[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.682233] audit: type=1800 audit(1553098912.738:25): pid=10396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.701851] audit: type=1800 audit(1553098912.738:26): pid=10396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.721940] audit: type=1800 audit(1553098912.758:27): pid=10396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.91' (ECDSA) to the list of known hosts. 2019/03/20 16:22:08 fuzzer started 2019/03/20 16:22:14 dialing manager at 10.128.0.26:37837 2019/03/20 16:22:14 syscalls: 1 2019/03/20 16:22:14 code coverage: enabled 2019/03/20 16:22:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/20 16:22:14 extra coverage: extra coverage is not supported by the kernel 2019/03/20 16:22:14 setuid sandbox: enabled 2019/03/20 16:22:14 namespace sandbox: enabled 2019/03/20 16:22:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/20 16:22:14 fault injection: enabled 2019/03/20 16:22:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/20 16:22:14 net packet injection: enabled 2019/03/20 16:22:14 net device setup: enabled 16:25:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @remote}}}, 0x108) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) syzkaller login: [ 298.737997] IPVS: ftp: loaded support on port[0] = 21 [ 298.899387] chnl_net:caif_netlink_parms(): no params data found [ 298.987223] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.993983] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.002799] device bridge_slave_0 entered promiscuous mode [ 299.013280] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.019835] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.028518] device bridge_slave_1 entered promiscuous mode [ 299.065643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.078030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.113348] team0: Port device team_slave_0 added [ 299.122715] team0: Port device team_slave_1 added [ 299.427350] device hsr_slave_0 entered promiscuous mode [ 299.682520] device hsr_slave_1 entered promiscuous mode [ 300.051467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.074606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.082648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.099653] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.114055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.124100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.132557] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.139096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.191311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.201308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.216921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.225192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.234054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.242393] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.248929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.256870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.266265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.275625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.284712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.293587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.302760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.311833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.320308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.329275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.337849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.353009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.361323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.390801] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @remote}}}, 0x108) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 16:25:15 executing program 0: rt_sigprocmask(0x0, &(0x7f0000834000), 0x0, 0x8) 16:25:15 executing program 0: clone(0x400002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f00000000c0), 0x60000002, 0x0) r0 = gettid() tgkill(r0, r0, 0x13) 16:25:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000140)) write(r2, &(0x7f0000000340), 0x100000368) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5bb9, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000100)={0x1b7, 0x4, 0x0, 0x1}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:25:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000340)="360f0198000066b8b014f77c0f23d00f21f86635300000020f23f8670f01c8b82e018ec826660f380346a0ea85337e0066b8f3ff00000f23d00f21f86635300000030f23f8decbf466b8010000000f01c1"}], 0x1, 0x0, 0x0, 0x2ae) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x108, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.473828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 302.627501] hrtimer: interrupt took 36641 ns 16:25:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000340)="360f0198000066b8b014f77c0f23d00f21f86635300000020f23f8670f01c8b82e018ec826660f380346a0ea85337e0066b8f3ff00000f23d00f21f86635300000030f23f8decbf466b8010000000f01c1"}], 0x1, 0x0, 0x0, 0x2ae) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x108, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.751318] IPVS: ftp: loaded support on port[0] = 21 16:25:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x400) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffffffffffff3c2c, 0x5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x5}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) [ 303.045256] chnl_net:caif_netlink_parms(): no params data found 16:25:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xe194, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x4000000000002, 0x200}) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x61d2, 0x2000) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x2, "a78fdd38c9e1a98fff0ad8054b463915bc9f102c87aaed3c3f564d1d62c6c85d", 0x2, 0x1}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x2d, 0x3}) [ 303.149406] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.156217] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.165003] device bridge_slave_0 entered promiscuous mode [ 303.174669] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.181320] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.190183] device bridge_slave_1 entered promiscuous mode [ 