, 0x5a}, {&(0x7f0000004940)=""/141, 0x8d}], 0x5}, 0x8816}, {{&(0x7f0000004a80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000004b00)=""/4096, 0x1000}], 0x1, &(0x7f0000005b40)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f0000006b40)=""/173, 0xad}, {&(0x7f0000006c00)=""/28, 0x1c}, {&(0x7f0000006c40)=""/178, 0xb2}, {&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000007d00)=""/193, 0xc1}, {&(0x7f0000007e00)=""/89, 0x59}, {&(0x7f0000007e80)=""/166, 0xa6}, {&(0x7f0000007f40)=""/188, 0xbc}, {&(0x7f0000008000)=""/140, 0x8c}], 0x9, &(0x7f0000008180)=""/247, 0xf7}, 0x8}, {{0x0, 0x0, &(0x7f0000008400)=[{&(0x7f0000008280)=""/71, 0x47}, {&(0x7f0000008300)=""/252, 0xfc}], 0x2, &(0x7f0000008440)=""/40, 0x28}}, {{&(0x7f0000008480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000008800)=[{&(0x7f0000008500)=""/43, 0x2b}, {&(0x7f0000008540)=""/188, 0xbc}, {&(0x7f0000008600)=""/97, 0x61}, {&(0x7f0000008680)=""/170, 0xaa}, {&(0x7f0000008740)=""/168, 0xa8}], 0x5, &(0x7f0000008880)=""/218, 0xda}, 0x5}, {{&(0x7f0000008980)=@nfc_llcp, 0x80, &(0x7f0000009e80)=[{&(0x7f0000008a00)=""/192, 0xc0}, {&(0x7f0000008ac0)=""/241, 0xf1}, {&(0x7f0000008bc0)=""/4096, 0x1000}, {&(0x7f0000009bc0)=""/16, 0x10}, {&(0x7f0000009c00)=""/198, 0xc6}, {&(0x7f0000009d00)=""/201, 0xc9}, {&(0x7f0000009e00)=""/106, 0x6a}], 0x7, &(0x7f0000009f00)=""/69, 0x45}}], 0x8, 0x2, &(0x7f000000a180)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a1c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f000000a2c0)=0xe8) getsockopt$inet6_mreq(r2, 0x29, 0x2, &(0x7f000000a300)={@initdev, 0x0}, &(0x7f000000a340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000a3c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f000000a4c0)=0xe8) accept$packet(r3, &(0x7f000000dfc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000e000)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f000000e040)={@multicast2, @dev, 0x0}, &(0x7f000000e080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000e0c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f000000e1c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f000000e5c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000e580)={&(0x7f000000e200)={0x350, r8, 0x300, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x170, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r15}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1, 0x37, 0x7, 0x7fffffff}, {0x3, 0x400, 0xfffffffffffffff9, 0x200}]}}}]}}, {{0x8, 0x1, r16}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xda0f}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) r20 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_INPUT(r20, 0xc0045627, &(0x7f000000e600)) connect$inet(r12, &(0x7f000000e640)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 16:51:20 executing program 0: setrlimit(0x2, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x101}, 0x68) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0xfffffffffffffffc, @link_local}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000580)={0x6, &(0x7f0000000100)=""/202, &(0x7f00000004c0)=[{0x8, 0x6e, 0xe0d5, &(0x7f0000000200)=""/110}, {0x8, 0x7c, 0x10001, &(0x7f0000000280)=""/124}, {0x6, 0x70, 0x0, &(0x7f0000000300)=""/112}, {0x4, 0x39, 0x7f, &(0x7f0000000380)=""/57}, {0x9, 0x41, 0xfffffffffffffff8, &(0x7f00000003c0)=""/65}, {0xfffffffffffff73f, 0x79, 0x1, &(0x7f0000000440)=""/121}]}) [ 247.735500][T11732] mmap: syz-executor.0 (11732): VmData 18657280 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 16:51:20 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") readahead(r0, 0x0, 0x0) r2 = memfd_create(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r2, r2, &(0x7f00000000c0), 0xfba) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x2, 0x1}) readv(r0, &(0x7f00000037c0)=[{&(0x7f0000000300)=""/196, 0x4}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) [ 247.915982][T11738] IPVS: ftp: loaded support on port[0] = 21 16:51:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000080)="a512e61374287cb7354ed95e560a90f1ee28c2376bf73ff7f0a2e85deef2c6dd648f7bfffe89622d58f961a1d8ec73686ae0d035a7c78a9ebb2068ec861bd9a6d73d228eb73db59af26007c293497ceed2e73ef4e43f124054f51aa5688600a12b147ec7c390940df18b47685357d7f73803902f5750c6fb25a27825c925df5d66ce198379a27d339eca8676890005f2baf82a1ce9ba9b6aba7f58307fe8bfa9667ebc27dd9bad032d6ab9d6d7bcf8467670dfcf6ab649e788ba1d9fad61c56a12f154054862c2f427cc51") r1 = socket$netlink(0x10, 0x3, 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b0000000000ff0725000000450001070000001419001a00120002000e0001000300"/57, 0x39}], 0x1) 16:51:21 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000180)='ro\x00', 0x0, 0x4) [ 248.158298][T11738] chnl_net:caif_netlink_parms(): no params data found 16:51:21 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000280)={{0x80}, '`ort0\x00', 0xffffffffffdfffef, 0x6ef0fecd033bc282, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x2, 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) close(r3) [ 248.230820][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.238204][T11738] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.246992][T11738] device bridge_slave_0 entered promiscuous mode [ 248.257794][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.265084][T11738] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.274043][T11738] device bridge_slave_1 entered promiscuous mode [ 248.346052][T11738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.358856][T11738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.392072][T11738] team0: Port device team_slave_0 added [ 248.401350][T11738] team0: Port device team_slave_1 added 16:51:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="54921bc44683a7bf163128fa2022f3d04083aabeb92f43dcce515a5a41542c8e3958b3f701ece0af441e1058899de522800b4c4dcc9c015f70747174d7c2d2ad7d14e995a90f54c862e03fc8d2896f417938350835fe93abf188df421688db4e8a913345f26f41ecb05c7d8e69725a54d0925e5f79a00f4899debe8be1f23bb02e386f51fc6da2b1ec3c0546083cc70e03869e2c2ce6c5e689a63ce91d4e5d33fd67613c41389762978168708a27e9446cfccab43ba6c7db6fa854c9cc376a553f8fcf35737ea2692eae94d15240a2aadcc6c3d67731fff596bd3553a8ee26a5f9d2af844108fecc6f4a1ff4111a6325d8f05d9a3f64d8581a0870fcd825d7f871292a98aa9f5aa36babddac76abf4a84501f4e02e5875fbc55f93eaef48ee44eaae8dbe589667e17c347143fafa41566de868597879461780fc27393a36a3543dd761a8a80e937753f4ab9bae16695c266eee7d8bb7faf6932fcfa8939866b668a23e5da04d27cffaad541e8e5f13e1c8065e21b60d83efdcb2da62eeb7bc811f4504213057451a017700862e1fb4a2687744b0b1ad673fa2274d74a0a05c7b8a76f0f8adf2c5d99d50048f76927a985db168e1556bb089e9e6f2ea28f6998db005980633093fa710985cee0c1bc4cbd81d23d2f6543537a7ea191578f857a32e2f4cd25e3b2ceef4ca419150d428fabdb925143465aa9af6ce94f2e83be1f7698b8bd94e9c0cbd1c4fc6b5dbe6fc1370cfa67037839eb1e67501f8aca861f1473c1bbf120a6bb98e9bd4e2460ecb38f469fddac3fbe9c846d5dcd127c7a2b2cc497e66b3146c70eccfd21fa679d1f6c2de3b8b926caad49eb683ced539bcbeef4132340133761128bb2af0cb8668a73a1360f78ce329f52154089572bbed4c3a7cfd600d96bcc70dec0b6300d3da3d8d6c93d1be32b6b58e72ebd84900cd31b7520dedc00575ca1fe2ef1ffd10e2d6b4bf7f26f6419db7617d931b1852e1052990f75b50965761e666745b5c834b69200f6511a64352d985ce233ee048cbf203476f1f3f99052273ac31215240075b2acc5c79b82322b69431b35edfad0825621ef5674dccc7421b5f3e1f19d17f4df33440c77f16777b66701993ed463c3ca240041aeed9eccd607a4753394e523db70a1293f111ff0176c3ee7dd06db4c50aa4ee3fe2c2c7591365caeeec8aed7aa22ae4bdcb8c6c87785dccaa457e714320ec76e52bec0f157f7c62f979c9e201c0e322618d772f3c70bca61938bacb5356c7d1b88ef4c5a62a9398028fb3125b35a2d675d954ae3dc435254699a4271714ef143bdf52aa0aaa3a0e99efb35cf3a0a5d099a4bafc08faef8a83b764c64b78f21c20741d119764b69c217a2c34a90b88b2ad68d3853313c0c9631319056aae24319668ec5d53508655515e94eb336a47f820cca7d8a84ac021d1c2aebb91d21bc50a6b7efcbf0699c12af15a4565d7ca004ad2fd55b0280e496615b35f30538c3b74d0bfbe8714c35f26aeb111145ac612fb6e241094b77990bf4c90f2816d04dc70cf1d00f4cbb7553e52f968727e30b822a48d5dbe27a758b329cd8256062e033359d84a88d63f13a7914291e212c65cae68ca9ef68b81740ea1dbbb293edca3346bf930bdd8459eed2704f2bfbd53a195b377bc0b7b0664c0ca3266dea5b309898945c49b0d9655ccbf6b9aeaf64f7ba7a8892648c02d09e3d3ab714c35d3dad1cc1bcb24c424df560a200b015ed8eaa8039e1332ec6d4b0edd68786e2508e8c043249b93201f24c936ed5692d641f5f0c81fa1ecc63c5f9f512cc6a2867835b8264271f78a3ae01fe1a4846f505241bb4b09355e3c99b4d97cd25f6ef6ce2550e02a5f3b179c6aa5ea601c7f40b99ee2b72398435637023f6e79a4145bc9e6529473478441e99be20053ec1c4eca7e9594f1d395257f1634eb5a1eca91739806ef6ccf781d65c77185a91b768b46f5824ad054b1f9f0d200edcd7e342217e04a885597fe71d2d4ad5df4197233516f94466bfaa681c6c36f5adcc9fd63ab9284577bd0d07146f5514ab7ac09098a70d416f6cc3cf8d9419a4a31aebbd66c34a694b89ea6c4232783adb5ad322f57346849fb583ce06a3d1710d57361c83091789cc8443ec5856fdbc2efc4ae11fb7ec214f26160c84565be6d5e056a82eb7dd542722a4c26d4d64e52ae1f67485611da73234b6be614bd9783a8effc626d72b6d95ca19a14d8bb2f05b07c6af6a87b8e24655e73fce0007dbeefcbcba4724f06ce1476e9caac8961d459ad0f5c54eab3f96d1b914462bb5d90bbe4be3713d4ea1390b0d92ee6a9088f30bff69591be6a03441df78766ccdc25e4da6f02c6bac64208586874581680b1ffe1d8fb34124f6f98e94f780192203e5075867710c13fb2465fc65ed6041569c34e482d1cce3712b439f878c9f91e1ecc0db2370cbdc9ad607fa37b0b80d2dddc13c081321b9d7033ae2a273932c95e68dfeb0ed28ca06179b930827f57651b039531b46ac644f059d3c0452a453a0d28ce69611a850708d88d6ef61e1224290848fbbafd92265e69bbeb7a2fb8a9fac4fb543a2228ddf63f480f90c66ac7b78ea94ed44d167554ec8f8e075fe798987e1fa172df68bfb2c0f97e9220aa366b1482a10d9a62182670003d25294bdb8d9bfc3387920d11f56b65a6cb24819d02142b351179ce20f348eeed73e3bf26daee9fb6c4bbe29e9562803494f20cb63d41641a29a0a871e9da4cafa0779884f955143da2e187a7c2b61d2b3913e392742a6cc350f6a5563185db8545740bf070878edfbcc522bda3e22d575d3f3b7ec83a4398f92c8f079a011278934d0b6e9f5b1135d7627da3f3073120fcfce790bd78db133c7e67d20b5c203af745efb241e500f9dc47ef1dc0c12945073a7b90f1ba31d7f4d1ef9bfed415864737b85c55d7c31e68efa427defd10800ea1b3655fa7f62aac6e8b71d94e7b287acedd7b9d2bef727f65c6b23e992b5513773baa885c2c309cf0a17cb21420c1c3f7de1894707f048c8b6fa58b51bc2712fc789d8aac02448a986c803540d64cba89bc0546f2118ea2832fa77c95e302c62e12c5d75658955e40490704f3d67c15946fcaa5080d088d78a7768660c3165b29d86ddea66571918c948015de48628ef471744e58e9a4d625e0b9e6e25f0a6bef7d9a21307e23707a302602c0dab5bd291b6063a2a9455fb4f2d110f36986d1a9cebd6e81340c6aeab1ec3cdd57aa228f1d25e033fe5323febd19196a237e10fc5b5875902d2e16ab7e01d2f9b9a20f00589a5dff6d69e4b19b9cfc7d789091c809963969974551838c145a8d2738b9416a11ce3f9204fd380eedea937ffda8d233f97e335ca4dd45aab60c125a707f58b148d356c68d4a22f8a954408217dfd51b0720dd6c39021fb1ce0f463c3657caa5726185013d67b27663c07d50671225507493f041e5dbb8f984940c23ea62aec7ab43f6f8cb75c700fbc8fd71689dc0cbdbdf28a91ba3ef91cde6879de940a6056608dbdaec039f9e89eb7a8413860f927388798efb1da545d402d5cfd3ed2b165888c0e642df5319c58983f56ea7cae058a2c7bdd2e60726dcac5ca20afe6a2ec71382bed7eef19274a3590890be052191504cf64f49c954ee9ff5ef69f31beccce0036feaf3396922e3005116e14b7f20d5a098669674b9369d0ef50cde9d37a9f24b9e6fa8ce26801c8cad2434a1d1288aaa52cf82640a1a490bcd7643978575df7e2c39eccc636a77365761aafbe8a302052eba5f3abef67e69c6ca4e983271dee4fbd429a6478fcc20c74bd80a30051958b0aeabf22450b13ba6cb35f0a1ee9f8362c04ba16b371ec06137629d594f076f2795bc1743b20fe8bf355f7bd8604c5e2d36a612951c1ea3aeafe5b8438f130b1f6485701fd3cac2c63f9c4315d8669908317e4d4dc269e5d8960100f1edafe1564583285a1eb95f000b0317948661b0d04a4b8d7eac3c7072fd33d7d70d6e78f350638272a753ebbb96852f796fe93af0cd7529823bd0feff5b5870b50dfc5e27e064245f6ce3bdb50e40fcabe2c37fe5f71a8846c9290795c7b6ac5aa52b2658095a5abb625d7436cfb351c7b15b88fd75ce407e24846c89de729ef0fb060cac43e46bce366430d86661039645a2706e136bfad6ba73f7fa5893582f6cda76294c57b6bba11df358818c431cff44ac5caee6badf0fe331394e9e69ea1f21fc284006f65878497830e19014e62ca5cdfd72b7b4c198f292009f0a7b82f93db8982f5657e1a4635bda067a8b2aa51515488716fbd3df501b29d965edb7a9c9a77fe4ea78d2e2ce8dd03a44c8ab34e4a7accb0c8324221c2ac89dcbcff274ae0bcb7339dd5b6533d959b2a4393de0e84864f6ef020c5d21d8ff42a617a302e978350e73bafd8411a0d2ed876fc83ecde3a106337eeae9f0d92c5dd821554eaa8052ccff4065f326cc119431e4746d28e9fd46faedcf5fbb6504f5d5d5e218fe52d8463f222f1d1974d57dfa5f6bd1fe75f7a07c4e8db136b547b9b1e1246be63ad60487253074c96903d9f6cb0221b879e6d21b7e36d82eca178d225d6ba6a9977bdf13f1d4291ab1a77de623dfc99e4e35140c6960cfafa1d9dbdc79b7e932d4885cac75ab4002b95d4e383dec61dd398cc1d69de7adc42ba6b310ab9144fdc6c3f4793b4c851bf6e75fc906dc572c2c67cb8556aff0a22fc532d89d17b3a40b3c68e24f36340bdc5f2719a42f3ed3db417186cff97a08e2893f6be8c950ec07acea670fd6d720e8189b85bbf0099cf2a9b45bc07d6769e936d3ee785c781f2428252f8e9ca349f0e430746da7b6fe7aca9d597deda16399ca456b09f2e2e61b3a61c96d94224a76fc89254f44cc52ee1f4e70c15eff1c19d02eeeb06c672f26565bc5dcba716fecc488b65dc4e7eacc32f18dceef5a7c5f30b98650712d481082412cd7e0934c659acbdee90ec72fa60d4a2091155996a48f1a1cd71ee5d64a911a80da9fc50087083bdf73bf5959a1e7f45683301f37fc11f0a767aac7d70785e477923f04a01dac32f62daad5f05a74a9af594a2fb6554585c8b326fe53556c6dc1decef968d3105546becabd81a27ef31da3e828c60b7b6aa39b9d6cf76b0b98c967745dd5e3e804cb968edf65358ec3e63bef26f24ac17d893d64b9b01cd6932c2da24bf53a247b9c9aad411fccef35a853b0b9ce118eb0ff67e256c1c9ee047bb4e3217abd4b6e7fa9e9da2a4b122a64d5cab6fb49b9a2a0c8522e4588fd93086d466fa0ee06589db7ee3a4ad12d89daafc6aa4a9c4a9da90cac6e683c983132f3c115278df3629efabe991746577d2efb369cf9515a70a0c1010d1908ec4c6d4fae2ece6c21897987a81d5acdeb0e680e8cd67b4741ba1c03dfa59430a66e1987f7f9883bd607bba9886241bedaa162ad6b6dcfb8aace9062d3536d6c39879a838364e15ed32ba9a77dc44c886a78d722ad7d9a41aeedcefda7fc9109fe2a69c9e4eae2235ab4a88ffc7ba5832de235b11439887c96f9af5cda8ba5292908fe32c00b1ddaa98a84659491e518e75ce9dc1e457bba6cfc19b44d524d5b35d284de87bc952e39a7542ea6b531033b74d3742feb0304fdb75748f9d6e2d735793a3aaceb9e13e53e5e91d2ef21ee3d595386d5b059d7c2f4d0fa2f0e5e73f65c1776530f9b2fcdbf0b51c3abe932daf1af1f9424aef1d35e6c90dda5b451a720eac31e8013f5da7fc0e58e54fc39565c0ecb4fcb489e9a1039e6eed844b029b0ea227ffcc33fd0f718e1ebc971c62134", 0x1000}], 0x1, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], 0x3b0}, 0xb5a7c98c5d99261b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000500)="11dca5055e0bcfec7bf070") r2 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4001, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000001c0)=""/30) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r2, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000240)={0x4, 0x3}) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f00000002c0)={0x100000001, 0x5, 0x9}) recvmsg(r2, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) [ 248.488860][T11738] device hsr_slave_0 entered promiscuous mode 16:51:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xa) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000002, &(0x7f0000000000)) [ 248.546814][T11738] device hsr_slave_1 entered promiscuous mode [ 248.594116][T11738] debugfs: Directory 'hsr0' with parent '/' already present! 16:51:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10000000005, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "207dd549815de917"}}, 0x48}, 0x1, 0x0, 0x0, 0x4014041}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x7, 0xf16c495e6a0579da, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "7509f97b2adc7a74ebb1400415255b7877cabea62103c5089294cd42ca5e49b930fc012ad837ce2528169386cfafc9e3ef60cb38575da3840d24b122879f98a0"}}, 0x80}}, 0x0) [ 248.640952][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.648238][T11738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.656003][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.663190][T11738] bridge0: port 1(bridge_slave_0) entered forwarding state 16:51:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x800) [ 248.775737][T11738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.810398][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.835875][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.854043][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.874775][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.906744][T11738] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.951724][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.961873][T11683] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.969143][T11683] bridge0: port 1(bridge_slave_0) entered forwarding state 16:51:22 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000003c0)=0x7, &(0x7f0000000400)=0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xffffffffffffff43, &(0x7f0000000240)={&(0x7f0000000280)=@can_newroute={0x0, 0x18, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@CGW_MOD_OR={0x0, 0x2, {{{0x0, 0x3, 0x0, 0xfffffffffffffff8}, 0x0, 0x1, 0x0, 0x0, "1238a7d569ad0527"}, 0x4}}, @CGW_LIM_HOPS={0x0, 0xd, 0x81}, @CGW_CS_XOR={0x0, 0x5, {0xfffffffffffffff9, 0xffffffffffffffff, 0x4, 0x4}}, @CGW_SRC_IF, @CGW_MOD_AND={0x0, 0x1, {{{0x1, 0x1, 0xfff, 0x1}, 0x8, 0x2, 0x0, 0x0, "5141c79586464cb5"}, 0x2}}, @CGW_SRC_IF={0x0, 0x9, r7}, @CGW_DST_IF={0x0, 0xa, r7}, @CGW_MOD_SET={0x0, 0x4, {{{0x1, 0xb8f9, 0x1b0001e3}, 0x6, 0x1, 0x0, 0x0, "edb35658d29fd6c0"}, 0xf}}]}, 0xfffffffffffffdcd}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@local, r7}, 0x14) r8 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r8, 0x80045643, 0x0) getpeername$netlink(r8, 0x0, &(0x7f0000000140)) fsetxattr$security_evm(r8, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@sha1={0x1, "a57144063ec7f912f08818753740c4d35f5d0e72"}, 0x15, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)={0x7}) [ 249.027177][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.036203][T11683] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.043387][T11683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.054943][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.065073][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.075732][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.095411][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.104765][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 16:51:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xffffffffffffff50) [ 249.122187][T11738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.135228][T11738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.146079][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.155610][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.213136][T11738] 8021q: adding VLAN 0 to HW filter on device batadv0 16:51:22 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) get_thread_area(&(0x7f0000000000)={0x5, 0x0, 0xffffffffffffdfff, 0x4, 0x3, 0x5, 0x7, 0x4, 0x5, 0xc}) keyctl$set_reqkey_keyring(0xe, 0x1) timerfd_create(0x5, 0x0) 16:51:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x4, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/ ]\x1f\xce\xc6+\xf0L\x00', 0x9, 0x41af82) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_XSAVE(r3, 0x4040ae9e, &(0x7f0000000500)={"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"}) 16:51:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0xfffffd4c) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65300a96de86d81aacdb3ba584580de2bfff37e108271614dfd5e3fb5cabab678bd9cf0b8b1c"], 0x2e) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0xa, "9b04830fe0ab398016289475b1a924d99639ca024ece3211ba1f4751031872"}, 0x2a) write$P9_RREAD(r0, &(0x7f0000000180)={0x2e, 0x75, 0x0, {0x23, "3035949eec64fef5cbb1d182820bc8bced96d6919b684878bef38a5998c79a92fc2af5"}}, 0x2e) fcntl$getflags(r0, 0x40a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") write$binfmt_script(r0, &(0x7f0000001800)=ANY=[@ANYRES16, @ANYRESHEX, @ANYPTR64, @ANYBLOB="c4315fb273d5adf617ee9e46399ac82c"], 0x2c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "78f5515a7c708d05446c211efb288b6388f1aad20378c63e03289b82514635002508f9"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c65300ab74ad88b46abd07b533304f2ab780c44c96504b78bf0aa77ca59a86aaf496f4bfd99d8"], 0x2e) write(r0, &(0x7f00000001c0)="18b6e6aa8e22d2497e8d6ca1773a174b23785455e78f082dec8e0d1ee53de1ef71aaeea2ac2b06a75701491066bb2b0f", 0x30) write$binfmt_script(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c64300ab276136b93f120327c104d4beed21ccf9dae6561455fbc0040000000000000"], 0x2a) write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file0', [], 0xa, "0f54a34e53949d1b82edd34e25814f2d5a1f1e9210026a8332bbedfd6552b621673248bba4"}, 0x30) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x24}, [{}]}, 0x58) 16:51:22 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2800) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x10001}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0x20}, &(0x7f0000000280)=0x8) dup2(r3, r2) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r7, 0x21, 0x0, 0x0, {{}, 0x0, 