303.229841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.250334] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:25:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80000) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x64, 0xfffffffffffffffc, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) capget(&(0x7f0000000040), 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8002, &(0x7f00000000c0)=0x87a, 0xa7, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2, 0x9}}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xcd, 0x10800) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), 0x4) [ 303.328272] team0: Port device team_slave_0 added [ 303.347272] team0: Port device team_slave_1 added 16:25:18 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x80000004) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'bond0\x00', 0x80000001}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x60, 0x0, &(0x7f00000002c0)=[@increfs_done={0x40106308, r3, 0x4}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x58, 0x10, &(0x7f0000000200)=[@flat={0x77622a85, 0x0, r4, 0x2}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x0, 0x33}], &(0x7f0000000280)=[0x0, 0x0]}, 0x2}}], 0x87, 0x0, &(0x7f0000000380)="4dc5c85253c1894021fa283d307fb2fa6a87a37aaa4596f76b7663e56094cd062e0851f82d5f956feefb51eb1abffbdd7ebf32d2844e3762504e887116dec4dacb298f8b7f2bedba7186603ca4ae2760239f22f4ab6bc639f427754901d0bf986bc8f97ecf5d1156b25bbfdc3b3f6142f4f93b62bbb217b92a33bccd5b1655134fe4c0f252fc16"}) [ 303.468401] device hsr_slave_0 entered promiscuous mode [ 303.503028] device hsr_slave_1 entered promiscuous mode [ 303.571997] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.578634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.586121] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.592784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.624781] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 303.709252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.731087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:25:18 executing program 0: unshare(0x20400) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 303.758962] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.780130] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.820751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.853136] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.890888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.899518] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.906196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.967527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.975965] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.982604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.992853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.002308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.011089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.027820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.036866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.060798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.114156] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:19 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/160) r2 = semget(0x2, 0x0, 0x2) semctl$GETZCNT(r2, 0x3, 0xf, &(0x7f0000000100)=""/4096) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x2, 0x0) 16:25:19 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 16:25:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:19 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x4, 0x40) ioctl(r0, 0x0, &(0x7f0000000740)="77c6e3073c4bfe9af6f453c98d4b25c3c8c715b346cdc4c52a374fd2e944bf8ce311bf3d358be6de953f786280748673b62bcc33c1cc1ac5c4a9a0831894092206b01413d98d025df32c477064d668621c8ae9e1281969b2563251053bcb49dad817f31e9b14e7dbdadd0cc99a4a32aa6cf52bea6724e1b6ecc66e268635e4c9be88e3c40a5afcd7aff5f1d06fc57fa04123a2cbbc2ce28db0372e4293603aeb6ed7880900bd7b8754848a086b8fdcdd662893ce4259496dde488e44ce") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/\x00') r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f000030e000/0x4000)=nil, 0x4000, 0x0, 0x40031, r1, 0x0) unshare(0x24020400) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000e0040000f0030000b00200009801000000000000c0000000000500000005000000050000000500000005000006000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffff000000000000000000000000000000000004000000000000000000"], @ANYBLOB="7f000001ac1414bb000000000000000076657468315f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000e0000001e0000001000000000000000076657468305f746f5f7465616d0000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000450000000000000000000000000000000000009800d80000000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010000000000000000000000000000000000000800000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000017f0000010000000000000000626f6e6430000000000000000000000079616d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044dc000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000e11d6456cc2faddc90ef170ebfb114011361907900d6f870d5f079214d7e008e7528e29736e66907fff85bd4694f70e9c37a85a67263d8ea5dbb618ce3b2b228e45c9a47e0d7dafcf8bd388e650147bbf6b0ee12dd66d006ffa5aa59e9a637895c239ef50f4b42cea757d08d810754b1bb4186a"], 0x540) unshare(0x4000a0001fb) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, 0x0) r2 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xd1) r4 = syz_open_dev$midi(&(0x7f0000000800)='/dev/midi#\x00', 0xffffffff, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000640)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 16:25:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x801, 0x0) connect$unix(r4, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) splice(r0, 0x0, r4, 0x0, 0x8010005, 0x0) 16:25:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x40}, 0x28, 0x1) r0 = socket$kcm(0xa, 0x8000080009, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000000000000000000000"], 0x20}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x1, 0x8}, {0x8, 0x2}, 0x81, 0x4, 0x3f}) 16:25:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=r0}, &(0x7f0000000300)) ptrace$getsig(0x4202, r0, 0x80, &(0x7f0000000200)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x6000, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x8, {0x7, 0x4, 0xc3, 0x4}}, 0x20) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000004c0)={{0x0, 0x1}, {0xffffffff, 0x5}, 0x7fffffff, 0x7, 