0x4107}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0xf80, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) [ 249.621655][T11794] sg_write: data in/out 1717986882/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 249.621655][T11794] program syz-executor.0 not setting count and/or reply_len properly [ 249.647570][T11794] sg_write: data in/out 1717986882/2 bytes for SCSI command 0x17-- guessing data in; [ 249.647570][T11794] program syz-executor.0 not setting count and/or reply_len properly [ 249.669109][T11794] sg_write: data in/out 1717986882/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 249.669109][T11794] program syz-executor.0 not setting count and/or reply_len properly [ 249.696607][T11797] sg_write: data in/out 1717986882/2 bytes for SCSI command 0x17-- guessing data in; [ 249.696607][T11797] program syz-executor.0 not setting count and/or reply_len properly 16:51:22 executing program 1: r0 = socket$inet(0x10, 0xa, 0x0) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f0000000000)=@nl, 0x80, 0x0}}], 0x2, 0x0) socket$inet(0x2, 0x401, 0x3) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:chfn_exec_t:s0\x00', 0x21, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 16:51:22 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) setuid(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, 0x0, 0x0) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0xffffffffffffffda, 0x7, {{0x4, 0x3, 0x101, 0x101, 0xa3, 0x9, {0x6, 0x3, 0x100000000, 0x1, 0x5b, 0x6, 0x101, 0x8, 0x1000, 0x10000, 0x9, r2, r4, 0x8, 0x8001}}, {0x0, 0x4}}}, 0xa0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000240)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r5, 0x2) r6 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)) pipe(&(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0)={0x186}, 0x0, 0x0, 0x0, 0x0) 16:51:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[@enter_looper], 0x0, 0x0, 0x0}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x28, 0x0, &(0x7f0000000440)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000480)="47ebb8790673ee261309cce432b678ad6808ce3a8bbf6a451a18bac40ca770bd80625c897d58fa5a680aeea5d6b135e7c96ee5b92e7b90abb675bfc9217f76222d1bc8a1cfe6d9c2cf87f9b51c515e70"}) 16:51:23 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, 0x0, 0x0) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r7, 0x80045643, 0x0) getpeername$netlink(r7, 0x0, &(0x7f0000000140)) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r9 = memfd_create(0x0, 0x0) write$binfmt_elf64(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r9, r9, &(0x7f00000000c0), 0xfba) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r11, 0x0, 0x0) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r13 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r13, 0x80045643, 0x0) getpeername$netlink(r13, 0x0, &(0x7f0000000140)) r14 = memfd_create(0x0, 0x0) write$binfmt_elf64(r14, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r14, r14, &(0x7f00000000c0), 0xfba) r15 = memfd_create(0x0, 0x0) write$binfmt_elf64(r15, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r15, r15, &(0x7f00000000c0), 0xfba) r16 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r16, 0x80045643, 0x0) getpeername$netlink(r16, 0x0, &(0x7f0000000140)) r17 = memfd_create(0x0, 0x0) write$binfmt_elf64(r17, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r17, r17, &(0x7f00000000c0), 0xfba) r18 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r18, 0x80045643, 0x0) getpeername$netlink(r18, 0x0, &(0x7f0000000140)) r19 = memfd_create(0x0, 0x0) write$binfmt_elf64(r19, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r19, r19, &(0x7f00000000c0), 0xfba) r20 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r20, 0x0, 0x0) r21 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r21, 0x80045643, 0x0) getpeername$netlink(r21, 0x0, &(0x7f0000000140)) r22 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r22, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYPTR], @ANYRES16], 0xfffffdbd) sendto$inet(r2, 0x0, 0x0, 0xc000, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:51:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000100)='ssfs\x00\x00') 16:51:23 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="10db1cbce1fca811c67af470e4e50e76efcc30dc60d10ccc9810bbff4ad701e93cfb68fd06d96eb363f815682191d103ce8a8ec25a9063b68b768fc6d0bcbffee27081d0e478", 0x46}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) [ 250.197056][T11820] configfs: Unknown parameter 'ssfs' [ 250.248742][T11822] configfs: Unknown parameter 'ssfs' 16:51:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r1 = inotify_init1(0x800) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x1e, &(0x7f0000000100)="560b61506c800b872fba2f0a808ecaea527c81d9803bf196c840a69c5acd", 0x86, 0x0, &(0x7f00000001c0)="7073811d57b4dba798d9ae5ecf8de9e1d04dafac803112b9147bd21822fa743fbb9318a5742a38501a0364c498c07342db97de6127a33bd32ffd02d1eeb8b7e860d73cb7bb2a1b3c39f0956bcb0cf8b6be4c4e51b2b5ce64e3e574f6235c65416e1691d5f2a5bef6f5956a0690ad3a8d5960a762c15ff555d7b01a91dc62c268628a8f63716d"}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x4, {0x401, 0x1a347393, 0x7, 0x4}}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8001}}, 0x10) r2 = shmget(0x1, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) 16:51:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x7, 0x5b}, &(0x7f0000000040)=0x90) 16:51:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x400}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0xf48}, 0x8) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="e557141ab9608f6fa268c5a251", 0xd, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, r0, &(0x7f00000006c0)='logon\x00', 0x0, r2) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x410081, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000101, 0x20010, 0xffffffffffffffff, 0x4) syz_open_procfs(0x0, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) 16:51:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2a, 0x20a000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e22, 0x47, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') write$USERIO_CMD_REGISTER(r2, 0x0, 0x0) 16:51:23 executing program 0: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0, 0x7e, 0xf7}, &(0x7f0000001180)={'enc=', 'raw', ' hash=', {'poly1305-simd\x00'}}, &(0x7f0000001200)="5d1257fe071e7a0424b69424bf413131ee9818c682f75c32260d7c04d9d8a23ce775a5c72ecc2c5c21fe97fd15cfdc2e8746570ca746868d138916980610f033e85c37fbc5ead6e48d4b95db6730588aac13db2100a97617c834d1c4e4d19407560f6038770c7f92a68143a2dbdce3ebad55645da5662097c00ce49a339e", &(0x7f0000001280)="37295d1438e4338b3db1a2c07c59d1b4d91d4a6185102ca0889847766e963b5ea9d1f0f80b8f6c6855e7257399bab5a110fc48bf7bd0474386605856d8c389f3bd5452fa285362262e107fbb71badb541b10e4dc582eac25f57bdb179f5e33aa24bc99bb26a8ccde6b19d4c95a64b457cf55d0178bf9c19a18b9fd702b2a6fed4dab25f62b7ca480f3edf79b0f50d290d56870fa0483ed305f6820603a1f6e39cc49b7acbaa509f0604ca40daa47e8d241c41bc44d9731feb6caf424fc818b35d69928d1ebf40b0d7cf4d1173d9f9bb0b9813a37c85809de4c917df5143827905e40ce7636c47512ec34917287c26d60b2b4f82fd47dfb") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$TIOCGPTPEER(r3, 0x5441, 0x8) read$alg(r2, &(0x7f0000000180)=""/4096, 0x1000) 16:51:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0xc0, &(0x7f0000000140)=ANY=[@ANYBLOB="cd38ffe40f970180c200000086dd60e3060000183aff00000000000000000000ffffffffffffff0200000000000000000000000000018700907800000000fe8000000000000000000000000000007158ba6887676b62f5ee591eae4b9343ec42300cc80be84004fa0e80ffd560eed8363a8bd8cef3c2e529e34827e7f378f94a8520d2747970fb61fd3233d0a8af8c6206435265d18d6c43fbdea85113d79c67534790616bc23b3c39"], 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) setuid(r7) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r11 = getgid() r12 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r13 = getgid() fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r13, r14, r15) r16 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r17 = getgid() fstat(r16, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r17, r18, r19) r20 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r21 = getgid() fstat(r20, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r21, r22, r23) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x8, r1}, {0x2, 0x8, r4}, {0x2, 0x0, r5}, {0x2, 0x0, r7}, {0x2, 0x1, r8}, {0x2, 0x0, r9}], {0x4, 0x9a86cd7df52d4f8a}, [{0x8, 0x4, r10}, {0x8, 0x1, r11}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x6, r13}, {0x8, 0x0, r18}, {0x8, 0x1, r22}], {0x10, 0x1}, {0x20, 0x4}}, 0x84, 0x0) [ 251.307622][T11852] device veth2 entered promiscuous mode 16:51:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x7, 0x5b}, &(0x7f0000000040)=0x90) [ 251.410923][T11853] device veth2 entered promiscuous mode 16:51:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) syz_emit_ethernet(0xc0, &(0x7f0000000140)=ANY=[@ANYBLOB="cd38ffe40f970180c200000086dd60e3060000183aff00000000000000000000ffffffffffffff0200000000000000000000000000018700907800000000fe8000000000000000000000000000007158ba6887676b62f5ee591eae4b9343ec42300cc80be84004fa0e80ffd560eed8363a8bd8cef3c2e529e34827e7f378f94a8520d2747970fb61fd3233d0a8af8c6206435265d18d6c43fbdea85113d79c67534790616bc23b3c39"], 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xdd, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x390f}}}}}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) fstat(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r7, 0x0) setuid(r7) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r11 = getgid() r12 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r13 = getgid() fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r13, r14, r15) r16 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r17 = getgid() fstat(r16, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r17, r18, r19) r20 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r21 = getgid() fstat(r20, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r21, r22, r23) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x8, r1}, {0x2, 0x8, r4}, {0x2, 0x0, r5}, {0x2, 0x0, r7}, {0x2, 0x1, r8}, {0x2, 0x0, r9}], {0x4, 0x9a86cd7df52d4f8a}, [{0x8, 0x4, r10}, {0x8, 0x1, r11}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x6, r13}, {0x8, 0x0, r18}, {0x8, 0x1, r22}], {0x10, 0x1}, {0x20, 0x4}}, 0x84, 0x0) [ 251.703813][T11862] device veth2 entered promiscuous mode 16:51:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe67bf070") accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0xfffffffffffffdd8, 0x0}, 0x40000060) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r4 = memfd_create(0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r4, r4, &(0x7f00000000c0), 0xfba) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) write$apparmor_exec(r3, &(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESDEC=r5, @ANYRES32=r4], 0x3) 16:51:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80009, 0x400301) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x2, 0x4}}, 0x29) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)) 16:51:25 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x7, 0x5b}, &(0x7f0000000040)=0x90) 16:51:25 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) unshare(0x20400) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="2fd4000000000000000011000000"], 0x14}}, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000002c0)) connect$rxrpc(r1, &(0x7f0000000200)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x24) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x154, r3, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e8e000000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_SOCK={0x14}, @TIPC_NLA_MON={0x24}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0x6, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x178, 0x1, 0xa}, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x810c5701, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 16:51:25 executing program 0: r0 = socket(0x400020000000010, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='\\IPCv\x823') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r2, 0xdd42ddecb798d42f}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x10) write(r0, &(0x7f00000001c0)="1f00000043000d0000000000fc07ff1b070407894300000007000100010039", 0x1f) 16:51:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x80000000400, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 252.557902][T11881] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.585609][T11883] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 16:51:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x87}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in=@remote, 0x4e24, 0x40, 0x4e22, 0x19e8f08b, 0x2, 0x80, 0x20}, {0x5, 0xfff, 0x7, 0x0, 0xbc, 0xff, 0x3ff, 0x4}, {0xfffffffffffff001, 0x401, 0x100000000, 0x101}, 0xb27d, 0x6e6bc0, 0x88e1c716a27e86a8, 0x0, 0x7, 0x2}, {{@in=@multicast1, 0x4d4, 0x32}, 0x2, @in=@loopback, 0x3504, 0x1, 0x3, 0x0, 0x8, 0x5, 0x3}}, 0xe8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000000)={0x3, '1f#'}, 0x4) 16:51:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) r4 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xae3, 0x4240) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) r5 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x400000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r5, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x4, 0x5}, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x3, 0xfff, 0x39}, &(0x7f00000003c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x4}}, 0x10) accept$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000580)=0x1c) r6 = syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000600)={0x0, "93665452801d2ca38643fd97b8fa1dde43339bc50117a7ae1cadb72778c72ea1", 0x5, 0x40, 0x9, 0x10001, 0x1, 0x3, 0x3, 0x9}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000680)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x4) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000006c0)='trusted.overlay.opaque\x00', &(0x7f0000000700)='y\x00', 0x2, 0x1) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x92580d28df455aa5, 0x0) fdatasync(r7) r8 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x1f, 0x325001) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f00000007c0)=0x14bf82e8, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x16, 0xdf2, 0x6, 0x0, 0x4, r1, 0x1000, [], 0x0, r8, 0x2, 0x3}, 0x3c) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000840)={0x0, 0x9, 0x1, 0x0, 0x0, [{r3, 0x0, 0x3}]}) r10 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x400000) ioctl$KDGETKEYCODE(r10, 0x4b4c, &(0x7f00000008c0)={0x4, 0x9}) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r11, 0x80845663, &(0x7f0000000940)={0x0, @reserved}) connect$netlink(r4, &(0x7f0000000a00)=@unspec, 0xc) r12 = open(&(0x7f0000000a40)='./file0\x00', 0xc080, 0x4) setsockopt$inet_mreqsrc(r12, 0x0, 0x0, &(0x7f0000000a80)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 16:51:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x222000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4002, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffff881, 0x2000) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) write$sndseq(r1, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x800000000, @time, {}, {}, @connect={{0x80000000000000, 0x40}}}], 0x30) 16:51:26 executing program 0: mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) move_pages(0x0, 0x4, &(0x7f0000001380)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil], &(0x7f0000000040), &(0x7f0000000180), 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x7f, 0x4, 0x100020, 0xe8c, 0x3, 0x7d40d407, 0x7fff, 0x2, 0x0, 0x4, 0x7}, 0xb) sched_getattr(r1, &(0x7f0000000040)={0x30}, 0x30, 0x0) 16:51:26 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x7) [ 253.159519][T11905] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.169226][T11905] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 16:51:26 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x7, 0x5b}, &(0x7f0000000040)=0x90) [ 253.217804][T11906] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.227829][T11906] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.321472][T11909] IPVS: ftp: loaded support on port[0] = 21 16:51:26 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x1010, 0xffffffffffffffff, 0x30) munmap(&(0x7f0000200000/0x4000)=nil, 0x4000) 16:51:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x100}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0xfdef) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x412301, 0x0) [ 253.553089][T11909] chnl_net:caif_netlink_parms(): no params data found 16:51:26 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x2000000005, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) syncfs(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000140)={0x8001, 0x4cd67d29b3dd744c, {0x2, 0x0, 0x1, 0x0, 0x2}}) [ 253.612395][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.619893][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.628681][T11909] device bridge_slave_0 entered promiscuous mode [ 253.652336][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.659832][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.668663][T11909] device bridge_slave_1 entered promiscuous mode 16:51:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000000c0)={{0x2, 0x21ca9e0e5f38a184, 0x6, 0x3}, 0xd1d, 0x7fff, 'id1\x00', 'timer1\x00', 0x0, 0x2, 0xffffffffffffc1e1, 0x1, 0x1ff}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001200090200"/20, @ANYRES32=0x0, @ANYBLOB="00000000dbf1c1569871f2a7dfbd7236a82b2f00000000"], 0x28}}, 0x0) [ 253.721157][T11909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.748053][T11909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.836144][T11909] team0: Port device team_slave_0 added [ 253.858854][T11909] team0: Port device team_slave_1 added [ 253.867282][T11928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.877002][T11928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.931464][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.038583][T11909] device hsr_slave_0 entered promiscuous mode 16:51:27 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x6) [ 254.196361][T11909] device hsr_slave_1 entered promiscuous mode [ 254.354368][T11909] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.362847][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.403226][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.410534][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.418393][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.425672][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state 16:51:27 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={r1, 0x5, 0x9d}, 0x8) unshare(0x20000400) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x80, 0xd, 0x1, 0x1, 0x3, 0x4, 0x80000001, 0x7, 0xfffffffffffffff9, 0x4, 0x9, 0xffffffffffffffff, 0x3, 0x8, 0x5, 0x8}}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x5, 0x1d, 0x4, 0x800, {0x0, 0x2710}, {0x1, 0x0, 0x0, 0x8, 0x6, 0xfffffffffffffffb, "ef1c0451"}, 0x8, 0x0, @userptr=0xf0ff, 0x4}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, 0x0) [ 254.497312][ T2919] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.513143][ T2919] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.600724][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.625689][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.634891][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.650766][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.669649][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.679183][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.689127][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state 16:51:27 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x2, 0x16, &(0x7f0000000040)="1961c88ec157e54c91a23a7bd7ea0feba4c00ee8f491"}) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000280), 0x8) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) [ 254.696427][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.776220][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.785717][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.794831][ T2919] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.802006][ T2919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.811219][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.821261][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.831314][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.841184][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.850749][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.860625][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.870250][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.879469][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.894538][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.903960][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.913219][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.927132][T11909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.006813][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 16:51:28 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) 16:51:28 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) 16:51:28 executing program 0: clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0xf64, 0x2}) 16:51:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) 16:51:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000040)="11dca50d5e0bcfe67bf070") mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1000005, 0x8972, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100041, 0x0) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000080)) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) 16:51:29 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) 16:51:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x5}, 0xb) shutdown(r0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000000c0)="e50783884b4158c8e25be6b15a124a32e2b6a420b488977440d35e0344db6cf5"}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x14, &(0x7f0000000080)={r2}, 0x8) 16:51:30 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x6, &(0x7f0000000140)='user@\x00'}, 0x30) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) setuid(r4) r5 = syz_open_dev$sndctrl(0x0, 0x400, 0x900) r6 = getgid() fstat(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r6, r7, r8) r9 = memfd_create(0x0, 0x0) write$binfmt_elf64(r9, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000500c4b40003003e0000396294649c1f000000000000000000e1000000000020380003000000"], 0x3c) sendfile(r9, r9, &(0x7f00000000c0), 0xfba) r10 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r10, 0x80045643, 0x0) getpeername$netlink(r10, 0x0, &(0x7f0000000140)) r11 = openat(r10, &(0x7f0000000340)='./file0\x00', 0x50e401, 0x20) r12 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r12, 0x80045643, 0x0) getpeername$netlink(r12, 0x0, &(0x7f0000000140)) r13 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x8, 0x10200) r14 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r15 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r16 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r17 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r17, 0x80045643, 0x0) getpeername$netlink(r17, 0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r17}) r19 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r19, 0x0, 0x0) r20 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r20, 0x80045643, 0x0) getpeername$netlink(r20, 0x0, &(0x7f0000000140)) ioctl$TIOCGSID(r20, 0x5429, &(0x7f0000000440)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r24, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r25 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0xffffffffa702f8f6, 0x106340) r26 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x400000) r27 = syz_open_dev$usb(&(0x7f0000000700)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) r28 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x40, 0x0) r29 = creat(&(0x7f0000000780)='./file0\x00', 0x14) r30 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x44000, 0x0) sendmsg$unix(r0, &(0x7f0000001ac0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000000)="aafd3135c79f777e4f0c2c8fe68f50a6e8864eea089b264704ae1e3dd5c2083640de1ec74b90992ba0", 0x29}, {&(0x7f0000000200)="b12577dae4ff65e3a40d54d1dc1c9bd327e792aac396cdb27ea9679b24aee1ee5a21fdc7a98bbe2e2f9901c3a4ab4f2be72158983d173711c25825b5e416f2600523e7def32bb42e2d25e82a09531f7ff37b51f03db3946b903de77d2f848b0cce068fccf37a58b7d090e724fc00bdbc4d297d362047d3bfe5822c9889646b2e871ccc759d1efd997961cbb604adb5251da23495185b3df95201d68d7b787ba510abe7ad54956034c0a6ff9c929cee876d54da0e2e8a175ba2b7f60e91ab01e4ec524769cd71a16f5751aa90b1bdf224ab5c2d767bba73d5f9877ff58c7bbc86", 0xe0}], 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="000000001c000000000000050000000002000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0800000018000000000000000100000001000000", @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x1}, 0x24000801) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r31 = memfd_create(&(0x7f0000000800)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{G\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9eR/\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xa2\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)nCl\xbdI\xe9\x8f\xe9\xc6\xdc\xf9Cq\xe26\xebX\xd6\xc2\xdb\xc4l\xf2J;2(\xef\xefH\x94b[\xf2\n~4r\xce\x02\x186\xc5\xe5\xc6\x1a\xa3\x9b\x1a\xcfNi\xf0Cb\"P\xfc\xebx$\x02\xca\xc7[J\xcb\x7f\x13\x9a\xbe\xac\x9e\x0eL!Xr\xc3\xa3\x85\x87\xa1\xa3\x10\x1bc\b\xddV\xa1\xed\xd1\x06p\xf1\x94\xba\x16|<\xc6\x0e\t\xe6W\x9d\xf2p\x8d\xd2\x98\xeb\xa3Tq\xaaP\xf5\x1b)\xce\xde\x87\x92{\xd4\x95,\x15\xed\x16\x96\x97\x8ae\xbc\xdc`|\xee1?\xefr\x86\x03\x80\x19\xcb5\x11\xf8\xc2\xd6\x1d-\x1e\xb4\xc3\xe5\x1f\xb4\xb8\xca0\xaa\x84H\xe2G\x11\x02\x8f\xb9\xa9L\x05\xac\xbc\x108\xf4\x89IW\x95\xd5\xfb\xd9_\xe4e\x10\x83\xa9N\xbe\xa6o\xe0r\"\x81-\xf9\xaeq\xa3\xe3\x1aN\xf5\\\x10\x821\xd5\x16\x90-\x84\x82v', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r31, &(0x7f0000000040)={0xa3}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r31, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xae, 0x800) 16:51:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) 16:51:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000180)={0xa47f301, 0xffff, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x5, 0x4, "7e2e9298f7c69e0cced7c406b2dad8d23b1c886bcb63508e3b3f6e23b601a763", 0xffffffffffffffff, 0xffff, 0x9, 0x4, 0x10}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x1f000000, &(0x7f0000005d00)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xd, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x7, @mcast1}]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 16:51:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x40000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x9) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x160) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000000c0)=r4) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000240)=r4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729d5000000000000003f6a8e697c0ae071fcf607000000", @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) 16:51:30 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x1ad, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e00050709878c3fa6ed05c0648c6394f21131d200100003402c00000000340080000700011400f88000", 0x16}], 0x1}, 0x24004049) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='-\'ppp0\x00', 0x0, r2) 16:51:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x3c) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) 16:51:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0xf000, 0x10000, 0x20, 0x20, 0x1}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xa0012, r1, 0x0) 16:51:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000001600)={0x1, 0x2}, 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x20000000015) 16:51:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\a', 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:51:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\a', 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:51:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000040)=0x5, 0x4) 16:51:31 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\a', 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:51:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)='\a', 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:51:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x10000, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0x4000, 0x1000, &(0x7f000002a000/0x1000)=nil}) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000040)={0x7, 0x0, 0x2, 0xffff, 'syz1\x00', 0xfffffffffffffffe}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:51:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xd) r3 = epoll_create1(0x0) dup3(r3, r0, 0x0) 16:51:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000140)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)='T', 0xd21baac7441292ff, r0}, 0x68) 16:51:31 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x2, r2, 0x0) wait4(r2, &(0x7f0000000080), 0x1, &(0x7f00000000c0)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="f2a9122b2390327be52299138c97eda16c287e724a421986a48bbf416a86") r3 = memfd_create(0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r3, r3, &(0x7f00000000c0), 0xfba) fcntl$setstatus(r3, 0x4, 0x4200) connect$inet6(r0, &(0x7f0000419000)={0x2, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x17) 16:51:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="478a1f2e24db4e85000000e9c35946bd126e3900000000950000000000000036ec4219d6a231bee08e9f76011ae49ae3001343f1100dfc9f35c4d5b48b95b6cc676d6923ca2041f9441d99938c19f524ef438e20ec574fe6c96c57b5c8bfa8659d014bad797f5c035c47744699bf042d4b76f6db5082c4"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 16:51:31 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x1, "1cc5ce355adedd0758fefe4bf0ca13a97dd1beb5a9e90358ef7ef31a973c5d98", 0x5, 0x2, 0x8001, 0xfffffffffffffff9, 0x4, 0x0, 0xdfb}) 16:51:31 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x200000000000007) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00$\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) pipe(&(0x7f0000000000)) r1 = memfd_create(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r1, r1, &(0x7f00000000c0), 0xfba) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x80000000}}, [0xf3, 0x3, 0x9, 0x20004, 0x485f, 0x4, 0x1, 0x10000, 0x6, 0x7fff, 0x7, 0x5, 0x9, 0x8, 0x8]}, &(0x7f0000000100)=0x100) 16:51:32 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x19d, 0x6c00) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x100}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0xffffffffffffff7d) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) close(r3) [ 258.901226][T12064] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.909240][T12064] bridge0: port 1(bridge_slave_0) entered disabled state 16:51:32 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) [ 259.158548][T12066] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.165912][T12066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.174103][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.181306][T12066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.189410][T12066] device bridge0 entered promiscuous mode [ 259.205088][ C1] hrtimer: interrupt took 29748 ns 16:51:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0xa, @win={{0x4, 0x7, 0x214, 0x1}, 0x4, 0x4, &(0x7f00000000c0)={{0x5, 0x5, 0x6da, 0x80000001}, &(0x7f0000000080)={{0x4, 0x2a, 0x1, 0x8}, &(0x7f0000000040)={{0x8, 0x80000000, 0x1, 0x7}}}}, 0x401, &(0x7f0000000100)="e4b11de09bd27abe2875811674ce64e86b7ef098102c68cc898c4c6f05faf9e456afddbfe437a2f97ad0744758bf945f29ee221a2b4e198b041c33d2f55cf436951e2eb6d4afd6676f492417", 0x8}}) sched_getparam(0xffffffffffffffff, &(0x7f0000000280)) socketpair(0x9, 0x4, 0x2f83386d, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000300)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000340)=""/4096) r3 = openat$cgroup(r0, &(0x7f0000001340)='syz1\x00', 0x200002, 0x0) fcntl$getown(r3, 0x9) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x5) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001380)={0x5, @pix_mp={0x0, 0x40, 0xbe4c3c2a14333da, 0x3, 0x3, [{0xff, 0x800}, {0x2, 0x7fff}, {0x401, 0x100}, {0x1ff6afda, 0x1}, {0x3}, {0x3, 0x7f}, {0x7, 0xd2}, {0x1, 0x5}], 0x3, 0x7fffffff, 0x2, 0x0, 0x1}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f00000014c0)={0x4, 0x8, 0x10001, 0x2}) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000001580)=[@text64={0x40, &(0x7f0000001500)="0f20d835080000000f22d8c4030569dc5ec403f5cf950400000006a7b805000000b9948c00000f01c1660fc73500700000420f0280bd7a76fc0f01ca2ef3420f5d45b7400f01c5", 0x47}], 0x1, 0x4, &(0x7f00000015c0)=[@flags={0x3, 0x80000}, @dstype0={0x6, 0xc}], 0x2) r5 = fcntl$getown(r2, 0x9) process_vm_writev(r5, &(0x7f0000001b00)=[{&(0x7f0000001600)=""/56, 0x38}, {&(0x7f0000001640)=""/129, 0x81}, {&(0x7f0000001700)=""/163, 0xa3}, {&(0x7f00000017c0)=""/152, 0x98}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001980)=""/8, 0x8}, {&(0x7f00000019c0)=""/124, 0x7c}, {&(0x7f0000001a40)=""/191, 0xbf}], 0x8, &(0x7f0000001f40)=[{&(0x7f0000001b80)=""/217, 0xd9}, {&(0x7f0000001c80)=""/10, 0xa}, {&(0x7f0000001cc0)=""/76, 0x4c}, {&(0x7f0000001d40)=""/75, 0x4b}, {&(0x7f0000001dc0)=""/57, 0x39}, {&(0x7f0000001e00)=""/2, 0x2}, {&(0x7f0000001e40)=""/113, 0x71}, {&(0x7f0000001ec0)=""/70, 0x46}], 0x8, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000001fc0)={'sit0\x00', 0x31}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000002000)={0x4, 0xfda6, 0x6, 0x1fa}) pipe2(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000002080)={0x45, ""/69}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000002100)=@assoc_value={0x0, 0x8}, &(0x7f0000002140)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000002180)=@assoc_value={r8, 0xfff}, 0x8) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000002200), &(0x7f0000002240)=0x4) ioctl$HIDIOCSUSAGES(r7, 0x501c4814, &(0x7f0000002280)={{0x2, 0x101, 0x100000000, 0x3, 0x6, 0x5}, 0x232, [0x9, 0xffffffff, 0x9af, 0x8cab, 0x5, 0x200000, 0x1, 0x29e, 0x5, 0x3e66, 0x0, 0x6, 0x6, 0x10001, 0x8, 0x101, 0x5, 0x3, 0xe5d0, 0x0, 0x8a8, 0x3, 0x1, 0xa9, 0x1, 0x3, 0xfff, 0xb9, 0x1f, 0x8, 0x9, 0x6, 0x9d, 0x4, 0x4, 0x6, 0x259, 0x0, 0x3, 0x10001, 0x26b0, 0x800, 0x3, 0x7cd6, 0x1, 0x4f7401f2, 0x7, 0x8, 0x0, 0xffffffff, 0x1f, 0x573, 0xffffffffffffffff, 0x1, 0x8, 0x6, 0x2, 0x1f, 0x4, 0x80000000, 0x2, 0x1000, 0x0, 0x4, 0x808, 0x1, 0x9, 0x81, 0xff, 0x6, 0x7fffffff, 0x7, 0xfffffffffffffffa, 0x29d0, 0x4, 0xcf52, 0x7, 0xcce2, 0x7fff, 0x5, 0x0, 0xffffffffffffffc1, 0x3ff, 0xc395fa3, 0x8, 0x2, 0x1, 0x1, 0x1, 0x20, 0x80000000, 0x74e, 0x9, 0x3, 0x1f, 0x9, 0x34e41cb0, 0x400000000000, 0xaf0a, 0x3, 0x39a, 0x6, 0x2, 0x9, 0x25, 0x10001, 0x7fffffff, 0x1ff, 0x681, 0x2, 0x20, 0xed, 0x3, 0x8, 0x9, 0x2, 0x8001, 0x4, 0x8b5e, 0xf53a, 0x9, 0x8, 0x0, 0x7, 0x7, 0x2, 0x3, 0x1ff, 0x9, 0x0, 0x5, 0x8, 0x8, 0x2, 0x80000001, 0x8, 0x46c0593d, 0x81, 0x3, 0xcce, 0x0, 0x241, 0x2, 0x1, 0x0, 0x7, 0x5c2f7089, 0xa43, 0x7, 0x3, 0x100000000, 0xb7, 0x370, 0x7ff, 0x0, 0xfffffffffffffffb, 0x2, 0xffffffffffff1f22, 0x6bc73f4b, 0xc, 0x2, 0x665, 0x3, 0x7, 0x2, 0x5, 0x6, 0x15d4, 0xea65, 0xfffffffffffffffc, 0xffffffffffffff5c, 0xfff, 0xc, 0x40, 0x9, 0x1, 0x1000, 0x2, 0xfffffffffffffff7, 0x6, 0xffffffffffffff00, 0x2, 0xfffffffffffffc00, 0xffffffffdc172c74, 0x333, 0x2, 0x7, 0x2, 0xffffffffffffffff, 0x4, 0x6, 0x1ff, 0x7, 0x7, 0x5, 0x0, 0xa06, 0x101, 0x532, 0xff, 0xe, 0x3, 0xa6, 0x5, 0x6, 0x80000001, 0x166, 0x1f, 0x80000000, 0x7, 0x9, 0x3ff, 0xfff, 0x5, 0x4, 0x0, 0x7, 0x1, 0x85, 0x7fffffff, 0x4, 0x100000001, 0x0, 0x7, 0x1235, 0x0, 0x0, 0x24, 0x306, 0x2, 0x100, 0x100000001, 0x9, 0x0, 0x2, 0xc302, 0x88, 0x4, 0x5, 0x1061, 0xff, 0x3, 0x0, 0xffff, 0x10001, 0xffffffffffffffe0, 0x3f, 0x5, 0x6, 0x0, 0x1, 0x7, 0x4, 0x2, 0x1, 0x6, 0x7, 0x1, 0x8d8, 0xffff, 0x7fffffff, 0x7fffffff, 0x2, 0x2, 0x7, 0x2000000000, 0x800, 0x7, 0x0, 0x8, 0x100000001, 0xa6, 0x3, 0x1000, 0x9, 0x9, 0x2, 0x8001, 0x1, 0x4, 0x2, 0x80000000, 0x6, 0x7, 0x36, 0x3034987c, 0x5f3edc9e, 0x8000, 0x11, 0x3, 0x494, 0x8, 0x6, 0xc2, 0x7ff, 0x7, 0x7, 0x2, 0x21, 0xffffffffffffffc1, 0x800, 0x7fffffff, 0x5, 0x80000000, 0xe5, 0x3f, 0x4, 0xffffffff84b00615, 0x7, 0x200, 0x7, 0x9, 0xc000000, 0x10001, 0x2, 0x100, 0x8, 0x2, 0xe70, 0x6, 0x9, 0xae, 0x8, 0x1, 0x1, 0xe6, 0x0, 0x1000, 0x3f, 0x5, 0x1, 0x0, 0x7, 0x6, 0x7fffffff, 0x0, 0x7fff, 0x6, 0xa79, 0x6, 0x7fffffff, 0x13f, 0x7, 0x8, 0x2, 0x8e2, 0xc78, 0x100000000, 0x6, 0x4, 0x4, 0x2, 0x6, 0x5, 0xe1, 0x2, 0x8, 0x4, 0x6, 0x401, 0x3, 0x4d40, 0x7, 0x3, 0x3, 0x9, 0x9, 0x7, 0x58646ee5, 0x0, 0x2, 0x8, 0x1, 0x9495, 0xffffffff, 0x7, 0x0, 0xb2, 0x7, 0x80, 0x165, 0xfffffffffffffffa, 0x5, 0x5f, 0x8, 0x6, 0x8, 0x0, 0x0, 0xeb76, 0x9, 0xfffffffffffffffb, 0x4, 0xffffffff, 0xffffffff, 0xfff, 0x1f, 0x3, 0x9, 0x3, 0x6, 0x400, 0xfffffffffffffffb, 0xe5, 0x2, 0x4, 0x2, 0xee, 0x1, 0x7f2, 0x4, 0x4, 0x401, 0x8, 0xf2, 0x7, 0x1ff, 0x4, 0x2, 0x40, 0xffff, 0x2, 0x6, 0x2, 0x800, 0xffffffffffffffff, 0x79f, 0x6ce5, 0x4, 0x4, 0xff, 0x638b, 0x5e, 0x1000, 0x401, 0xffffffff, 0x401, 0x800, 0xffff, 0x80000001, 0x1f6, 0x7ff, 0x7e, 0x81, 0x100, 0x2, 0x3, 0x7, 0x9, 0x8000, 0x9, 0xfff, 0xb6a, 0x2, 0xfff, 0x0, 0xfffffffffffffff7, 0x800, 0x8001, 0x81, 0x7, 0x69, 0x101, 0xa3, 0x8001, 0x750, 0x0, 0x3f, 0x6, 0x5, 0x2, 0x760f, 0xffffffffffffff1d, 0x8, 0x681, 0x401, 0xf4e, 0x100000001, 0xee41, 0x1, 0x3, 0xfffffffffffffff9, 0x322c00, 0x8000, 0xfffffffffffffffc, 0x3f, 0x3f, 0x80000001, 0x5297, 0x4, 0x5, 0x3, 0xb85, 0x8, 0x4, 0x100000000, 0x9, 0x40, 0x2, 0x5, 0x4, 0x5a51c295, 0xa4, 0x1, 0x9, 0x2, 0x7, 0xfc, 0x1ff, 0x1, 0x3ff, 0x101, 0x3, 0x8, 0x0, 0x20, 0x3, 0x3, 0x7fff, 0x15000000, 0x3, 0x6, 0x7, 0x9, 0x780e, 0x7, 0x0, 0x2, 0x2, 0x6, 0x101, 0x20004, 0x2, 0x9f5, 0xd9, 0x2, 0x3, 0x400, 0x0, 0x3, 0x200, 0x1, 0x9, 0x4, 0x8001, 0x2dddc00, 0x5, 0x3, 0x8, 0x1, 0x2, 0x8, 0xffffffff, 0x3f, 0x2, 0x2, 0x7a14, 0xff, 0x1, 0x4, 0xffff, 0x180000, 0x40, 0x80000001, 0xe9, 0x4, 0x7, 0x200, 0x6, 0x2, 0x100000001, 0x5, 0xb81, 0x101, 0x4d0, 0xffffffff8c9f71b6, 0x6, 0x7, 0xc29a, 0x1, 0x5, 0x0, 0x0, 0xfffffffffffffff8, 0xffffffff00000000, 0x8000, 0x6, 0x7, 0x8, 0x9, 0x2, 0x8001, 0x800, 0x9, 0x4, 0x8, 0x10000, 0x3, 0x8, 0x800, 0x7, 0x98, 0xec, 0x0, 0x9, 0x7, 0xffffffff00000000, 0x9, 0x4bd, 0x468e748c, 0xb4, 0x1, 0x5, 0x2, 0x2, 0xfffffffffffffe01, 0x1f, 0xe0b, 0x2, 0x80000001, 0x1, 0x7, 0x7, 0x101, 0x6, 0x3, 0x6, 0xe323, 0x10000, 0x5f6, 0x2, 0x2, 0x8, 0x7, 0x200, 0x4, 0x9, 0xfffffffffffffff8, 0x1f, 0x8, 0x2, 0x80000001, 0x1, 0x3b81, 0x4, 0x2, 0x10001, 0x0, 0x6, 0x400, 0x8, 0x0, 0x81, 0x8, 0x29, 0x1, 0x4, 0xa31, 0x7, 0x7, 0x7, 0xff, 0x0, 0x1000, 0x6, 0x400, 0xfffffffffffffff8, 0x4, 0x1, 0x7, 0xfffffffffffffffc, 0x3f, 0x4, 0x140000000000000, 0x4, 0x1, 0x5, 0x9, 0x6, 0x1, 0x7, 0x4d3d, 0x3f, 0x7, 0x100000000, 0x100000001, 0x5, 0x4, 0x800, 0x2, 0x6, 0x5, 0x2, 0x7, 0x0, 0xffffffff, 0x0, 0x1, 0x10001, 0x100000001, 0x6, 0x7, 0x10001, 0x0, 0x4, 0x1f, 0x7, 0x2, 0x101, 0x8, 0xa4, 0x400, 0xff, 0x20, 0x9, 0x15d4, 0x2, 0x80000001, 0x7c, 0x80000001, 0x40, 0x7, 0x8f, 0x1, 0x2, 0x1ff, 0x0, 0xbe1b, 0x0, 0x100000000, 0xff, 0x7, 0xffffffffffff8577, 0xb1, 0x9, 0xe4, 0xcfdc, 0xffffffffffffff77, 0xfffffffffffffc01, 0x6360, 0x16d2, 0x5, 0xf87e, 0x401, 0x6, 0x3, 0x7, 0x1, 0x3, 0x3, 0xffff, 0x2, 0x8, 0xa8e0, 0x80000001, 0x6, 0xfff, 0x3f, 0x7, 0x8, 0x4, 0x1, 0x1c0000000000000, 0x8001, 0x8, 0x3, 0x0, 0x59, 0x9, 0x100000000, 0x7, 0x1, 0x7, 0x4, 0x66dddf83, 0x5, 0x9, 0x6c8f, 0xb272, 0x101, 0x6, 0x5, 0x2, 0x7, 0xffffffffffffff97, 0x2, 0x7, 0x7, 0x7, 0x69cb, 0x1ad, 0x9, 0xffffffffffff7fff, 0x9, 0xffffffff00000000, 0x6, 0x6, 0x3ff, 0xfffffffffffffffb, 0x7, 0x9cdd, 0x0, 0x1, 0xff, 0xff, 0xfffffffffffffffb, 0x7, 0x10000, 0x1ff, 0x2, 0x7, 0x7, 0x0, 0x6, 0x3, 0x8, 0x1937, 0x7, 0xfc00000000, 0x100000000, 0xffffffff90b66a95, 0xb94, 0x4, 0xbbd2, 0x4, 0x1000, 0x6, 0x8001, 0x9, 0x5, 0xffffffffffff678c, 0x1ff, 0xce, 0x200, 0x6, 0x730, 0x7, 0x80, 0x1, 0x0, 0xb1, 0x6, 0x9c8, 0x7, 0x1, 0x2, 0x3f, 0x3f, 0x6, 0x7, 0x828, 0x9, 0xa6f1, 0x1ff00, 0xfc9, 0x6, 0x4, 0x400, 0x1ff, 0x25, 0x1, 0x8, 0xb1d6, 0xffffffff, 0x80000001, 0x3, 0x2, 0xfffffffffffffff7, 0x101, 0x1, 0xfffffffffffffffe, 0x1, 0xa8, 0x3, 0x9, 0x1, 0x100, 0x6, 0x8001, 0x1, 0x8001, 0x100000000, 0x5f9e783f, 0x9, 0x4, 0x100000001, 0x401, 0x9, 0x7f, 0x8001, 0x7f, 0x5f7, 0x101, 0x926, 0x25, 0x2, 0xfffffffffffffe00, 0x2, 0x4000000000000000, 0x400, 0x1ff, 0x180, 0x1, 0x50000000000000, 0x7fff, 0x5, 0x0, 0x7, 0x6, 0x8, 0x7f, 0x3, 0xfffffffffffffffb, 0x800, 0x8411, 0x7, 0xff, 0x8000, 0x80, 0x7, 0x3, 0x8001, 0x2, 0x343, 0xee8, 0x1000, 0x5, 0x3, 0x1, 0x27e, 0x3, 0x1, 0xecdf, 0x3, 0x101, 0x4, 0x5, 0x8, 0x8, 0x8001, 0x80000000, 0x5, 0x7, 0x5, 0x8, 0xd8, 0x87f, 0x5, 0x100, 0x7, 0x7, 0xfff, 0xffff, 0x7fff, 0xf9, 0x7, 0x9, 0x7, 0x385c, 0x800, 0x2, 0x5, 0x9, 0x100000000, 0x4, 0xfffffffffffffffd, 0x9, 0x3f, 0x68, 0x7fff, 0x10000, 0x8d, 