0x5}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x2}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e24, 0x5, @remote, 0x1f}}, 0xc2a, 0x8}, &(0x7f00000002c0)=0x90) rt_sigtimedwait(&(0x7f00000000c0)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 16:25:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) sysfs$3(0x3) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x5fffff, r2}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xc0000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f00000000c0)={0x401, 0x60, 0x2f, 0x5a9e}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x80000000, 0x65de, 0x4, 0xc10, 0x6, 0x1, 0xc84}, {0x1, 0x0, 0x2, 0x10000, 0x80, 0x7, 0x8}]}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x1ff, 0x8000, 0x401, 0x4, 0xc4, 0x7f}) rt_sigqueueinfo(r1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x6) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$capi20(r1, &(0x7f0000000080)={0x10, 0xc9cb0000, 0x2, 0x83, 0x0, 0x7}, 0x10) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x89}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev}, 0x14) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$rxrpc(0x21, 0x2, 0x400000000000002) socket$packet(0x11, 0x4000000000000003, 0x300) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) io_setup(0xf5e, &(0x7f0000000000)=0x0) io_submit(r3, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, r2, &(0x7f0000000080)="500cde5acff0c9d098138776a4d6480f55906a726de64d889b13d9622e5135f81df2e9d31fd7d35f7e391ab8e812c49856f6a89da91f0a57c72e149145f89a5270b79492ec0ea8e48f2ca5e0637414ab5c4525ffbcdb0f99211b5b10e72f8b3e5b00a0ee96b3aa1d3e52bff7e06e2f5d2393fc042287cb62784c38a2d24e58a750a9150e70d2ac05e0aaf711547b", 0x8e, 0x4, 0x0, 0x3, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000240)="97e041e3da089982932ad757a0e5f7a7f8b64ee21c8e61ace3cac076e7f77e34ecc8fefe48c2c308af183dc408aee72bca7f7a021ce4521c347affa6b9164a4ba05d559af917", 0x46, 0x5, 0x0, 0x2, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x3cc, r0, &(0x7f0000000300)="fa9876bcb8ce1f3368bcc6c32536c1547edd855acda89ff489734257375b80139bba7d15ccb6434b04d56bd0cb6b49b3abcf2e9df2f8dfcccec01127bada03f715a5658f33115c2a87457abfd72ca42fbab2c7cbba6e0761769856532861ce072e2d96ab1d630ff9c73efb76dac0a49741a7fb203fd1a324e5f2ba736fc406d9df0d26fffa14d2451ebb5e66023dff08f993c2e12205b9ccd45594f21165a3657862afcfda021469e2b9081e499a79", 0xaf, 0x0, 0x0, 0x2, r1}]) unshare(0x8000400) write$binfmt_elf64(r1, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x20000000000000f5, &(0x7f0000000200)={0x77359400}, &(0x7f00000001c0), 0x8) 16:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0x1ff, 0x9, 0x1f, 'queue0\x00', 0xff}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001"]) ioctl$KVM_SET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000001740)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 16:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 16:25:23 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0x9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa90}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000300)={0x8, 0x7fff}) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r3, 0x701, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x401, 0x9, 0x800, 0x6]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x12547f52}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x4040) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000480)=0x10, 0x4) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000004c0)={0x2, 0x0, 0x8001, 0xa, 0x7c2a, 0x3ff}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000500)=0x1) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000540)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000580)={r1, 0x8000}, &(0x7f00000005c0)=0x8) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000600)) r5 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x4, 0x402200) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000680)=0x7fffffff) r6 = openat(r0, &(0x7f00000006c0)='./file0\x00', 0x40000, 0xb4) fcntl$setlease(r6, 0x400, 0x3) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000700), 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000740)={r4, 0x80b}, 0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000780)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_MARK_BUFS(r7, 0x40206417, &(0x7f00000007c0)={0x0, 0x200, 0x800, 0x6, 0x10}) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000800)={0x80000001, 0x6, 0x0, [{0xffffffff7fffffff, 0xa26c, 0x9, 0x7, 0x16, 0x7fffffff, 0x6}, {0x4, 0x101, 0xffffffff, 0x100, 0xffffffffffffff2a, 0x4, 0x8000}, {0x5, 0x9, 0x20, 0x7, 0x400, 0x357c, 0x1}, {0x101, 0x400, 0x0, 0x1, 0xd8, 0x8, 0x10001}, {0x3, 0x7, 0x8, 0xb15, 0x1f, 0x6, 0x6}, {0x80000001, 0x2, 0x6, 0x1, 0x8, 0x0, 0x6}]}) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000009c0)) connect$bt_rfcomm(r0, &(0x7f0000000a00)={0x1f, {0x9a9, 0x5, 0x80000001, 0x6ff, 0x1, 0x719}, 0x8}, 0xa) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000a40)={r4}, &(0x7f0000000a80)=0x8) fchdir(r7) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000ac0)=0x8) 16:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x40, @ipv4, 0xffffffffffffffe4}, 0x1c) write$binfmt_aout(r1, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffff800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)={r2, 0x101, 0x1000, "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"}, 0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r2, 0x4) 16:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000001280)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, r4}}}, 0x90) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x105000, 0x102000, 0x5, 0x1, 0x1}) r5 = accept4$alg(r3, 0x0, 0x0, 0x8000000000000000) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 16:25:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:24 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="0962dd2e3ec941898b37afc29059b7650f53310dbd13497e0b2e2c90c0892c95fcb37fea604145ac1b9488052c58165edb42ffd316d2c47a5a35f6b6b266f41fdca1b7fc0904470c33d9d9f444791123c4ce11c6e7a9a31dee0736d5f03c06eb3a236884ab2521aba7c35dc8c735124438d5ed58e13a7e1f07b12de7efedf663a8182f6cfffa3b6593c01740d4d1ff85d65a95b0329640ee195bde8d4720697cbbe2b4abfa75dda9d749a4793fd4dac0143f92e20b66c1f35a7b75aa87785140f4ffb45a07dac5e6074716d8195e5993d71973f5b3c9f687c6934f235e353846681a908c0e574981c5995ab15a854d2eced054a950210d0661b1b971850324af") 16:25:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 309.483736] IPVS: ftp: loaded support on port[0] = 21 16:25:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) lseek(r0, 0x0, 0x1) 16:25:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 309.862915] chnl_net:caif_netlink_parms(): no params data found [ 309.959543] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.966270] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.974940] device bridge_slave_0 entered promiscuous mode [ 309.985397] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.992035] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.000530] device bridge_slave_1 entered promiscuous mode [ 310.040817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.054653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.093210] team0: Port device team_slave_0 added [ 310.102429] team0: Port device team_slave_1 added [ 310.208047] device hsr_slave_0 entered promiscuous mode [ 310.242505] device hsr_slave_1 entered promiscuous mode [ 310.306742] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.313415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.320690] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.327408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.423714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.447384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.459988] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.470078] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.485652] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.507853] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.528614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.537130] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.543798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.596733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.605307] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.611958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.622088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.631689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.660841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.671893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.714082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.722664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.731919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.747250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.774624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:25:26 executing program 2: r0 = socket(0x11, 0x2, 0x100000001) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000002c0)=""/223, &(0x7f0000000040)=0xdf) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0xfffffe8c, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x2c, 0x13, 0x311, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 16:25:26 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) tee(r0, r0, 0x5, 0x9) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x4000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000000000006c00deffff"]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r2}) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 2: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0&&\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x60000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000140)=0x10) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x589b) 16:25:26 executing program 0: syz_emit_ethernet(0xfffffffffffffee3, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaa0001080006040000aaaaaa04aabb7f000001aaaaaaaaaa00ac1414aa500e0e2827add05cb980302d24e20f6f55b8c18c25208addcf76a0f4f78b4c6f2be76a5c0f2ec7f229aa183b92134aecfa98128587ffe58f5a66a527ad39"], 0x0) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x4689}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r3, @in6={{0xa, 0x4e22, 0x9, @rand_addr="00031e69b99e143d6e2f76a02a5c4aa7", 0x10000}}, 0x3, 0xfffffffffffffffb}, &(0x7f0000000280)=0x90) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x72, 0x0, &(0x7f0000000480)) close(r5) close(r0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) 16:25:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x12, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'lapb0\x00'}) close(r2) close(r1) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000100)=""/216, 0xd8, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000200)={'gre0\x00', {0x2, 0x4e20, @broadcast}}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0x9, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x0, 0x0, 0x2024, 0x1ff, 0x7, {0x9, 0x20}, 0x1}) 16:25:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:27 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000090c000000000000000000445ffd07de4bc470828dc8ffc50cbe8d533d6a2c40b11d37241f33832bc1537f07e3d697905d3b8fc556869bb1b5454b15a10f18ee208a145c92296e07c17b0000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c00020008000a0004000000"], 0x3c}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5000000000000, 0x2400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20800200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x64, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x4000041) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) [ 312.427710] FAULT_INJECTION: forcing a failure. [ 312.427710] name failslab, interval 1, probability 0, space 0, times 1 [ 312.439413] CPU: 1 PID: 10902 Comm: syz-executor.1 Not tainted 5.0.0+ #16 [ 312.446427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.455879] Call Trace: [ 312.458573] dump_stack+0x173/0x1d0 [ 312.462291] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 312.467570] should_fail+0xa19/0xb20 [ 312.471414] __should_failslab+0x278/0x2a0 [ 312.475757] should_failslab+0x29/0x70 [ 312.479738] kmem_cache_alloc_trace+0x125/0xb40 [ 312.484496] ? expand_files+0xaf/0xcf0 [ 312.488487] ? perf_event_alloc+0x2c8/0x4160 [ 312.493003] perf_event_alloc+0x2c8/0x4160 [ 312.497344] ? get_unused_fd_flags+0xd2/0xf0 [ 312.501835] __se_sys_perf_event_open+0xc60/0x5b40 [ 312.506856] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 312.512160] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 312.517475] __x64_sys_perf_event_open+0x62/0x80 [ 312.522313] do_syscall_64+0xbc/0xf0 [ 312.526116] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.531366] RIP: 0033:0x458079 [ 312.534626] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.553589] RSP: 