0x8, 0x1ff, 0x5, 0x80000000, 0x80, 0x10000, 0xd09, 0x6, 0x7f, 0x7, 0x7, 0x5, 0x81, 0x5d, 0x9, 0x7ff, 0x0, 0x0, 0xfff, 0x5, 0x100000000, 0x5, 0x9, 0x6f3, 0x8, 0x10000, 0x9, 0x9, 0x6, 0x1, 0x8, 0x1, 0x550, 0x1ff, 0x7, 0x5, 0x95, 0x0, 0x0, 0x1000, 0x1, 0x8, 0x2, 0x80, 0x400, 0x4, 0x4, 0x7fff, 0x9, 0x3, 0xb44d, 0x80000001]}) read$alg(r2, &(0x7f00000032c0)=""/143, 0x8f) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003380)='/dev/hwrng\x00', 0x400, 0x0) write$UHID_GET_REPORT_REPLY(r10, &(0x7f00000033c0)={0xa, 0x5, 0x7, 0xff}, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000003400)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0xa4, @mcast2, 0x5}, @in={0x2, 0x4e20, @multicast1}], 0x3c) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003440)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r11, 0x80046402, &(0x7f0000003480)=0x1) [ 259.340827][T12064] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.348446][T12064] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.356222][T12064] device bridge0 left promiscuous mode 16:51:32 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x19d, 0x6c00) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000180)={0x73622a85, 0x100}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0xffffffffffffff7d) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r3, 0x0, 0x0) close(r3) [ 259.444657][T12066] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.452515][T12066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.461326][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.468679][T12066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.476836][T12066] device bridge0 entered promiscuous mode 16:51:32 executing program 2: mlock(&(0x7f0000215000/0x1000)=nil, 0x50a12000000000) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x3000, 0xa002, 0x2], 0xfff, 0x80, 0x10001}) 16:51:32 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x620000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) unshare(0x20400) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x6e0, 0x8, 0xfff, 0x401}, &(0x7f0000000040)=0x14) 16:51:32 executing program 0: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000000001, &(0x7f0000000140)=0xa, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @empty}, @remote, @remote, 0x1, 0x8d, 0x1, 0x0, 0x1, 0x41000000, r3}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 16:51:33 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:51:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/213, 0xd5}], 0x1, &(0x7f0000000380)=""/251, 0xfb}, 0x10000) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'nr0\x00', r6}) 16:51:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={r4, 0x9, 0x6, 0x8, 0xf12, 0x93fc, 0x4, 0x54, {0x0, @in6={{0xa, 0x4e20, 0x7, @local, 0x8}}, 0x800, 0x0, 0x8, 0x1ff, 0x300000000000000}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r5, 0x57}, &(0x7f0000000380)=0x8) r6 = creat(&(0x7f00000003c0)='./file0\x00', 0x8) ioctl$EVIOCGABS0(r6, 0x80184540, &(0x7f0000000480)=""/77) mknod(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='./file0\x00', 0x24000024) unlink(&(0x7f0000000400)='./file0/file0\x00') readv(r7, &(0x7f0000000440)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1) [ 260.042430][T12094] IPVS: ftp: loaded support on port[0] = 21 [ 260.174425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:51:33 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = socket(0x3, 0x5, 0xfffffffffffffffc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) [ 260.270087][T12094] chnl_net:caif_netlink_parms(): no params data found [ 260.335532][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.342819][T12094] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.351703][T12094] device bridge_slave_0 entered promiscuous mode [ 260.374149][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.381424][T12094] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.390198][T12094] device bridge_slave_1 entered promiscuous mode [ 260.433995][T12094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.448292][T12094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.481253][T12094] team0: Port device team_slave_0 added [ 260.497085][T12094] team0: Port device team_slave_1 added 16:51:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@mcast2}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000180)={0x0, 0x100000001}) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0xee}) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 260.588631][T12094] device hsr_slave_0 entered promiscuous mode [ 260.619226][T12094] device hsr_slave_1 entered promiscuous mode [ 260.663951][T12094] debugfs: Directory 'hsr0' with parent '/' already present! [ 260.717004][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.724302][T12094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.732039][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.739317][T12094] bridge0: port 1(bridge_slave_0) entered forwarding state 16:51:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000070c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4f16bec433e0000396294649c1f000000004000000000000000007f1c7532fa3b598f5cd400040000000000e5000000000020380003000000"], 0x3c) sendfile(r1, r1, &(0x7f00000000c0), 0xfba) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) r4 = memfd_create(0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r4, r4, &(0x7f00000000c0), 0xfba) r5 = getpgrp(0xffffffffffffffff) setpriority(0x2, r5, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) getpeername$netlink(r6, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000005940)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000005a40)=0xe8) r8 = memfd_create(0x0, 0x0) write$binfmt_elf64(r8, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r8, r8, &(0x7f00000000c0), 0xfba) r9 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r9, 0x80045643, 0x0) getpeername$netlink(r9, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000006d40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006d80)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000006e80)=0xe8) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r13 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r14 = socket$isdn(0x22, 0x3, 0x24) r15 = memfd_create(0x0, 0x0) write$binfmt_elf64(r15, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r15, r15, &(0x7f00000000c0), 0xfba) r16 = syz_open_dev$video(&(0x7f0000006ec0)='/dev/video#\x00', 0x2, 0x8e8ac394f19855df) r17 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) r18 = getpgrp(0xffffffffffffffff) setpriority(0x2, r18, 0x0) r19 = getpgid(r18) r20 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r20, 0x80045643, 0x0) getpeername$netlink(r20, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000006f00)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000007000)=0xe8) r22 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r22, 0x0, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000007040)={0x0, 0x0, 0x0}, &(0x7f0000007080)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007180)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80000000}, 0xc, &(0x7f0000006d00)=[{&(0x7f0000000140)={0x32e0, 0x10, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@generic="f7af1029a1a14e4de77223b20dff475641fc2e453c04113582f1c4762b71de1dd5791f6eeecea3e8b17612586c39a6919b592767f9ccccd145aad51ee18c486454fba784e66b6b4a8b38fe2721c576fe12010078e76cb7a27888", @typed={0x8, 0x0, @fd=r1}, @typed={0x14, 0x52, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @nested={0x319c, 0x2b, [@generic="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", @generic="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", @generic="1b011d7a6d9b0e69a9bcafd2139846d9bc55f6d079962fcf528a7b71939805041269c6c50c1e364a806f16ed845f19392d170fcc12c1d43aa44ed66e27a37e50cdbd416d595f71f1adf1f339c28fd9aaeea418914dc21806b78ccdfd75bf89eaf9a5aea3485dd6a5a5e0938342c3a2b029298ff8380e565ef8581914cf8a20c1ec2fb1cbefea47fc6ad606ab61dc918d117e3d1c90edd6fb22d48668096087bdd84f40f42e8689675670c18aaf7604f1f60629092e94bf5717dfa7523f0f9eef3c09caba3f5b7dc1a604aa5c14cc9555541e455d7f61d74486cf", @generic="14ef36f9cb0e29c4f7ed80ef82dc8d83fe32e224da63de18660d2343c7894b268eba9499cc93c2e7b5f0c5c63c92c60dceae64d706b62d4dc459f531548c4bbc054b2f98552feae6ba4092470b80c0de6687debbd6f3e134b647a55cd44666f0963b074c081d64ee03262a9b082fdcced923f7f105cec6ea9a02316649d2ed9e6344372e8f7ff99ef9a21fb47e4e755658ee247dbf8781dd711b8d3389108e45b2edffc8c390360cb5", @typed={0x8, 0x91, @uid=0xffffffffffffffff}, @generic="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", @typed={0xc, 0x41, @u64=0xff}]}, @nested={0xb8, 0x43, [@typed={0x4, 0x19}, @typed={0xc, 0x19, @u64=0x1}, @generic="3f410286ac5c2372e9c5cee3e6c14884e4029c776197c9178d217b8d0bfc8c49fdcdca2525b61ed7add1600b4330bad3026349968d31f7c7373503b041a5499ce2cb0b6cb223acd4e6533d4b1a4310f702e7cf85c8f2081eca6b724d7428fab70f4eedb35b5a10ca9dce041c8073c393f28d31c2929dce52", @typed={0xc, 0x5e, @u64=0x40}, @generic="057944cd869ed40be86733400a50dcc72ad4cc10e8bc435ad7a4aa20", @typed={0x4, 0x4d}]}, @nested={0x4, 0x58}]}, 0x32e0}, {&(0x7f0000003440)={0x1368, 0x14, 0x1, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0xd, @ipv4=@empty}, @nested={0x12d8, 0x2c, [@generic="f31acd0a04e9388c63e7ff32", @generic="4a4f92e3a6be5bf8bdb0176984d601e97dca27ae2abe54ece12b1d94db9fd3866b804261f0b25ab2e7a4dac186aa09b4bc986cf6f426aed85398af50e4f68ee5c002f19d5a62dec49c7890d2967f735e14d395cfc85d11cd528d990319f91fbf5c6140e93b5ed3c7de3f3b32f20d4c71adddcf4855f5de9d17726b7858695f878252403a6a9e39f9cdbca4eafe5aa3a75803ee5ca8053e3fb9abbc88d33cfd0df95e5540ef0f4063559fb7f6d7c6be7332cb4aaefbe18a469ac59ec0947a2058ce78aa254e670a711f04bd20e4539fe4389091285ff79b4b3c9344", @generic="041340722004585f83b166e96b071852465321188ddc9a70ae2f9679acefd382ded3499364570efe2a7450e6975b4bdaa80baca04e506faba269c3e46bca2b3ae0b2218ab5949e1878358e75e786fcfba9b89b4d0c489828553ef50a8f60840ef5ea7e63a6e48751192025ec64fa3bdbf9ecdec57e4fc22159f31a1281c6b5e6d317acedbb0d0e095f987aaeb00becdfc703a51da9c4ce3efa4b28750853c01389d97da96a194523c004c2cd90432629ca6bcbb20c143dcde8cf87ffb36b22335d53e9fd4c8b3e7410abf1dd57916f267948283c6f4c43d7dfc52b47a8d5", @typed={0x10, 0x61, @str='/dev/dsp\x00'}, @typed={0x14, 0x65, @ipv6=@ipv4={[], [], @loopback}}, @generic="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", @typed={0x8, 0x92, @ipv4=@local}, @generic="35c23a48e2242981f3c1d078d7570a096aa38de7921028014413bc8f440a96a6f0557a7e154d0c6f4d6b604a6259adb65ea790e59f1c654ba274ba9b8cb8c6bbd39af1b10c9d0c09b3ef12b63033978748bb8af1771f5c4998f94b501ed7bea9b62e4e69c9a5b466d3de6117022feedfc300e4b9db2f2edbe3749003a4a9983c902c52117a8caac5d52a3b0720b74db9d85cb1d412cacf638fd5f0adb38bb21624490ef29a609e87896cddacd447458de63324967cbf3d153923b74d123585741ad70ddff1489d7a5e7091a70b5e0a0c9701c35aeba80957e7c7f5eb3a903c2439"]}, @generic="7d73e740d2a3c5ef5383da63d814e752c149426777df40a633f8b5661ad6d9f7a017966faff3bc", @typed={0x14, 0x9, @ipv6=@mcast1}, @nested={0x3c, 0x2d, [@generic="d2", @generic="1acacf573ed9044f690ae0fc360e2d069faac7f80d1c32255c5e", @typed={0xc, 0x59, @u64=0x16}, @typed={0x8, 0x6d, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x1f, @fd=r3}]}]}, 0x1368}, {&(0x7f00000047c0)={0x114c, 0x2e, 0x200, 0x70bd25, 0x25dfdbfc, "", [@generic="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", @generic="dd41f92780d0d023add40c84c0b65d8fa6809b1b8956e8b19c02ce82", @typed={0x8, 0x6e, @fd=r4}, @nested={0x118, 0x65, [@generic="b9e04903569d492fd5f28ad0a0b02cf78f4299f388c90bb10cfaaafa0aa2c9e283372da8efe668b80cc920d5f6c38750a805a403de038cba2e85040d47b2b9ef084b44bf1c95535b088eb57a3f17259d7e6dc89848ddaad259", @generic="80301ae61a8007960153e6878cdb4bb27977046af6c0ccbffdd28dc0f517a3fef4d7da83d41cece2711b2c39df5f4162bc409f521a8ede41050aae21ad836cf51241db50fbbe69150f638aac1ffa8206026abd00c1c04aba61b7e600d636aab240dc2cc3c7e1b233091fc289e13e30cedf46c1e131502e17047a83fbeb7019a3eded003facec3a07bb515e545b297a8e160531310da2a03f05a0284563875d005c874baee909451c6950fdba00579d04cb82cd41186f8a4afb2e27"]}]}, 0x114c}, {&(0x7f0000005a80)={0x1268, 0x3b, 0x100, 0x70bd2a, 0x25dfdbff, "", [@generic="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", @generic="f23c13c41d73e95a1d2745e4dbbc890ee4f7cc94b956717a85a667c95265a14c4ab61d9f6bca3a910d49d7ac1ab1c5af9b21a9112a5e54d5949a84754ffd394940ece29aaf0a654a07a7417aed48eba58d9208d94b69bca0d1c403e0c8ea5d37b3c72a956a19223764e212e21ad5608b97f51bac798775aa3f3010c4708341667e735589f5b7acce6152d9a7491f37742ab2d49799259354ad1a3bbe6c55fe889abd7b3a59d2be17df9e5f24fb0a63b4c49214425cab68dcff252417f4e6b21dc3226ef190bd123d9ecae5e6d92c0c6b2d529c93d57ed52966db5c2d1f998c1e73e4b87ee11ebafe6ce0fbbfb2cb49f5e936e0d9", @typed={0x8, 0x65, @uid=0xffffffffffffffff}, @nested={0x148, 0x2e, [@generic="16967d8844cd7cc5010db1fe354403eff757df7333d2c33bef7562c0d47e8c1a27fa47ba3236b44894faa9ba4e03efa3b1591121551d90b5d7fe539942f02df188578ec5adb083ea7716be6e3e1f86e26390fa97f5cb614d90c9e0662e7fdecf6d04c28ef0ea152e5834eb50ebef5dab07044583bcfb", @generic="33925fcce0d38cc2db185dbebdbc9ead0f1ba4bb33d3f128fdff1af53fa675fb8ac640a27684a5d6664671e4dc439be1c95b57b00ba23e6daebab3b5c7487b08570b21aa1f49a696a2b281a4ea5f6acafbc293bf4866664157b16211e837435f7581e3c9d2ec1bf084d8c93ad892ae3c143dc24a2b5c52e693457fc20b44df8992bd1c813b855cd4cf9186129f0d4670805cb23e1eb0819246011bec3c48a25af10adf4169d45745f4eca3a79e02849cd94c68d75d9e2273736990b4ee307a3633d29c092f66dda7ced13f"]}, @nested={0x14, 0x3e, [@typed={0x8, 0x34, @pid=r5}, @typed={0x8, 0x53, @uid=r7}]}]}, 0x1268}], 0x4, &(0x7f00000071c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=0xee00, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r14, @ANYRES32=r0, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r0, @ANYRES32=r17, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r21, @ANYRES32=r23, @ANYBLOB="0000b8cea126aee68000"], 0xc0, 0x14000014}, 0x4) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 16:51:34 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) [ 260.961398][T12094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.998841][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.022293][T11683] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.068169][T11683] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.153064][T12094] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.183406][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.193082][T11683] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.200350][T11683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.255207][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.264706][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.273679][T11683] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.280851][T11683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.289958][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.299861][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.309757][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.319498][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.328991][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.338730][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.348202][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.357416][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.366475][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.375622][T11683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.387768][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.402375][T12094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.449677][T12094] 8021q: adding VLAN 0 to HW filter on device batadv0 16:51:34 executing program 3: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x11, 0xfffffffffffffffc, 0x29, 0x3}, 0x10) 16:51:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 16:51:34 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="99cfcc795e55c660c957a05a0980cd3ad5ee90664202fe2a5abf57ba5f203942fbd2b450c8ba1fb7af86bd4c5b20863b440b01b29013464283fa5c3bec330c6b023705157c05ea4505fd431e242e949345a00211fa11ab0b082bd982dd6aa5c8f18a5ad4987ac4c526d72e1de2b0664ea1c2e7992359e49f0a3ca1ec350a3aa51d7eb83be1330cf116bce3658f0c29561b09daea3be566dfc2a233640fc22f2f9fae1dff8bc6867916767c72a5ebc8eb0c1643d6d1abc7806984be06c90a8300f64b9289889b534a10a8ee71ff545e3c36a5e793829ec356a6d435144f60f9b3522c256e7698ab7e5f909f46f1543aa79c5a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 16:51:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x1000000, 0xffffffffffffff7f}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0xffffffff, 0x10000, 0x1ff, 0x1, 0x1, 0x0, 0x9, 0x20000000400000, 0x7fffffff}}, 0x43) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x6) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) 16:51:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000002500)) dup2(r0, r1) prctl$PR_MCE_KILL_GET(0x22) 16:51:34 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="99cfcc795e55c660c957a05a0980cd3ad5ee90664202fe2a5abf57ba5f203942fbd2b450c8ba1fb7af86bd4c5b20863b440b01b29013464283fa5c3bec330c6b023705157c05ea4505fd431e242e949345a00211fa11ab0b082bd982dd6aa5c8f18a5ad4987ac4c526d72e1de2b0664ea1c2e7992359e49f0a3ca1ec350a3aa51d7eb83be1330cf116bce3658f0c29561b09daea3be566dfc2a233640fc22f2f9fae1dff8bc6867916767c72a5ebc8eb0c1643d6d1abc7806984be06c90a8300f64b9289889b534a10a8ee71ff545e3c36a5e793829ec356a6d435144f60f9b3522c256e7698ab7e5f909f46f1543aa79c5a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 16:51:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, 0x0, 0x0) ioctl$void(r2, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0xfffffffffffffffc) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 16:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="000004000000000000000000c700"/25], 0x28}}, 0x0) 16:51:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x3, 0x6) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000000c0)={0x80, 0x0, 0x201a, 0x7, 0x20, 0x1bda, 0x8}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 16:51:35 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000280)={0x2, 0x3}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) getsockopt$inet6_buf(r0, 0x29, 0x2f, 0xffffffffffffffff, &(0x7f0000000100)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) init_module(&(0x7f0000000200)=',(/%\x00', 0x5, &(0x7f0000000240)='\x00') getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000180)={0x10, 0x7, {0x55, 0x100, 0x1, {0x401, 0x5}, {0xffff, 0xdff}, @period={0x58, 0x40, 0xbea, 0x200, 0x1, {0x80000001, 0x5, 0x5}, 0x2, &(0x7f00000000c0)=[0x400, 0x2]}}, {0x51, 0xded, 0x3, {0x3, 0x7}, {0x6, 0x3ff}, @rumble={0x8, 0x4}}}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x4}) socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x82, 0x4000}, 0xb) 16:51:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:35 executing program 2: unshare(0x2000400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30b000, 0x0) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) sendto$inet6(r1, &(0x7f0000000040)="1e925cb28f9459fd207ab43b23bf09b6b14c4a3567994c0be2f60bd1b178292e13d7a4e72661d3da0ea77ef39db9f6d0735b3bf1613e93c03e3480e6317e22e595fcb8334657bf70d838e91f90957d89a4763eb500ecf0378ec19ccdaa154edd97fa8690880c02d5d42fc848f50af73eeb93a849d45d818aae206c2b8d4f6ea5f633a80a8ab262bbd1f7b5c36ed259f02143580573c72377a796b113b78dce4c24b160a85776752ff32d684d887dfbb46f1643ed237b2a40fd278742d5f9b35a294003a9a2014759526b2bbe96450e9a263b068a8b1ac549696588be1b7638e452cf16820bdbb1685b7d8193a035f9", 0xef, 0x20000004, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 16:51:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="000100000000000095e4c0cedcaf347c", 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f00000002c0)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r2 = socket(0x11, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r4, 0x8, 0xfff, 0x200, 0x4, 0x1}, 0x14) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x8, 0x4) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r5, 0x0, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) getpeername$netlink(r6, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_G_INPUT(r6, 0x80045626, &(0x7f0000000180)) 16:51:35 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000000000, @ipv4={[], [], @local}}, 0x1c) 16:51:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:35 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004900090100000000000000000a5b5772000000ff631bc7e5a88e2b9300fcb6e71d8e1ba4936e02f8576761976a2bd62036b464073aef35b28fbefe4d2109e9f6d9dc74c12fc79a3018a27b865ad21e9a0a7f9cc0671d6ebbb70c68c0481791bce5d8b0ba7a854748d8b5a12428d489af"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001a00)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b4000331e50000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000e385a528c62a18bf823434ec4ddbc5fa8a6b72386e200bee009d7d72b7eba69a1c0c15b291646a909d80bb3934c1ff"], 