002b:00007fa08dd42c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 312.561382] RAX: ffffffffffffffda RBX: 00007fa08dd42c90 RCX: 0000000000458079 [ 312.568732] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000140 [ 312.576153] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.583499] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fa08dd436d4 [ 312.590833] R13: 00000000004c464c R14: 00000000004d7df0 R15: 0000000000000003 [ 312.612108] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.629173] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x342, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) 16:25:27 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200800, 0x0) sendto$unix(r0, &(0x7f0000000140)="9b19", 0x2, 0x80, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r2, &(0x7f0000000240)="5e959651fefe2e225ece4868c23b4f0cb7870d23266c7414345508cb12372767566098bb1589685e1e6382c2aea00ccedcde18749cc4f566ff14ce57e19a65c308523318ce0559634504b82f2f96535efa98f6111b43b948e5c7adc56cabdefc9a91ed80785abba28b9ac3bcedf4989b19a4fc0ef26adf38d047502a025ed7f39a25508e420f3ee9845988539f6d6c93461d1d047e7c989dd2a786d27a3b1577b5e9b3062dfc3d15c5982967a58d495358e19104c779dfe2d0ed0498b8f7d71c915f6c680ac535c2c5c3", 0xca, 0x20000015, &(0x7f0000000040)=@isdn={0x22, 0x0, 0x80000001, 0xef, 0x1}, 0x80) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'team_slave_1\x00', &(0x7f0000000700)=@ethtool_perm_addr={0x4c}}) close(r2) close(r1) 16:25:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f00000001c0)="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", &(0x7f00000000c0)="a8c46501994b1d8d7e0ddeee1e7a344d3e2bdf2c40f5f92467298c385ca2042678e4e147a9138e115d312436bcf337339489c2ddcc2976802fc0e5ee7a606bd221dc1fdca2f62bce63249639dbe476b98b9424b97517f68a017c884919157ee7c7aa665dbffc3e", 0x2}, 0x20) [ 312.872750] kvm [10909]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 312.942446] kvm [10909]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:25:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) unshare(0x400) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x60) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) ioctl$VT_DISALLOCATE(r4, 0x5608) 16:25:28 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) timer_create(0x7, &(0x7f0000000100)={0x0, 0x18, 0x4, @tid=r0}, &(0x7f00000001c0)=0x0) timer_delete(r1) getpgrp(r0) getpgid(r0) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc3, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r2, 0x80000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000280)={0x0, 0xb7d, 0x100000001, &(0x7f0000000240)=0x3}) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x9, 0xfffffffffffffec8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) 16:25:28 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x101402) accept$inet(r0, 0x0, &(0x7f0000000280)=0x68) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffffd, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000200)={0x2, 0x6, 0x4, 0x3, '\x00', 0x7fffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 16:25:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x6d}}, 0x0) 16:25:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001004e68b0e3b3a42e81decddae9e5", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080022001d000000"], 0x44}}, 0x0) 16:25:28 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffd02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)="67c7bf494208669a1d816e1994a37acd5185d4a6f189d0fc604c42320e236310f404cb14019a4ae408917bc2fd7f983c241afd9d661b22076e70596f69e590ff0173119795", 0x45, r0}, 0xe) 16:25:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x101402) accept$inet(r0, 0x0, &(0x7f0000000280)=0x68) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffffffffd, 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000200)={0x2, 0x6, 0x4, 0x3, '\x00', 0x7fffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 313.575857] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.588690] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:28 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0x7, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4001) 16:25:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x81, 0x200, 0x8, 0x1, 0xffff}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @multicast2}}, 0x30, 0x800, 0x1f, 0x7fffffff, 0xa0}, 0x98) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_smack_transmute(0x0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000280)={0x53, 0xffffffffffffffff, 0x30, 0x5, @buffer={0x0, 0xa6, &(0x7f00000001c0)=""/166}, &(0x7f0000000100)="1f4ee0a3f9e7ef3a5993b5b90db05b1a6004ed6eff477d15313bf45d99a85136b635b1ea6fdf62a00aa6016beaeb4f82", &(0x7f0000000440)=""/4096, 0x7e4f, 0x2, 0x1, &(0x7f0000000140)}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/42, 0x2a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000300)=0x6) 16:25:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1df52)=""/174) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002ac0)='/proc/capi/capi20ncci\x00', 0x6901, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000002b00), &(0x7f0000002b40)=0x4) 16:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, 0x5, {{0x4, 0x6, 0x3, r1}}}, 0x28) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x27f, 0x400000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}, 0xcf6, 0x1000}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000340)={0x1, 0x3, {0xffffffffffffffff, 0x3, 0x8}}) 16:25:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/244, 0xf4}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = getegid() setfsgid(r1) sendfile(r0, r0, &(0x7f0000000040)=0x800000002, 0xe0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000300)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x0, @vbi={0xfffffffffffffffd, 0x7f, 0x100000001, 0x34325241, [0x4], [], 0x13b}}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x3e, 0x8}}) 16:25:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400004032003a302f0000000000000001ffffbd62d38d8e0c0001000800100004fc13a8002b00"], 0x24}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x88000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @multicast2}, &(0x7f0000000280)=0xc) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000002c0)={r3, 0x1, 0x6, @random="c9a47e3672df"}, 0x10) recvfrom$inet(r1, &(0x7f0000000100)=""/201, 0xc9, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xc0}, 0x10) 16:25:29 executing program 2: r0 = socket$packet(0x11, 0x200000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x3ff, 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x3, 0x0, 0x4, 0x7}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$packet_int(r2, 0x107, 0xc, 0x0, 0xffffffffffffffaa) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 16:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x6000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) recvmsg(r0, &(0x7f0000000840)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)=""/85, 0x55}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000440)=""/80, 0x50}, {&(0x7f00000004c0)=""/241, 0xf1}, {&(0x7f00000005c0)=""/155, 0x9b}, {&(0x7f0000000680)=""/104, 0x68}, {&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000700)=""/15, 0xf}], 0x9, &(0x7f0000000800)=""/38, 0x26}, 0x40010100) 16:25:29 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu\t0&&\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000600)={0x3, 'bcsh0\x00'}, 0x18) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000640)="20aa9d0f908a78afe2477a3d534979e2f591d53cec9b6a0cecac5cc235cb99ed0f20e674da61d9b9e16fd90b4e86e43107c1cc021d60db257122d10133d161d678f63a8bcfdb", 0x46, r0}, 0x68) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r3, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) [ 314.574208] cgroup: fork rejected by pids controller in /syz1 16:25:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$void(r1, 0x5451) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x1000, 0x6, 0x6, 0x101, 0x7, 0x9, 0x3, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x85c, 0x7, 0x1ff, 0x4, 0x1}}, &(0x7f0000000080)=0xb0) r4 = fcntl$dupfd(r2, 0x0, r1) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r3, 0x1, 0x5}, 0xc) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 16:25:29 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001280)="53f390c1", 0x4}], 0x1}, 0x4008000) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 16:25:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000)=0xc9, 0x4) 16:25:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:30 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu\t0&&\t\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000600)={0x3, 'bcsh0\x00'}, 0x18) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000640)="20aa9d0f908a78afe2477a3d534979e2f591d53cec9b6a0cecac5cc235cb99ed0f20e674da61d9b9e16fd90b4e86e43107c1cc021d60db257122d10133d161d678f63a8bcfdb", 0x46, r0}, 0x68) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00020000", @ANYRES16=r3, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) 16:25:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x8000000002, 0x0, @empty={[0x3100]}}, 0x1c) [ 315.330353] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 16:25:30 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x10100, 0x0) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x4001) poll(&(0x7f00000003c0)=[{r0, 0x20}, {r1}, {r2, 0x8}, {r3, 0xa0fc}, {r4, 0x2}, {r5, 0x10}], 0x6, 0x8001) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000e53fe8)) flock(r6, 0x1) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f0000000280)) r8 = epoll_create1(0xdd9656f1d5bc57e3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f00000000c0)={0x90000010}) epoll_wait(r8, &(0x7f0000000240)=[{}], 0x1, 0xffffffffffffffff) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4007, 0x0) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000100)={0x5, @vbi={0x6, 0x80, 0x7f, 0x31363553, [0xfffffffffffffffe, 0x7ff], [0x6, 0x1], 0x2}}) 16:25:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="04057a9e614bd03e0c11d0fd"], 0xc, 0x1) 16:25:30 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) io_setup(0x4b, &(0x7f0000000240)) r3 = socket$inet(0x10, 0x3, 0xc) r4 = semget(0x0, 0x1, 0x608) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = geteuid() fstat(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$notify(r3, 0x402, 0xe) ftruncate(r1, 0x80000009) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000180)={{0x6, r5, r6, r7, r8, 0x80, 0x4}, 0x8, 0x81, 0x800}) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x6, 0x84800) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x40) 16:25:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x80}, 0x4) 16:25:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) uname(&(0x7f00000004c0)=""/4096) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) memfd_create(&(0x7f0000000100)='/dev/vcs\x00', 0x7) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000140)={0x52, 0x3, 0x220, 0x6, 0x7}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000100007031dfffd946f6105000700000400000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:25:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x7, 0x19, 0x2, 0x1, "3ba071542ec6f8561b7e6906932e0e77bd0e88a3fad9f3f84af70cd03e9754b2"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000700)=0x5) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='GPLsystem^\x00', 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='posix_acl_access\x00', 0xfffffffffffffff8) add_key(0x0, 0x0, &(0x7f0000000440)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1fe465d6c713c0b6f67818236c7434a216978df1c5fb66e07baf2250ec25513b285506d9bc3c5b75306196ea2e6ac2ef5d2312c133512f36fd611e3ec434cc7167e58f97e5bed9b6b1c9e2acd0e09350012acc9e0967fcd26c12015d53e718675ad6956ad4f2bece28c2919e2f6791febb18299c211bd0384cb3ca67403adf3bb1f9b9f637ba0a063835bd5768c9f2fee7167ba173ba4f6304a65742015", 0xfffffffffffffd42, r3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000800)=0x3001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0x11, &(0x7f0000000080)='/dev/dlm-control\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000005c0)={{0xa, 0x7, 0x1010, 0x8, 'syz1\x00', 0x80000000}, 0x1, 0x0, 0x7, r5, 0x2, 0x1, 'syz0\x00', &(0x7f00000001c0)=['eth1\x00', 'posix_acl_access\x00'], 0x16, [], [0xfffffffffffffffd, 0x7, 0xa7, 0x1]}) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 315.964783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) 16:25:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x14) 16:25:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x14) 16:25:31 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='bcsh0\x00', 0x100, 0x7, 0x5}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @rand_addr=0x4, @broadcast}, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x19, 