0x3c) sendfile(r1, r1, &(0x7f00000000c0), 0xfba) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80c00) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000001980)={0x8, &(0x7f0000000240)=""/42, &(0x7f00000018c0)=[{0x5, 0xea, 0x0, &(0x7f0000000280)=""/234}, {0xb00, 0xf5, 0xb7, &(0x7f0000000400)=""/245}, {0x5, 0xc4, 0x8001, &(0x7f0000000500)=""/196}, {0x9, 0xfb, 0x5, &(0x7f0000000600)=""/251}, {0x1, 0xaa, 0xfff, &(0x7f0000000700)=""/170}, {0x0, 0x1000, 0x1, &(0x7f00000007c0)=""/4096}, {0xfffffffffffffff8, 0x40, 0x10000, &(0x7f0000000380)=""/64}, {0x3, 0xe6, 0xbb, &(0x7f00000017c0)=""/230}]}) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000019c0)="660f22c3dc92008000006466660fc731470f3a0fae0000000004440f216c410f788ea25a0000001366ba4300c4226103982493200766b809008ee8", 0x3b}], 0x1, 0x23, &(0x7f0000000140)=[@cstype3={0x5, 0xd}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 16:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000014000000000300000040000100c003010069623a76657468315f746f5f7465616d000000000a0004001400010002000000ac14140d00000000000000001400020002000000ac1414000000000000000000"], 0x54}}, 0x0) 16:51:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={0x0, 0xfffffffffffffe2f, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@loopback, 0x0, 0x32}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) r2 = fspick(r1, &(0x7f0000000000)='./file0\x00', 0x1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f00000001c0)={0x1, 0x46, 0x1000, 0xe8, &(0x7f0000000080)="82cd40179f9a19978e46f7f0ca01203a8fce370ab85d83b0f7058ca44dbfbe1406c2832808b4cd5f32f8eeea88f517db9394a74976669d21b275f028653fb77339fa3dc7714f9794b8e3e5b963d2f8d9f1c44bd4fbf6758440e8920e62e67b8b12eccce4b1422f6fb520b250fffb91eaae40588bf780adf0d0c01a57ac19fca069c3a6f60342f7659d7c6ec4e788291ed7732f03fcb9d75018f0a5f0b3dc66221cfaf69757f3248d181c834b945bd9da96d5bdceaeacc275d81fcd704c7d5fc9b7dfeddfdb459a3f352cfa69211f9e4368e1363c2accac196887d471ecd64c5c78f6e3478a9ef482", 0x35, 0x0, &(0x7f0000000180)="67750bb3fb641cfa6a3f6d3c0959eda4073d30f762fc55513b63b99ca342e87dc92c4e40d5809566de183c8d59b5a101d62d226451"}) [ 262.917213][T12196] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.950567][T12201] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 16:51:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:36 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) r1 = request_key(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\xf2a\xb3\x8a\xb1A`\xd6\x00\xbet\x94\xf0\x8fF6\xe5V\t\v\xbcV\xc3\xa5\xa9\xda\xf8\xde\xf4\xaa\xce\xd2$\x97\'\xbe\x00(\xd3\x8b(\rM2\xaa3\x88\x93\x91\xf6*(@\xb5\x11\xf0,\x8c\xaf0\xe51\xbb\xd2\x89\x9f\xa7\xa7\xa4\x90i\x96V\x828\x86\xf9\xf0\x1fYI\xf1l\xc5\xf5u\x82\x91\f9\x04\xb78\t\xbb\x03\xef\x99|\xd0\xf5V\xaeD_\"\xa2\xdd\xdf\xbcP', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000180)='syz1\x00', 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000380)='trusted\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000003c0)="80b5a51dae7e5517efcdc6d7db5e5d46accf09cef5e64466ec76d22f0812bb35c154", 0xfffffffffffffe1b, 0xfffffffffffffffe) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$link(0x8, r1, r3) socket(0x2, 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x3, 0xb7c, 0xfff, 'syz1\x00', 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="23000000660007031dfffd946fa2830020200a000000003fa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 16:51:36 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x624002) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) close(r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x680800, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) write$evdev(r3, &(0x7f0000000340)=[{{r4, r5/1000+30000}, 0x15, 0x800, 0x1}, {{r6, r7/1000+10000}, 0x168d1c9be0b3be44, 0x5cca, 0x101}, {{}, 0x2, 0x4}, {{0x77359400}, 0x1f, 0x7f, 0xcc}, {{}, 0x5, 0x1f, 0x9}, {{r8, r9/1000+30000}, 0x5, 0x0, 0x100}, {{0x0, 0x7530}, 0x4, 0x2, 0xffff}, {{r10, r11/1000+30000}, 0x0, 0xffff, 0x1}], 0xc0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r12, 0xc004743e, &(0x7f00000000c0)=""/246) r13 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r13, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 16:51:36 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, 0x0}, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x1}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x32, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0xb3, 0x1) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = semget$private(0x0, 0x0, 0x688) semctl$SEM_INFO(r5, 0x0, 0x13, &(0x7f0000000340)=""/27) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:51:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0xffffffffffffffff, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') utime(&(0x7f0000000100)='./file1\x00', 0x0) 16:51:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0xffffffffffffffff, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') utime(&(0x7f0000000100)='./file1\x00', 0x0) 16:51:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:36 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="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", 0xfffff, 0xfffffffffffffffc) 16:51:37 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) unshare(0x4000400) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205647, &(0x7f0000000100)={0x4e16, 0x4, @value=0x20}) 16:51:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0xffffffffffffffff, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') utime(&(0x7f0000000100)='./file1\x00', 0x0) 16:51:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0xffffffffffffffff, @local, 'veth1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001440)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') utime(&(0x7f0000000100)='./file1\x00', 0x0) 16:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x2}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae61, &(0x7f0000000180)=ANY=[]) 16:51:37 executing program 2: socket(0x840000000002, 0x200000000003, 0xff) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x4, @raw_data="10da655311c9ffc006f3bc2e63db2fb57284e5f702f469b1c90cc01ce59e5883347ecc8e54e1eaac79a7224422ef9d26f07cbb6ccd3816d587b0539dd7e0a042c298c6da9922ca37c391652ad3bcfe0ccce2c50fbcef1ef05bcc9a4d4e134a8da5d1f65f73b05f03c32d04c8ea46ea9b4481be69954276ee135fbba64ccf0d53f13cbb91a060e9d38e6f88c72d5f66742afdcc25ce1dda77ccd93d2e99129399dd43043fec3f0385dfb8a0ba702d00cded03d0f3e85fcc90363ce5685115344782a0af659afbe481"}) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)={0xa4, 0x14, 0x200, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x90, 0x62, [@generic="fe05ed08a8a01c51aa7d7571702b50e9ca7cda6fc68e0391e19ad3fb3f749cf678e4679becf17a66149ee57158376160d727e0126794e36d7e1b808d804535d718c120cc86ffe2a8340583e43c62ac3593b4ca0c803cfc3e34e83e7fcf1e8fdd3bea84ce8fd48429df20860ab2b5df85d9ac1e6ca40b9d3d5e11a012e45fe661e789fdc83bac93ce5f1e"]}]}, 0xfffffffffffffcc5}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 16:51:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000240)={0x8, 0x10000}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x526) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', r6}) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x2, r7, 0x26}, 0x28) 16:51:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x2}, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter}]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae61, &(0x7f0000000180)=ANY=[]) 16:51:37 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) [ 264.678249][T12268] A link change request failed with some changes committed already. Interface veth3 may have been left with an inconsistent configuration, please check. [ 264.759289][T12276] A link change request failed with some changes committed already. Interface veth3 may have been left with an inconsistent configuration, please check. 16:51:37 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1d, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0xf8c88bf3a61c6f73) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000000c0)=r3) 16:51:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001100070d00"/20, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16=r3, @ANYRESHEX=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRESDEC, @ANYBLOB="12f64a440f2b2c254c8c6504ea463fc81a89f4d77f1c8eed054be33792ec67cd8c90212db2fb9716ee926760c261d7103d154bc40a262e0c7600c0fd9d4a28e0e69aad340ad50a66ece19b09f89db4dc55845b"], @ANYBLOB="3df5b371101b0657eb4bae14e28c63cfb58d370dd09de196dc7f69453a4848911ecaacd5780a60a10ae16b04106f66b5f38b76935a4ba34782248b811af94099cf6f8489885f67d0718337bec90bb6105e7ff3fb8d8ebfa81838e49cf9390d2b6fdebb4e3f5e243d3e16f21f54110c286aaeb6e1418ec849e6ad7f14068e85ed6b8f5180081e51c9661695542ed76a873151542e7e0878c800bded4e6c7962592d200bf9b2ea9ac8060719c7dcb8ca630dafbf8ac94656a22353d10faeaf8eadef28a14b54f879c373650711ecd9f89542bf11d34d7da6e72906dd79643db5215aef9ce9da0c53a52f41191e", @ANYRESOCT=r1, @ANYRES64=r2, @ANYRESDEC=0x0], @ANYBLOB="0000000000000000140013000c000100697036677265000007000300aaaaaaaaaaaa000000000000a28db321c69eec9952340e0fcd5f96ce0d948e9cc9fd22b3b9f8d6e8690668300f0f24aa6033263d1da797528615d97d1017184531432f67ca72ce64d2584355d098806a79a352abaa8f8a2f03fa32c74bb93e3e1211aa5e496776cfcfbe928d21ca7901922039708248eb948aad832af2d0e9e95d2c8b66849b654d0997cd4b0703d8cfc94db08754ac1db448ecd464d3f4cdca61752d57e35b18c7ac66ac2a"], 0x3}, 0x1, 0x0, 0x0, 0x44}, 0x0) 16:51:38 executing program 2: syz_emit_ethernet(0xba, &(0x7f0000000200)={@local, @dev, [{[{0x9100, 0x7fff, 0x3ea, 0x2}], {0x8100, 0x0, 0x8}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff83, 0x7, 0x5, [@loopback]}]}}, @icmp=@redirect={0x5, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x1f, 0x4, 0x20, 0x2, 0x8, 0x66, 0x4, 0xe00000000, 0x0, 0x1000, @multicast2, @empty, {[@timestamp={0x44, 0x30, 0x7, 0x0, 0x352, [{[], 0x3dc}, {[], 0x6}, {[], 0x8}, {[@rand_addr=0x200], 0x1}, {[@remote], 0xffff}, {[], 0x8}, {[@loopback], 0xffff}, {[], 0x6}]}, @timestamp={0x44, 0x10, 0x81, 0x0, 0x100, [{[], 0x5}, {[@local], 0x9}]}, @lsrr={0x83, 0xb, 0x81, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @timestamp={0x44, 0x18, 0x6b62, 0x0, 0x7fffffff, [{[], 0x1}, {[@empty], 0x7}, {[@multicast2], 0x8}]}, @noop]}}, "240b9ac2"}}}}}, &(0x7f0000000100)={0x0, 0x3}) 16:51:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34325241, 0x500, 0x8000000002d0, 0x0, @stepwise={{0x800002}}}) 16:51:41 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc008561b, &(0x7f0000000140)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x8, "730e3d559b637e2b5b1115a336d7b9c6d0880837eb0dee683d0ed00147d543ab", 0x4, 0x200, 0xd6c6, 0x9, 0x8, 0x3, 0x9, 0x9}) 16:51:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000008000080003, 0x5) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0x0, 0xe00, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb81}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xe0bfd845829215dc}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0xd0cf10769396d3bc}, 0x1040) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x80, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000380)={0x18, 0xf, 0x2, {{0x29afaa629a8c397d, 0x1, 0x5}, 0x3}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0x81593eb4bd478635, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xc, 0x1a, [{0x4, 0x1c}, {0x5}]}]}, 0x2c}}, 0x0) 16:51:41 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:41 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9, 0x100, 0x2, {0x1, 0x8, 0x3, 0x800}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x81, 0x80400) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x1, 0x71, &(0x7f0000ffd000/0x1000)=nil, 0x4000000000}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40000, 0x0) getdents64(r2, &(0x7f0000000140)=""/68, 0x44) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x59c30a3a3c1e5bfd, 0x0) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000200)={0x8, 0x2000000, "e76423382f82b96cd15047bc949072b7cc908841eee44a8b", {0x3bd, 0x9}, 0x4}) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7, 0x600282) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000280)={0x4000000000000000, 0x52b81c76c17a2bce, 0x9, 0x18, 0x7}) openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x581000, 0x0) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r5 = shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0xb000) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000300)=[0x600000000000000, 0x8000]) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xef9deaf665fa57ad, 0x0) pwritev(r6, &(0x7f0000001700)=[{&(0x7f0000000380)="e9e2fc7facac05859d97e26f3027d86163a13aefd6fd7fea88fb27e282946cc79716e9d1daa69d3f54daa61dc797dc06d700024d8ee5ec36826892ab361d95bb3d9c20fe3c130ae7263be24c87c74fa3e66932d582b9481a162fbd912cdfbe384b35fd28615ad042c59bca7c2f8f088ca6fdcc6211b2fb81a0ac7bba8d600d85506f9fca817193cf8e614685de810ee067a7402afbaa6f2ddf8eb63926d08a7345c649c3d855e975eeba84b60d7f6e214780a6e369ed24cecb87ab", 0xbb}, {&(0x7f0000000440)="ad25ede6ab1fb60ad47428af23d92183b13111c9021c8fbcbbbbcd6564d91bffb5960ab4a9631699b3b7e9d11c2f6fd31730f939ee6926fe383e98c88e043deb4aab11deb5c71eee89c46dcf6edf28b5b9e7b111a8fb80316f59f07134b89b1ecc835e3684cd7c5a76a6de973456710ee32e8a41a6bfaa2948143276e898a8a8d03f8fa17fea84fa10c762a389c32a60a890417fe85b123eab0e2bbd525a2e565917061cb482cdbef389c0631a4dc86c97c3844c0314ff48bef37af51d84e901df4f493a8e3e1ade4284c28f91c64517dc5505c0f35efc07d4c824d4fb770804e8849f85da3b9f", 0xe7}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="4bff796410f1be76cd3f07450e6c6b097313dfe3f64d574a5c1c322bf3c89e6a10617a21393a6e63eba7bf3e16f9126e1d223194c6e86c397db9b858168fee1efba95b7514dc2640fedf0998868260005261d579571a298dd48eb89f7abac14a76cca16c0554f01868753fffa603d3aeed7e34c273b6c42d1c5b71ff5b0c", 0x7e}, {&(0x7f00000015c0)="2582833ee29785bbc74eddd02c2ce9bc3c7ceea5ebe5f84d182ec82edcf22d3f34b03e134355b6552bef65128580f7d55b34b52b594c7c243e3c41f66714bf0b05a48b9c264b0b0fa91604b57346476848888399b13e5bb4b2c0099614fe2f5d7d9f078960a30ffee1053eaac3949c91cca8f61c83b6119de77c13867418463276f2771ad8080b17126e32ee5c5c5ec974db5fabb14aea816df6ff6a38a8e67b258ef13d67a4c477d53ada30dbd808b4278b6ccea86557f6007f685aae683e62393931216a7e80295c8084707d38fb5401dcffd1dd10d8a213e01393489b0c32fe1fa2631f6d038e252003b2a0ede787adeaba9fc265269e", 0xf8}, {&(0x7f00000016c0)="f62fd42c020eaa02f2d2b3a4d776ab90268a2003d1473c7f9b23e4669a50caafa1fd9d583e66a5ec8fe494f8a31b89af9d726d90be", 0x35}], 0x6, 0x0) r7 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000001780)=""/217) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vsock\x00', 0x2e800, 0x0) getsockname$inet(r8, &(0x7f00000018c0), &(0x7f0000001900)=0x10) r9 = syz_open_dev$usb(&(0x7f0000001940)='/dev/bus/usb/00#/00#\x00', 0x100, 0x8004) r10 = socket$nl_route(0x10, 0x3, 0x0) connect$l2tp(r9, &(0x7f0000001980)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x0, 0x2, 0x1, 0x1, {0xa, 0x4e20, 0x815, @empty, 0x100}}}, 0x3a) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f00000019c0)=[r9], 0x1) rt_sigaction(0x40, &(0x7f0000001a80)={&(0x7f0000001a00)="66400f5cf565f0460fbb07c4c271a8bfa7b5cf640f6fc2460f0d2d260b0000c48371691000c463656929a8c4a16971f772c4e16de001f3440f53e4", {0x10000}, 0x8000000, &(0x7f0000001a40)="c42271012b7a0a3666450f382b9c3c0000010066460fdd4c47b2c441f16529c403790411c2c4e27d24dc8f0810edd30040d9f8260f38cb0d04000000"}, 0x0, 0x8, &(0x7f0000001ac0)) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r11, &(0x7f0000001c80)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0xa0214000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b80)={0xa4, r12, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x80) timerfd_settime(r8, 0x2, &(0x7f0000001cc0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000001d00)) 16:51:41 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) 16:51:41 executing program 3: r0 = memfd_create(0x0, 0x7) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c400000000000004016294649c1f0000000040000000000000000000040000000000e51a000800cb0f6039a6ec70d6"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xfba) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f000077d000/0x3000)=nil, 0x3000, 0x40000000006, 0x4010, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/fscreate\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000180)={0xa, 0x800, 0x1, 0x5, 0x7d, 0x20, 0x1}) readv(r2, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 16:51:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) fdatasync(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r4, 0x80045643, 0x0) getpeername$netlink(r4, 0x0, &(0x7f0000000140)) accept4$unix(r4, &(0x7f0000000000), &(0x7f0000000100)=0x6e, 0x80400) write$binfmt_elf32(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT], 0x54) splice(r2, 0x0, r0, 0x0, 0x48, 0x0) 16:51:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x20000000002, 0x10) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d20010000f800000009700d0bd00000200"/46, 0x2e}], 0x1}, 0x0) 16:51:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd3d, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x91, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a84302910000003900050035000c00020000000d0005000000f2ffffffc68b800823090000008d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_DEV_DESTROY(r1, 0x5502) connect(r0, 0x0, 0x0) getsockname(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000300)=0x80) r2 = socket(0x40000000010, 0x10000000803, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)}], 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x0, 0xf}}, 0x20) r4 = dup2(r3, r0) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) getpeername$netlink(r5, 0x0, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000280)={0x2, 0x8000001000}) recvfrom(r2, &(0x7f00000001c0)=""/160, 0xa0, 0x0, &(0x7f0000000040)=@rc={0x1f, {0x5, 0xffff, 0x100000010001, 0x200, 0x20, 0x5}, 0x2}, 0xfffffffffffffdef) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x2) getpeername$netlink(r6, 0x0, &(0x7f0000000140)) r7 = syz_open_pts(r6, 0x400000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x6, 0x3, 0x3, 0x0}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000003c0)={0x6, 0xfffffffffffffffa, 0x303, 0x5, 0x9, 0x100000001, 0x1ff, 0x8, r8}, 0x20) ioctl$TIOCSIG(r7, 0x40045436, 0x2d) 16:51:41 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0xfffffffffffffc00, 0x2, 0xa2, 0x2, 0xfffffffffffffff9}, 0x8}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x3f, &(0x7f0000000180)="050000000000000000002800000000") close(r1) r3 = socket(0x11, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x8) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x4e20, @broadcast}}, 0x3df4606b, 0x1}, 0x90) accept4(r0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000740)={0x0, 0xfffffffffffffdd8, 0x0}, 0x40000060) 16:51:41 executing program 2: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x2, 0x0, 0x103, 0x4, {0x200, 0x6, 0x4, 0x3}}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@generic={0x5}) 16:51:41 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) read(r1, &(0x7f0000000440)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000340)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x408c5333, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x200000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 16:51:41 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000225bd7000fbdbdf250500000008000400060000005000030014000600fe8000000000000000000000000000bb140002007465716c3000000000000000000000000800030001000000140002007465716c3000000000000000000000000800080001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r4 = syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0x1f, 0x40500) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000200)='/dev/adsp#\x00', 0x0, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0xc074510c, &(0x7f0000a07fff)) 16:51:42 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) [ 268.948172][T12341] IPVS: ftp: loaded support on port[0] = 21 16:51:42 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/deY/kwn\xebdio#\x00', 0x1, 0x2) prctl$PR_GET_DUMPABLE(0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0xd408, [], @value64=0x7ffffffff000}}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x800, 0x4}, 0x2) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000280)) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x3) [ 269.244240][T12341] chnl_net:caif_netlink_parms(): no params data found [ 269.325348][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.332875][T12341] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.341915][T12341] device bridge_slave_0 entered promiscuous mode [ 269.379900][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.387873][T12341] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.396787][T12341] device bridge_slave_1 entered promiscuous mode [ 269.436392][T12341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.453505][T12341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.492991][T12341] team0: Port device team_slave_0 added [ 269.503193][T12341] team0: Port device team_slave_1 added [ 269.630127][T12341] device hsr_slave_0 entered promiscuous mode [ 269.696503][T12341] device hsr_slave_1 entered promiscuous mode [ 269.743982][T12341] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.783280][T12341] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.790738][T12341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.798567][T12341] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.806055][T12341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.926794][T12341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.951266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.971977][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.984469][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.000594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.045877][T12341] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.063439][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.072622][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.080190][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.141995][T12341] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.153220][T12341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.178640][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.188057][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.195637][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.206511][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.216793][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.226538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.236190][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.249804][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.259262][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.294064][T12341] 8021q: adding VLAN 0 to HW filter on device batadv0 16:51:43 executing program 4: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000000000000007000000", @ANYRES32=r2, @ANYBLOB="006789cfafd0b1cb21000005000000000c001a00"], 0x2c}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000100)="135412709a237488d94a5333f63dc73a649d047e019cc0183d36bc13abfe9ec71d14ce5f950be0fc99e7dba7f5c0ca2dc8197a439139d3d0d666846c392a3add0acb84761c1e8249b2b15014387beddd2e42cef0a7fd853ddcc1dfb92abead549047606c10268b03bb3a7c2fa00d2ff844d7e155cf18aef786ef66a1f0bf", 0x7e, r3}, 0x68) 16:51:43 executing program 2: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x800800000001, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) syz_open_dev$sndctrl(0x0, 0x400, 0x900) r2 = getgid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0xf5896d402534b647, 0x0) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r2, r4, r5) r6 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r6, 0x80045643, 0x0) getpeername$netlink(r6, 0x0, &(0x7f0000000140)) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r7, 0x80045643, 0x0) getpeername$netlink(r7, 0x0, &(0x7f0000000140)) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000240)) getresgid(&(0x7f0000000040), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r9 = syz_open_dev$sndctrl(0x0, 0x3fd, 0x2) r10 = getgid() fstat(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r10, r11, r12) setresgid(r4, r8, r10) getsockopt$inet6_buf(r1, 0x29, 0x1b, &(0x7f00000000c0)=""/254, &(0x7f0000000000)=0xfe) 16:51:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="30580201f10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5256139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x4, @loopback, 0x3}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0xfffffffffffffffe}], 0x38) 16:51:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x4, 0x12000000fffff024}, {0x0, 0x0, 0x0, 0xfffffffffffffffb}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000ec0)='TIPC\x00') 16:51:43 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) [ 270.510073][T12372] PKCS8: Unsupported PKCS#8 version [ 270.565588][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.572188][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 270.585051][T12372] PKCS8: Unsupported PKCS#8 version 16:51:43 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x7}]}, 0x18}}, 0x0) 16:51:43 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000fe8000000000000000000000000000aa00e4ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000100"/656], 0x290) 16:51:43 executing program 4: clock_nanosleep(0xfffffffffffffffb, 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100000001, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 16:51:43 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x5000) shmdt(r1) shmdt(r1) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x7, 0xa, 0x0, "17606e0f2b5c2bc9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='\xc9\x13\xf7L\xd2o\xd4\x9c\x00', 0x400000, 0x0) 16:51:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000000)=0x80) bind(r0, &(0x7f0000000040)=@generic={0x0, "097b694adfaa0461b21384023d5067ce27f8496b0aab4522585fbca3aa7023f336918049fadde9895d85ac8669e1d44ecd0153e4c3c5af4b9612399284c14f8ddd21434aac7b4b545bd492cfa17b4cbcd25c026ffb85c7097dba597d4d8c31c0ef62d5c1757c9901d210a862ed0eb010f3fb3c5a1f715a4e8dece2a136b3"}, 0x80) 16:51:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) clock_getres(0x2, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4f12000024009e003297397e07050000700099fb6ce0adf27f9976b40f456072d184a4f6b2be840000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c000000000008000900000000000800020000000000080003000000000008000100000000000800070000000000"], 0x60}}, 0x0) 16:51:44 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x820c00) msgsnd(r0, &(0x7f0000000100)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/228}, 0xec, 0xe42821a6f81bd540, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 16:51:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff1c0000000000000000020000", 0x1c) 16:51:44 executing program 0: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1553, 0x0) 16:51:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = socket(0x11, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x1f}, 0x8) shutdown(r1, 0x1) 16:51:44 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') write$evdev(r1, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x5439111adc71b427, 0x1, 0x3f}, {{}, 0x0, 0x81, 0x7c}, {{}, 0x4, 0x4be3, 0x3}, {{0x0, 0x7530}, 0x14, 0x1fb1, 0x1ff}, {{0x77359400}, 0x16, 0x2, 0x40}], 0x78) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x40}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r6}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=@canfd={{0x1, 0x80000001, 0x4, 0x4}, 0x2, 0x2, 0x0, 0x0, "a97047a6a15babb215ecb05d6d04ee14859e4366312bbfb4c7aa8fe0179e1aa2ef9d9cb79264f1ff35db64622aa6be4f5578dfe9967012668ddde82fd981be1d"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x10000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000100)="8f475c9d04cc6e320ef41ca6c04da0a6af0f7c225ff52f6470800c9228f681d155b5e31b0661774bc5644b0f0c37b8c0c3d4d2d418815253ae5006039d442c115fddcc10af8a195fda8ede5657534c88e0c1a8026af18667e3c0c24f3fa8efb073d175e11db18e8be60356e74033f4d5db027f0f946c", 0x76, 0x4800, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) r7 = socket$inet_dccp(0x2, 0x6, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r8, 0x80045643, 0x0) getpeername$netlink(r8, 0x0, &(0x7f0000000140)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)=r8) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x10, 0x0, 0x7}}, 0x14) getsockopt$inet_int(r7, 0x10d, 0xcf, 0x0, &(0x7f0000000000)) 16:51:44 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001480)={0x2, @pix_mp={0x0, 0x0, 0x50424752}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000240), 0x2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x27, r4}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000280)) 16:51:44 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0xfffffffffffffff9, 0x0, [], 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xd14e4dafe0a142fb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r2, 0x0) setuid(r2) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb0404400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xf8, 0x32, 0x800, 0x70bd29, 0x25dfdbfe, {0x4}, [@typed={0x8, 0x30, @uid=r2}, @generic="50a764a3c6b2762c35a5c474d9d97b3af41cfff3e5d839288f6e0813714e93e393d54fd2409fa1d7c6ce966f48900f268591b951714756def013b2bc06470ddfbe4df9fcb2981af212d00d3158cee2f4c01cb30f2b92193127cec47b324200c256b6ea72df93728646e73049b57320059d3c04c2c5ac5b0849545c742524d0a1d7a1abd418d8965d69c4fd828f8b6418469b141b9874f52d4c9204fa08d601eee0a8dd6cf7600a649084f6683bf87dc2255ee286c8d238b25321b14f6ceaa259fbb2fab9076e3712e95e33c78bb6a3e8754a82a90fef537d86b812"]}, 0xf8}, 0x1, 0x0, 0x0, 0x4040001}, 0x8004001) 16:51:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40000000000000, 0x440440) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x208, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x2000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) 16:51:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0x10, 0x803, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x16a) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/117, 0x75) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a600200ffa8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1}, 0x0) [ 271.744405][T12444] IPv6: Can't replace route, no match found 16:51:44 executing program 2: eventfd2(0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x48ba842e3d6bfc8d, "79a6882d8598bee1"}) 16:51:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69b858d6"}, 0x0, 0x0, @userptr, 0x4}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) r2 = memfd_create(0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000c4b40003003e0000396294649c1f0000000040000000000000000000040000000000e5000000000020380003000000"], 0x3c) sendfile(r2, r2, &(0x7f00000000c0), 0xfba) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000040)={0xa, &(0x7f0000000000)=""/10}) 16:51:45 executing program 3: syz_emit_ethernet(0x300300, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4c7ca0023fa4e99033a0000000000000000000000ffffe0000002ff0200000000000000000001ffaaaaaa880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 16:51:45 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x200, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r3 = getpgrp(0xffffffffffffffff) setpriority(0x2, r3, 0x0) syz_open_procfs(r3, &(0x7f0000000f00)='gid_map\x00') getpeername$netlink(r2, 0x0, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001940)='/dev/sequencer2\x00', 0x181ac0, 0x0) getpeername$netlink(r6, 0x0, &(0x7f0000000140)=0xfffffffffffffe71) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000380)=""/143, &(0x7f0000000440)=0x8f) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="20010000", @ANYRES16=r4, @ANYBLOB="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"], 0x120}}, 0x44800) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r7, 0x80045643, 0x0) getpeername$netlink(r7, 0x0, &(0x7f0000000140)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r9, 0x0) setuid(r9) r10 = getgid() r11 = fcntl$getown(r2, 0x9) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0}, &(0x7f0000001600)=0xc) r13 = getpgrp(0xffffffffffffffff) setpriority(0x2, r13, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r15, 0x0) setuid(r15) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgrp(0xffffffffffffffff) setpriority(0x2, r17, 0x0) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r7, &(0x7f0000001900)={&(0x7f0000001400)=@kern={0x10, 0x0, 0x0, 0x2000408c}, 0xc, &(0x7f0000001580)=[{&(0x7f0000001980)=ANY=[@ANYBLOB="1000fcdbdf259953f77db3970592bf9eee228d63e56338d5f0c812e48cbffb83fac9288d95fab0d2d9392e92ac6834c0a1df0c6fe36c41231ceaadff954841a563132dad686e562ce2290f9aeae055acb752333bf8378fdac01a3aacf72eb25cb2e7fa1b1b7cd96620926c9d3b358edd5afe673d5e21bcfddf15"], 0x10}, {&(0x7f0000001480)={0xb0, 0x2a, 0x400, 0x70bd29, 0x25dfdbfd, "", [@typed={0xc, 0x9, @u64=0x4}, @generic="6e33d37d93202e378b03f5a247d319034820699622d661383602affc67b58182f3dcb40acac18b777b1862c3fffd10483595cef5b4e2db4877230483fcc4e40cf2a7ed09521861f621b8c7b0c9aef8c4cd8df3cf5ff0a74a688dffeabe9ef45245bdcb680ae62995ac507893be03eb84a9f25c98de5d54c1d3aeabacb64f3f6cce11b11002717a3df77c41fddd53bd63e1964b"]}, 0xb0}, {&(0x7f0000001540)={0x10, 0x30, 0x400, 0x70bd27, 0x25dfdbfe}, 0x10}], 0x3, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0x80, 0x4000}, 0x40804) r20 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r20, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) recvmmsg(r20, &(0x7f0000001200)=[{{&(0x7f00000002c0)=@sco, 0x80, &(0x7f0000000340)=[{&(0x7f0000000480)=""/124, 0x7c}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/90, 0x5a}], 0x3, &(0x7f0000000640)=""/158, 0x9e}, 0x200}, {{&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000780)=""/62, 0x3e}, {&(0x7f00000007c0)=""/91, 0x5b}], 0x2, &(0x7f0000000880)=""/238, 0xee}, 0x8}, {{&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/127, 0x7f}, {&(0x7f0000000a80)=""/15, 0xf}, {&(0x7f0000000ac0)=""/70, 0x46}, {&(0x7f0000000b40)=""/7, 0x7}], 0x4, &(0x7f0000000bc0)=""/61, 0x3d}, 0x9}, {{&(0x7f0000000c00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000c80)=""/102, 0x66}, {&(0x7f0000000d00)=""/192, 0xc0}], 0x2, &(0x7f0000000e00)=""/123, 0x7b}, 0x2}, {{&(0x7f0000000e80)=@xdp, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/63, 0x3f}], 0x2, &(0x7f0000000fc0)=""/54, 0x36}, 0x100000001}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001000)=""/152, 0x98}], 0x1, &(0x7f0000001100)=""/234, 0xea}, 0x8}], 0x6, 0x100, &(0x7f00000013c0)={r21, r22+30000000}) r23 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r23, r1) 16:51:45 executing program 4: ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f00000001c0)={&(0x7f0000002300)=""/4096, 0x1000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") process_vm_writev(0x0, &(0x7f0000000e80)=[{&(0x7f0000000980)=""/10, 0xa}, {&(0x7f0000000bc0)=""/231, 0xe7}, {&(0x7f0000000b00)=""/20, 0x14}, {&(0x7f0000000cc0)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/163, 0x436}], 0x5, 0x0, 0x22d, 0x0) r1 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}, {&(0x7f0000000880)=""/8, 0x8}], 0x3, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x274}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000140)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000020c0)=""/211) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0xae}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000001fc0)={0xa, @raw_data="9327818e758a3a5fda7087396682e70b9e05acb15f0d194d5bb2f9b58ac75c973d808d8c6f50b594266c8a26647df2d624f9ec61d7ec2ef5c43443fb478bb286c408b07de2ed36271695ee560e2cc761d9ce20456f94c408561afe0e5a1aed3779630cf0b9e24c04c4e8aabe956e7a02ed0435168654d1eef051e246ee2bf3f0d58fafb9b8f057b329bf2c8b04c89340a70eada9bea1fce8b3fe8a83d0d5340060e8d2c4d3f4bc52cf99afa65f352c93071568b231c5870a166f457795b16e6515c9c79857b35238"}) 16:51:45 executing program 3: unshare(0x400) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x48, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x800) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000040)=""/50, &(0x7f00000000c0)=0x32) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0305710, 0x0) 16:51:45 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xce}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:45 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x5, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x20000) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000240)=""/204, &(0x7f0000000380)=0xcc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r4, 0x1c, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0xa0) sendto$inet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) pipe(&(0x7f0000000200)) [ 272.719213][T12479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.762577][T12482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xce}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) [ 272.929775][T12488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xce}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) [ 273.154927][T12496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:46 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r3 = inotify_init() r4 = dup2(r1, r3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r4}, 0x10) 16:51:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x105000, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) 16:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xce}) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:46 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) [ 273.372577][T12507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x2000000000000004, 0x9, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x2) 16:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0xce}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) [ 273.609934][T12516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000340)={0x4000}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYPTR, @ANYPTR, @ANYRESOCT, @ANYPTR], 0x2f}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x20010, r0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x4000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.761588][T12520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) close(r1) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x14000200}, 0xc) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000003940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003900)={&(0x7f0000003780)={0x14, r4, 0x1}, 0x14}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000100001007ea779066ba5000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000000c000140aaaaaaaaaa000000140003002572696467655f736c6176655f310000"], 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000540}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x164, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x148, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x40, 0x1, 0x6f5e}, {0x9, 0x8, 0x3ff, 0x7}, {0x4, 0x4, 0x0, 0x1000}, {0x8, 0x9, 0x1, 0x1ff}, {0x3, 0x1, 0x1, 0x100000001}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x24014002) [ 274.003133][T12528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x5) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r4 = getpgrp(0xffffffffffffffff) setpriority(0x2, r4, 0x0) write$cgroup_pid(r3, &(0x7f0000000080)=r4, 0x6) read$FUSE(r1, &(0x7f0000000440), 0xfffffc97) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20002, 0x40) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000200)={0x280, "314441df1b1be8d096780afa2f99c3213eb71cd2327edcbda6dffcf4f96cca6b", 0x3, 0x1d, 0xfff, 0x876eb0ce101d72c0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:47 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0x19a4d) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x7) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x212) r2 = open(&(0x7f00000000c0)='\x00', 0x200100, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000100)=[0x8, 0xff, 0x13c0000000000000, 0x0, 0xd4, 0x2, 0x101, 0x7, 0x4], 0x9, 0x9c2, 0x5, 0x5, 0x3, 0x1000, {0xfff, 0xf0f7, 0x9, 0x90, 0xf8d5, 0x720000000000000, 0x8001, 0x7f, 0xc, 0x3, 0x9, 0x8, 0x4, 0xd2e, "a36b0900aafe332714f23ab4732f475e8d64fd1a59d313f80b3b4803c27d0df4"}}) [ 274.203159][T12534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:47 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0x8) 16:51:47 executing program 0: r0 = inotify_init() r1 = open(&(0x7f0000003880)='./file0\x00', 0x14104a, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x40204000000b) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x40204000000b) r3 = open(&(0x7f0000003880)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14}, 