0x0, 0x50000, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="5d000000eaf2135559608976bf3d5d9c5a668556c7b2ea0a428c89390de58e5e577f51abfd9225d33f09d7391f37d13280acab1bf8e6591556c8853539ff4f69f0d042c5592f52b5fcf02c5c5db73f49650ced900fee4229d20affd82ee3e3c79313fbe90c47a203ace691714d728f5077d25220bb0d98a5037d6bc93ef1d05b07e7d5ac"], &(0x7f00000001c0)=0x65) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x5, 0x6, 0x2, 0x7ff, 0x51a654cf, 0x4, 0x1, r1}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x14) [ 316.728104] Unknown ioctl 35084 [ 316.744410] Unknown ioctl 35084 [ 316.768127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:32 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RWRITE(r1, &(0x7f0000000500)={0xb, 0x77, 0x1, 0x5d2}, 0xb) io_setup(0x9, &(0x7f0000000080)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="ad45a7f06585bdf4a4b92e38361ccb26d963c6541b7979fe1eda97fab6c8b4e25caae98c7365824302ceaff1a80dbf8ec4d72d640b9a8181202ab4f2236cf42381c0572b8e67b0993dd35dae6d9b783f9bfd8e17bf81e1ee154b3767fab000aa590c57973c45ed5561b105c188d92556ef2efaafdc2b34ab74ea355c71c9fa5309a9e58eb12f5438a3913712f1d76abe08e0dd9ae4fefdb060a602003eb10d896362ecf629b007056c20391fce385a59328b800ffc1a6e983a80d89128", 0xbd}, {&(0x7f00000002c0)="427b63eae1a152137d51cd17e8283cec63f8b71cd4e25e40f9e7ace13c18e61e4395f8be6ddd0b387c8f522fe27a759ad1a18d704e8b420946b33991cff60681850447ee6bd71ee4a57881c5f68a09c6f157fd0d2b32a6e6e95e913423574f207b111852c906afa527114862c8e85f2c0538a8c140e78dc66bff5d8a480223d5f87ddf7187118c322c3210490699f98e2d6295526fd329224d38b530ffb07f4a30b22c6d26b1b30f2a4dcc3582effd8aad71a55a41c6664c2b470a8d9ce5963cb7501c345438db3c8e64dad0eebed3c471a96871fb3d6b6513a951faeae570b872261c951a8222a16cd1d8900d2015dc8f", 0xf1}], 0x2}, 0x0) io_submit(r2, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000100), 0x2}]) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x102) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r4, 0x20c, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) setsockopt(r3, 0x8, 0x9, &(0x7f0000000040), 0x0) 16:25:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x14) 16:25:32 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000200)={0x6, 0x401}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x207ffe, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) socket$kcm(0x29, 0x2, 0x0) 16:25:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 16:25:32 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0x2, 0x6, 0x5, 0x7, 0x247, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}, @sadb_key={0x1a, 0x0, 0x638, 0x0, "ea5e3c96710b8be938fa1daa3edaaac54b33a3f4432f7fe5e10f5a19c37d1a9c426cb1c65b3908b7e1fc1d3dee024ddaa6ffe98eb4679d1994234184512472d5f6df94144c575869c8bd76f4c42fad9d353453272b82ddda538e6863ac181f90de28c61a7d6df14f962e9a2f4f5eef878d530baae688a7e69bdbb4ea65e45b285f54465ad5f6f154e0bacba09adb0a1edd32509edb26ea51f8cc82c7cf42ceeadb72fbaa794cef3b16c097618fbcf327044c029d306a3d2664e15c2dc6a2af9ffc2e53181644e0"}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr="4fd9de82ff1fe02b726e935ba3737329", @in=@dev={0xac, 0x14, 0x14, 0x10}, 0x8, 0x0, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}, @sadb_key={0x4, 0x0, 0x90, 0x0, "1264899780c670bb8813dd0d4a73c4cafb78"}, @sadb_key={0x1e, 0x9, 0x740, 0x0, "ec1470e7a4a12c497d35812a9ce8a22ff1a5dacfe97c885d7cc3d877f9553a10bf6e54455e21fd4a9902bfe4327de47cd4b26747802f371b9e9192391b3252c3ef6564778d37467f7fd7abda504394e8e5f2e7c7230255f440254fd271ef38e8d1cdf7eb6a9e2f8260fa7b5341862599351637787951bdefa233b6339e6e8992fa35f2d31b76681a4e3fe1157cea4121f3dca8dd52c413329f5018f2376e9cc56c70c6303c40498340f32f4d945be72b1301e37ebe3c90096ccef826085c814c0c8693af0a8b7b9c3fb9f5ade7f6100913f3d810db9141f8e2f42afaafcf37831e3947d5a987ab44"}]}, 0x1238}}, 0x4004) r1 = dup2(r0, r0) getdents(r0, &(0x7f0000001300)=""/237, 0xed) ioctl$int_in(r1, 0x5452, &(0x7f0000001400)=0x5) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000001480)='./file0\x00', &(0x7f0000001500)={{r3, r4/1000+10000}}) prctl$PR_SET_FPEMU(0xa, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001540)={0x0, @in6={{0xa, 0x4e22, 0x3, @rand_addr="352d5e62d2a9d174be9051b4601bc244"}}}, &(0x7f0000001600)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001640)={r5, 0x4}, 0x8) bind$netlink(r1, &(0x7f0000001680)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) fstat(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000001800)={0x90, 0xffffffffffffffda, 0x2, {0x1, 0x1, 0x7, 0x4, 0x3, 0x37, {0x1, 0x6, 0x0, 0x1000, 0x8000, 0x6, 0x1a, 0x20, 0x7c, 0x8, 0x3ff, r6, r7, 0x3ff, 0x6}}}, 0x90) r8 = gettid() fcntl$lock(r2, 0x27, &(0x7f00000018c0)={0x2, 0x0, 0x5, 0x4, r8}) write$FUSE_LK(r1, &(0x7f0000001900)={0x28, 0xffffffffffffffff, 0x7, {{0x6, 0x0, 0x2, r8}}}, 0x28) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001940), &(0x7f0000001980)=0x4) r9 = accept4$inet(r1, &(0x7f00000019c0)={0x2, 0x0, @remote}, &(0x7f0000001a00)=0x10, 0x80800) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000001a40)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ac0)={r1, 0x28, &(0x7f0000001a80)}, 0x10) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001b00)={0xfffffffffffffffa, 0xfff, 0xfffffffffffffffd, 0x5, 0x1a, 0xc18d, 0x0, 0x1000, 0x401, 0x9ca, 0x400, 0xffff}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000001b40)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000001b80)={{0x4, 0x6, 0x4, 0x5, 0x3, 0x100000000}, 0x7fff}) mount(&(0x7f0000001bc0)=@filename='./file0\x00', &(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)='jfs\x00', 0x2000002, &(0x7f0000001c80)='/proc/thread-self/attr/current\x00') ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1b, 0x8, "a5f159682fd75b795c5b5862a0d8382c0c66dc379859a072499b19df0513b5b116bc6fbfdcef3612e8873a08c1543fe19f7f37b3408e56a247dc63d1a3b3a764", "03135e56404b06654b4c41613b6aab083002dd6371dbeb7cdd7b385a16da4a05", [0x0, 0x80000000]}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000001d80)=0x2c, 0x4) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) 16:25:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000026, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x101, 0x4, 0x200, 0xd, 0xffff, 0x3c93bb3c, 0x94bf, 0xf8, r1}, &(0x7f0000000080)=0xfffffffffffffff8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000002c0)={0x4, 0x7, 0x20}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e20, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f0000000180)=0x84) ioctl$FICLONE(r2, 