0x14) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x20000, 0x3, 0x20, 0xfffffffffffffffd, 0xffffffffffff7fff, 0x4}, 0x8}, 0xa) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3e, 0x1, 0x2, 0x4}]}) [ 274.437269][T12552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 16:51:47 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:47 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 16:51:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x5) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r4 = getpgrp(0xffffffffffffffff) setpriority(0x2, r4, 0x0) write$cgroup_pid(r3, &(0x7f0000000080)=r4, 0x6) read$FUSE(r1, &(0x7f0000000440), 0xfffffc97) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20002, 0x40) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000200)={0x280, "314441df1b1be8d096780afa2f99c3213eb71cd2327edcbda6dffcf4f96cca6b", 0x3, 0x1d, 0xfff, 0x876eb0ce101d72c0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x200, 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)='/dev/dlm-control\x00', 0x11, 0x2) unshare(0x20020400) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x8c00, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000000c0)=""/114) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 16:51:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x5) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) getpeername$netlink(r3, 0x0, &(0x7f0000000140)) r4 = getpgrp(0xffffffffffffffff) setpriority(0x2, r4, 0x0) write$cgroup_pid(r3, &(0x7f0000000080)=r4, 0x6) read$FUSE(r1, &(0x7f0000000440), 0xfffffc97) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000013) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20002, 0x40) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000200)={0x280, "314441df1b1be8d096780afa2f99c3213eb71cd2327edcbda6dffcf4f96cca6b", 0x3, 0x1d, 0xfff, 0x876eb0ce101d72c0, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:48 executing program 0: socket$unix(0x1, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$FICLONE(r0, 0x40049409, r1) 16:51:48 executing program 1: socket$inet(0x2, 0x200000002, 0x0) r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:48 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:48 executing program 0: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) getpeername$netlink(r1, 0x0, &(0x7f0000000140)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@my=0x1}) 16:51:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x2db, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 16:51:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000140)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/141) r4 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000200)={'eql\x00\x14\x01\x03\x03\xfd\x00', @ifru_mtu=0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:51:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:51:49 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:51:49 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x8) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000280)=""/211, 0x1}) 16:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:49 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80142, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$KDMKTONE(r0, 0x4b30, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x1, 0xfffffffffffffff8, 0x6273, 0x52, 0x1, 0x779c9859, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x3c) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)="a18ccdb5b1de8964f14308a6a7899a003fe5033c2e3b52d9f3a15cc7f04f2064164b1611f5ff13920e15e43409bfa56da32cb2cc156d8cdc333f51b4ec0eab8a738486d4d19414525388ffe31dc27eaf65d3c22d747353363fe31553c20096ff6c8d92c165c7ba20a887800baf2b4512f3eb7e656a6f7d6fac694020a5a9f419c7a69675520745f9a8b38f4621a3ca227682365f948b1d3df042503c25ad", 0x9e}, {&(0x7f00000002c0)="88108fb1553a762504e7b13e80f548a0f768f019d772cc6a18fccd8b28ec79c5f022cffa605c2ea493f979cca560052ce90a09c2127d5c9ab2bfd66855e0b8c45efbbeb6bf06956180899e84f6df916488f603d84256c297eaadd4b649700052", 0x60}], 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x20000, 0x0) write$P9_RREMOVE(r3, &(0x7f00000003c0)={0x7, 0x7b, 0x2}, 0x7) r4 = open(&(0x7f0000000400)='./file0\x00', 0x460000, 0x9) fcntl$setflags(r4, 0x2, 0x2) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000440)={0x6, 0x8, 0x10000}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) write$ppp(r5, &(0x7f00000004c0)="86e405c70b946e5e163f5be4af5129905b2f79442b4ed7a64f8b49bea5a7ba0e3d3f368bc529510599be28bad099c74ce8c2d048211e09aad0d8db8fd6014a64f48dc8676c10545da4dfbb64e7b505bbda38d6ca527e233d7bdc274bbee2c9262fb466bb66635cae052c76572f14a7caed25f2b8150410", 0x77) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x101000, 0x0) write$P9_RFLUSH(r6, &(0x7f0000000580)={0x7, 0x6d, 0x2}, 0x7) write$sndseq(r3, &(0x7f00000005c0)=[{0x56d4, 0x0, 0x9, 0x1f, @tick=0x1f7e0ad4, {0x100, 0x1}, {0x5}, @control={0x0, 0xa0000000000000, 0x1}}, {0x7, 0x5, 0x2681, 0x4, @tick=0x7, {0x2, 0x80000001}, {0x5, 0x1000}, @time=@tick=0x40}, {0x5, 0xfffffffffffffffd, 0xff, 0x8, @time, {0x5d78, 0x100}, {0x800, 0x3}, @queue={0xdd, {0x40, 0x1}}}, {0xee, 0x200, 0xa05, 0x1, @time, {0x6, 0x3}, {0x80, 0x3368}, @connect={{0x6, 0x9}, {0x101, 0x628198a7}}}, {0x1915024b, 0x4, 0x0, 0x7fe0000, @tick, {0x2, 0x5}, {0x6, 0x1000}, @addr={0x1, 0x398}}, {0x4f1cda04, 0x400, 0x100000001, 0x0, @tick=0x400, {0x20000000, 0x4}, {0x2, 0xffffffffffffffff}, @result={0x6, 0x7fff}}], 0x120) syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x4, 0x281402) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x40700, 0x0) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000780)=[0x7, 0x1]) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dsp\x00', 0x8801, 0x0) ioctl$HIDIOCGRAWPHYS(r8, 0x80404805, &(0x7f0000000800)) r9 = syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0x6, 0x4002c460ae93963c) ioctl$sock_inet_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000880)) pipe2(&(0x7f00000008c0), 0x180000) r10 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x8000, 0x8400) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f0000000940)={0x7fffffff, 0x5, 0x4, 0x4000000, {}, {0x1, 0x2, 0x6, 0x0, 0x8, 0x20, 'V%]G'}, 0xff, 0x1, @offset=0x14e, 0x4}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r11, 0x40045431, &(0x7f0000000a00)=0x1) 16:51:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 16:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x300) 16:51:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 16:51:50 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:51:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 16:51:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 16:51:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60f8, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 16:51:50 executing program 1: r0 = socket(0x0, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 16:51:50 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RATTACH(r2, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 277.603395][T12701] IPVS: ftp: loaded support on port[0] = 21 [ 277.749282][T12701] chnl_net:caif_netlink_parms(): no params data found [ 277.795420][T12701] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.802966][T12701] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.812181][T12701] device bridge_slave_0 entered promiscuous mode [ 277.821800][T12701] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.829491][T12701] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.838145][T12701] device bridge_slave_1 entered promiscuous mode [ 277.861178][T12701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.873779][T12701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.898726][T12701] team0: Port device team_slave_0 added [ 277.907052][T12701] team0: Port device team_slave_1 added [ 277.967210][T12701] device hsr_slave_0 entered promiscuous mode [ 278.004455][T12701] device hsr_slave_1 entered promiscuous mode [ 278.053721][T12701] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.076367][T12701] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.083514][T12701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.091188][T12701] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.098800][T12701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.156391][T12701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.172611][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.187117][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.196659][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.234267][T12701] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.251630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.260913][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.268132][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.282306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.291234][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.298460][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.322889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.333194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.347874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.361198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.376619][T12701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.388237][T12701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.397565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.422282][T12701] 8021q: adding VLAN 0 to HW filter on device batadv0 16:51:51 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$uinput_user_dev(r0, &(0x7f0000000a00)={'syz1\x00'}, 0x45c) 16:51:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:51:51 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000819000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 16:51:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)}, 0x0) 16:51:51 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:51:51 executing program 1: r0 = socket(0x0, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)}, 0x0) 16:51:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x42, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000080)) 16:51:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 16:51:51 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)}, 0x0) 16:51:52 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:52 executing program 0: r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) lseek(r0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000280), 0x6) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) unshare(0x24020400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40521, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0xfd30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x364) 16:51:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0], 0x2}}, 0x0) 16:51:52 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unshare(0x600) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:52 executing program 1: r0 = socket(0x0, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000140100080000000000000000000000004800000000000000140100000800000054d81b55120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d355ae839adcf109f1146d945c89a3781c5805870fe54e53ce8fbc4786bc9aab3414b3a48b907e69d410e9bb8587c2caf61ab838e71659ba6805fc079e8c1b4a9175f56d1ac74717982b77a8a2f22efe57aeccb7f6c24cc69a017b44cd4ee5a17e837fdb3ae79d54b7e63bed912e75a89e469914fc5e21b6f195a800d973657c6c85f24acc02dba91399756ebf9cd8401854c0859fc0d69a11bf67076b75873d043bbbffa2a1e9bfae85c1fe6d567230b7b8224b26db36"], 0x60}, 0x0) 16:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0], 0x2}}, 0x0) 16:51:52 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 16:51:52 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 16:51:52 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:51:52 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0], 0x2}}, 0x0) 16:51:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x2, &(0x7f0000000140)=@raw=[@initr0], &(0x7f0000000200)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:51:53 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x7, &(0x7f0000000180)=@framed={{}, [@generic, @alu, @jmp, @generic]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:51:53 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:53 executing program 1: r0 = socket(0x11, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x300) 16:51:53 executing program 0: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 16:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:51:53 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 16:51:53 executing program 5: socket$inet(0x2, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 16:51:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0xa8) 16:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 16:51:53 executing program 5: socket$inet(0x2, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 16:51:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x45011, r0, 0x0) 16:51:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x2000000080803, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = openat$cgroup_ro(r2, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xdf, 0x3) r4 = getuid() getgroups(0x4, &(0x7f0000000b40)=[0xee00, 0x0, 0xee01, 0xee01]) r6 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6], 0x75) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @empty, 0x7ff}, 0x1c) 16:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB='\x00'/10], 0x3}}, 0x0) 16:51:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fff) r1 = dup(r0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mlockall(0x1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 16:51:54 executing program 1: r0 = socket(0x11, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:54 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 16:51:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB='\x00'/10], 0x3}}, 0x0) 16:51:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000240)=""/174) 16:51:54 executing program 5: socket$inet(0x2, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) 16:51:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB='\x00'/10], 0x3}}, 0x0) 16:51:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:54 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000080)) 16:51:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005"], 0x3}}, 0x0) 16:51:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000001380)=0x7) 16:51:54 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005"], 0x3}}, 0x0) 16:51:55 executing program 1: r0 = socket(0x11, 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000140100080000000000000000000000000f000000000000001401000001000018"], 0x28}, 0x0) 16:51:55 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:55 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x405bf1f040ece520) 16:51:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005"], 0x3}}, 0x0) 16:51:55 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005000000"], 0x3}}, 0x0) 16:51:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ftruncate(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4138ae84, &(0x7f0000000080)) 16:51:55 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d0000768606681d012f620000000008d5febf524a024afb78ec03a10c48d4050b0b0a2f858ad2", 0x28}], 0x1}, 0x0) 16:51:55 executing program 5: r0 = add_key$keyring(0x0, &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005000000"], 0x3}}, 0x0) 16:51:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x8, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x7e) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) 16:51:56 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045516, &(0x7f0000000180)={0x9758}) 16:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000080005000000"], 0x3}}, 0x0) 16:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:56 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x1000000200200103) keyctl$revoke(0x3, r1) 16:51:56 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000500000000"], 0x3}}, 0x0) 16:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:56 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) socket$vsock_stream(0x28, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@remote, 0x2c}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000002c0)=0xc) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000240)={0x8001007, 0x1, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) migrate_pages(0x0, 0x3f, &(0x7f00000001c0)=0x100000000, &(0x7f0000000200)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1}, 0xc) 16:51:56 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6183676c65000000000000000000000000000000000000000000000000000005000000000000000000100000000000000000000000000000000000000000000000000000000001002000000000000000000000000000001000000000000000c4ad0589d623e9000000000000000000000000000000000000003400000000e3c0632000000000000000cd7cf6014c4ff8d47c79b1ed4fd4497d01083d925b962d26a98052021276bacf4b7e0dc4065c7e70617d8056dbfe0708b9f0ffbb"], 0x78) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r1, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, 0x0) dup(0xffffffffffffffff) setfsuid(0xee00) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000018c0)={0x2, 0x800000000004e20, @local}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r3, &(0x7f0000001680)={0x0, 0xfffffde8, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0xfffffcb6}], 0x1}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:51:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000500000000"], 0x3}}, 0x0) [ 283.722933][T13014] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:51:57 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000500000000"], 0x3}}, 0x0) 16:51:57 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 16:51:57 executing program 0: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) socket$vsock_stream(0x28, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@remote, 0x2c}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000002c0)=0xc) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000240)={0x8001007, 0x1, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) migrate_pages(0x0, 0x3f, &(0x7f00000001c0)=0x100000000, &(0x7f0000000200)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1}, 0xc) 16:51:57 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:57 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 16:51:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1840}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 16:51:57 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 16:51:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:58 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd25", @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 16:51:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)={0x100000001}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:51:58 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) write$ppp(r0, 0x0, 0x0) 16:51:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:58 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:59 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) socket$kcm(0x2, 0x0, 0x0) 16:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x60}, 0x0) 16:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2}}, 0x0) 16:51:59 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0xffffffffffffff15) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:51:59 executing program 0: clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4211ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f00001b1000/0x1000)=nil, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x0) 16:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:51:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:51:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000340)) 16:51:59 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:51:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:00 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 16:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:00 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) keyctl$clear(0x7, r5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="232120c00486"], 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RATTACH(r0, &(0x7f00000001c0)={0xfffffffffffffd8c}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 16:52:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:01 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:01 executing program 0: r0 = creat(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x3ff) writev(r0, &(0x7f0000000380), 0x0) lseek(r0, 0x400000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)=""/24, &(0x7f0000000400)=0x18) bind$isdn(0xffffffffffffffff, &(0x7f0000000280), 0x6) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = memfd_create(0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0x28e) unshare(0x24020400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40521, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0xfd30) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x364) 16:52:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:01 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x9, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0}, 0x18) 16:52:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:02 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:02 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) 16:52:02 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:03 executing program 0: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x80003, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x20000) syz_genetlink_get_family_id$tipc(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:52:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:03 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:03 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:03 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 16:52:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:03 executing program 0: r0 = creat(0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x3ff) writev(r0, &(0x7f0000000380), 0x0) lseek(r0, 0x400000, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)=""/24, &(0x7f0000000400)=0x18) bind$isdn(0xffffffffffffffff, &(0x7f0000000280), 0x6) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = memfd_create(0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0x28e) unshare(0x24020400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40521, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0xfd30) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x364) 16:52:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:04 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) shutdown(r0, 0x1) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "983857f3aa4c0fd6", "f14c332bdbd458e42711966a13705a76", "5662a987", "15f0e58f7b37b6f2"}, 0x28) 16:52:04 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d8773672", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d8773672", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:04 executing program 0: creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3ff) lseek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000280), 0x6) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) unshare(0x24020400) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40521, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0xfd30) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x364) 16:52:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d8773672", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) [ 291.631193][T13444] debugfs: Directory 'vcpu0' with parent '13444-5' already present! 16:52:05 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:05 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 16:52:05 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 16:52:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100), 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:06 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002d000507000000000000000000000000ce9146c6c7980cca64d0e1685c4f414adf2b38f3b9eb569b99604c39358093870d08d44e4821d8340241c7811b13c3a08c957c24bf3b43acfd54442b256e6a4ac1db976591e7f4576771afbd52635931cbe2735c33e43cddd08f41efe2283dcd4f2d2ef83c56e92ac219b797b17a3764cd1aeec77f6f12f88fd8ad4727c7fe670a98d313d4ace6268f8faa23cd0d917e90890cf2d8f7a8bdefb5db8c4f085038cec967169e662ff5ad67154ed7edd0e6685ec3db09d3a0cab7cb835f8c572b8fca5119674c3f6456eb054928d87736728dcd", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x3}}, 0x0) 16:52:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x60}, 0x0) 16:52:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100), 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100), 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:06 executing program 3: 16:52:06 executing program 0: 16:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x3c) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000a40), 0x0) 16:52:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:06 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) getpgid(0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 16:52:06 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:06 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) socket$vsock_stream(0x28, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000100)={@remote, 0x2c}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f00000002c0)=0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, &(0x7f0000000280)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000240)={0x8001007, 0x1, 0x1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) migrate_pages(0x0, 0x3f, &(0x7f00000001c0)=0x100000000, &(0x7f0000000200)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast1}, 0xc) 16:52:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:06 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) getpgid(0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:07 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:07 executing program 0: 16:52:07 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:08 executing program 3: 16:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:08 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) getpgid(0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:08 executing program 0: 16:52:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:08 executing program 0: 16:52:08 executing program 3: 16:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:08 executing program 0: 16:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:08 executing program 3: 16:52:08 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:08 executing program 3: 16:52:08 executing program 0: 16:52:08 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:09 executing program 3: 16:52:09 executing program 0: 16:52:09 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:09 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:09 executing program 3: 16:52:09 executing program 0: r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 16:52:09 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:09 executing program 3: 16:52:09 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:09 executing program 0: 16:52:09 executing program 0: 16:52:09 executing program 3: 16:52:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:10 executing program 0: 16:52:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:52:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 16:52:10 executing program 3: 16:52:10 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:10 executing program 3: 16:52:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x24000004) 16:52:10 executing program 0: 16:52:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:10 executing program 3: 16:52:10 executing program 0: 16:52:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x24000004) 16:52:10 executing program 3: 16:52:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:11 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:11 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x24000004) 16:52:11 executing program 0: 16:52:11 executing program 3: 16:52:11 executing program 0: 16:52:11 executing program 3: 16:52:11 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x24000004) 16:52:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000002300290800000000000000000600000008000a0001000100"], 0x1c}}, 0x0) 16:52:11 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:11 executing program 3: 16:52:11 executing program 0: 16:52:11 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x24000004) 16:52:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 16:52:12 executing program 0: 16:52:12 executing program 3: 16:52:12 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780), 0x0, 0x24000004) 16:52:12 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:12 executing program 3: 16:52:12 executing program 0: 16:52:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 16:52:12 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x24000004) 16:52:12 executing program 3: 16:52:12 executing program 0: 16:52:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x24000004) 16:52:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, 0x0, 0x0) 16:52:13 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:13 executing program 0: 16:52:13 executing program 3: 16:52:13 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:13 executing program 3: 16:52:13 executing program 0: 16:52:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x24000004) 16:52:13 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:52:13 executing program 3: 16:52:13 executing program 0: 16:52:13 executing program 3: 16:52:14 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:14 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:52:14 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x2}], 0x1, 0x24000004) 16:52:14 executing program 0: 16:52:14 executing program 3: 16:52:14 executing program 0: 16:52:14 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x2}], 0x1, 0x24000004) 16:52:14 executing program 3: 16:52:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 16:52:14 executing program 0: 16:52:14 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x2}], 0x1, 0x24000004) 16:52:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:52:15 executing program 0: 16:52:15 executing program 3: 16:52:15 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:52:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2}], 0x1, 0x24000004) 16:52:15 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 16:52:15 executing program 0: 16:52:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 16:52:15 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2}], 0x1, 0x24000004) 16:52:15 executing program 3: 16:52:15 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:16 executing program 0: 16:52:16 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2}], 0x1, 0x24000004) 16:52:16 executing program 3: 16:52:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[]}}, 0x0) 16:52:16 executing program 0: 16:52:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[]}}, 0x0) 16:52:16 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x0) 16:52:16 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:16 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 16:52:16 executing program 3: 16:52:16 executing program 0: 16:52:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[]}}, 0x0) 16:52:16 executing program 0: 16:52:17 executing program 3: 16:52:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x0) 16:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:52:17 executing program 0: 16:52:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x0) 16:52:17 executing program 3: 16:52:17 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r3}) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:52:17 executing program 0: 16:52:17 executing program 1: r0 = socket(0x11, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000140)) 16:52:17 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000495b8f08da05a3008c7c0000000109022d00010000000009048b0003a98a790009058f000000000000090501e60000f7ff00090581000000000000"], 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x4a, 0xb6, 0x1b, 0x0, 0x5c6, 0x9625, 0xb6e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x6, 0x0, 0x0, 0x26, [{{0x9, 0x4, 0xc3, 0x0, 0x0, 0x11, 0x75, 0x20}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 16:52:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/57) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x0, 0x2246) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x9b4, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)="11", 0xffffff45) 16:52:17 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x3, 0x9, 0xfd2, 0x20, 0x8, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r2}) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a000090400000103010100092100000001220500090581030000000000"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7}}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 16:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB], 0x1}}, 0x0) 16:52:17 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 16:52:17 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x3, 0x9, 0xfd2, 0x20, 0x8, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r2}) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c00000023002908000000000000"], 0x1}}, 0x0) 16:52:18 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x3, 0x9, 0xfd2, 0x20, 0x8, 0x4}) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x203ffffd, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r2}) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 16:52:18 executing program 4: syz_open_dev$dmmidi(0x0, 0x200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) accept$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r2, 0x203ffffd, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x367e212938af8f12, 0x20) r4 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000004c0)={[], 0x3, 0x4, 0x7, 0x8, 0x9, r4}) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6004914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f477253900"/180, 0xb4, r5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 305.155653][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:52:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c00000023002908000000000000"], 0x1}}, 0x0) [ 305.325335][T12363] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 305.354203][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 305.394188][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 305.514389][ T12] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 305.522702][ T12] usb 4-1: config 0 has no interface number 0 [ 305.529011][ T12] usb 4-1: config 0 interface 139 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 305.539000][ T12] usb 4-1: New USB device found, idVendor=05da, idProduct=00a3, bcdDevice=7c.8c [ 305.548221][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.558238][ T12] usb 4-1: config 0 descriptor?? [ 305.583779][T12363] usb 1-1: Using ep0 maxpacket: 32 [ 305.596038][ T12] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 143 is not bulk. [ 305.606222][ T12] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 129 is not bulk. [ 305.616565][ T12] ================================================================== [ 305.624771][ T12] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 [ 305.631724][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 305.639103][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.649284][ T12] Workqueue: usb_hub_wq hub_event [ 305.654317][ T12] Call Trace: [ 305.657703][ T12] dump_stack+0x191/0x1f0 [ 305.662047][ T12] kmsan_report+0x162/0x2d0 [ 305.666576][ T12] __msan_warning+0x75/0xe0 [ 305.671097][ T12] mts_usb_probe+0xd1d/0xfb0 [ 305.675718][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 305.681223][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 305.686707][ T12] usb_probe_interface+0xd19/0x1310 [ 305.691941][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 305.697250][ T12] really_probe+0x1373/0x1dc0 [ 305.701962][ T12] driver_probe_device+0x1ba/0x510 [ 305.707092][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 305.713028][ T12] __device_attach_driver+0x5b8/0x790 [ 305.718422][ T12] bus_for_each_drv+0x28e/0x3b0 [ 305.723287][ T12] ? deferred_probe_work_func+0x400/0x400 [ 305.729008][ T12] __device_attach+0x489/0x750 [ 305.733782][ T12] device_initial_probe+0x4a/0x60 [ 305.738801][ T12] bus_probe_device+0x131/0x390 [ 305.743674][ T12] device_add+0x25b5/0x2df0 [ 305.748199][ T12] usb_set_configuration+0x309f/0x3710 [ 305.753691][ T12] generic_probe+0xe7/0x280 [ 305.758187][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 305.763901][ T12] usb_probe_device+0x146/0x200 [ 305.768749][ T12] ? usb_register_device_driver+0x470/0x470 [ 305.774647][ T12] really_probe+0x1373/0x1dc0 [ 305.779327][ T12] driver_probe_device+0x1ba/0x510 [ 305.784436][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 305.790337][ T12] __device_attach_driver+0x5b8/0x790 [ 305.795715][ T12] bus_for_each_drv+0x28e/0x3b0 [ 305.800557][ T12] ? deferred_probe_work_func+0x400/0x400 [ 305.806289][ T12] __device_attach+0x489/0x750 [ 305.811067][ T12] device_initial_probe+0x4a/0x60 [ 305.816095][ T12] bus_probe_device+0x131/0x390 [ 305.820940][ T12] device_add+0x25b5/0x2df0 [ 305.825459][ T12] usb_new_device+0x23e5/0x2fb0 [ 305.830320][ T12] hub_event+0x581d/0x72f0 [ 305.834766][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 305.840647][ T12] ? led_work+0x720/0x720 [ 305.844967][ T12] ? led_work+0x720/0x720 [ 305.849292][ T12] process_one_work+0x1572/0x1ef0 [ 305.854326][ T12] worker_thread+0x111b/0x2460 [ 305.859100][ T12] kthread+0x4b5/0x4f0 [ 305.863160][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 305.868353][ T12] ? kthread_blkcg+0xf0/0xf0 [ 305.872968][ T12] ret_from_fork+0x35/0x40 [ 305.877374][ T12] [ 305.879708][ T12] Local variable description: ----ep_in_set@mts_usb_probe [ 305.886798][ T12] Variable was created at: [ 305.891206][ T12] mts_usb_probe+0x53/0xfb0 [ 305.895722][ T12] usb_probe_interface+0xd19/0x1310 [ 305.900996][ T12] ================================================================== [ 305.909039][ T12] Disabling lock debugging due to kernel taint [ 305.915349][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 305.921928][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 305.930678][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.940729][ T12] Workqueue: usb_hub_wq hub_event [ 305.945836][ T12] Call Trace: [ 305.949121][ T12] dump_stack+0x191/0x1f0 [ 305.953446][ T12] panic+0x3c9/0xc1e [ 305.957364][ T12] kmsan_report+0x2ca/0x2d0 [ 305.961861][ T12] __msan_warning+0x75/0xe0 [ 305.966358][ T12] mts_usb_probe+0xd1d/0xfb0 [ 305.970961][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 305.976420][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 305.981878][ T12] usb_probe_interface+0xd19/0x1310 [ 305.987080][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 305.992358][ T12] really_probe+0x1373/0x1dc0 [ 305.997054][ T12] driver_probe_device+0x1ba/0x510 [ 306.002157][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.008046][ T12] __device_attach_driver+0x5b8/0x790 [ 306.013436][ T12] bus_for_each_drv+0x28e/0x3b0 [ 306.018275][ T12] ? deferred_probe_work_func+0x400/0x400 [ 306.024766][ T12] __device_attach+0x489/0x750 [ 306.029530][ T12] device_initial_probe+0x4a/0x60 [ 306.034549][ T12] bus_probe_device+0x131/0x390 [ 306.039409][ T12] device_add+0x25b5/0x2df0 [ 306.043926][ T12] usb_set_configuration+0x309f/0x3710 [ 306.049414][ T12] generic_probe+0xe7/0x280 [ 306.053914][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 306.059627][ T12] usb_probe_device+0x146/0x200 [ 306.064488][ T12] ? usb_register_device_driver+0x470/0x470 [ 306.070372][ T12] really_probe+0x1373/0x1dc0 [ 306.075053][ T12] driver_probe_device+0x1ba/0x510 [ 306.080163][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.086053][ T12] __device_attach_driver+0x5b8/0x790 [ 306.091427][ T12] bus_for_each_drv+0x28e/0x3b0 [ 306.096268][ T12] ? deferred_probe_work_func+0x400/0x400 [ 306.101987][ T12] __device_attach+0x489/0x750 [ 306.106768][ T12] device_initial_probe+0x4a/0x60 [ 306.111787][ T12] bus_probe_device+0x131/0x390 [ 306.116649][ T12] device_add+0x25b5/0x2df0 [ 306.121524][ T12] usb_new_device+0x23e5/0x2fb0 [ 306.126385][ T12] hub_event+0x581d/0x72f0 [ 306.130832][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 306.136716][ T12] ? led_work+0x720/0x720 [ 306.141049][ T12] ? led_work+0x720/0x720 [ 306.145372][ T12] process_one_work+0x1572/0x1ef0 [ 306.150407][ T12] worker_thread+0x111b/0x2460 [ 306.155182][ T12] kthread+0x4b5/0x4f0 [ 306.159243][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 306.164540][ T12] ? kthread_blkcg+0xf0/0xf0 [ 306.169121][ T12] ret_from_fork+0x35/0x40 [ 306.174998][ T12] Kernel Offset: disabled [ 306.179329][ T12] Rebooting in 86400 seconds..