0x40049409, r2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) 16:25:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x100, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0xfffffffffffffffb, 0x8, 0xd538, 0x7fff}, &(0x7f00000000c0)=0x98) 16:25:32 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x600, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:33 executing program 0: mlock2(&(0x7f00009b5000/0x3000)=nil, 0x3000, 0x0) 16:25:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket(0x7, 0x80807, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @dev, 0x86}, 0x1c) fcntl$setflags(r0, 0x2, 0x1) signalfd4(r0, &(0x7f0000000000)={0xc0000000000}, 0x8, 0x80800) 16:25:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x3, 0x5, 0x0, 0x1, 0xf, 0x6, 0x0, 0x2}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:33 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = dup(r0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0xffffffffffffff5c) bind$unix(r1, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x43) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB='\b'], 0x1) bind$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) prctl$PR_GET_SECUREBITS(0x1b) 16:25:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) [ 318.559137] IPVS: ftp: loaded support on port[0] = 21 16:25:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 319.033011] chnl_net:caif_netlink_parms(): no params data found [ 319.193271] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.199865] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.208650] device bridge_slave_0 entered promiscuous mode [ 319.221325] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.228048] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.236748] device bridge_slave_1 entered promiscuous mode [ 319.278889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.291521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.339281] team0: Port device team_slave_0 added [ 319.348665] team0: Port device team_slave_1 added [ 319.440343] device hsr_slave_0 entered promiscuous mode [ 319.485110] device hsr_slave_1 entered promiscuous mode [ 319.557116] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.564082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.571424] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.578196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.750559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.786310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.795499] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.807758] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.824762] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.852111] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.882618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.890959] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.897608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.975726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.984158] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.990795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.001187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.010976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.026590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.047364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.056088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.075067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.087689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.103103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.111519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.173111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.492187] vivid-007: ================= START STATUS ================= [ 320.499393] vivid-007: FM Deviation: 75000 [ 320.504034] vivid-007: ================== END STATUS ================== [ 320.595576] vivid-007: ================= START STATUS ================= [ 320.602991] vivid-007: FM Deviation: 75000 [ 320.607357] vivid-007: ================== END STATUS ================== [ 320.714058] device bridge_slave_1 left promiscuous mode [ 320.720314] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.753367] device bridge_slave_0 left promiscuous mode [ 320.759276] bridge0: port 1(bridge_slave_0) entered disabled state 16:25:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) sendto$packet(r1, &(0x7f00000000c0)="e61a606d1410e778d69563abc58c9f0b472bbd33205fe1f661e253761827cb92d5d5c1e3a22e504511904a498ca6037fed531653", 0x34, 0x24000000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x2400) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 16:25:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x400000000009) socket$netlink(0x10, 0x3, 0x1b) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x66, 0x101, 0xfffffffffffffffd, 0x100000000, 0x7, 0x5, 0x0, 0x408a, 0x4}, 0xb) 16:25:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e23, 0xffffffff, @mcast2, 0x1}}}, 0x84) userfaultfd(0x80000) [ 321.215745] device hsr_slave_1 left promiscuous mode [ 321.274180] device hsr_slave_0 left promiscuous mode [ 321.325129] team0 (unregistering): Port device team_slave_1 removed [ 321.339309] sctp: [Deprecated]: syz-executor.0 (pid 11747) Use of int in maxseg socket option. [ 321.339309] Use struct sctp_assoc_value instead [ 321.365362] sctp: [Deprecated]: syz-executor.0 (pid 11747) Use of int in maxseg socket option. [ 321.365362] Use struct sctp_assoc_value instead 16:25:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) [ 321.406436] team0 (unregistering): Port device team_slave_0 removed [ 321.455695] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 321.518605] bond0 (unregistering): Releasing backup interface bond_slave_0 16:25:36 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x6e) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@abs={0x1}, 0x6e) [ 321.726577] bond0 (unregistering): Released all slaves [ 323.517727] IPVS: ftp: loaded support on port[0] = 21 [ 323.678407] chnl_net:caif_netlink_parms(): no params data found [ 323.754348] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.761030] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.769736] device bridge_slave_0 entered promiscuous mode [ 323.780265] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.786909] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.795509] device bridge_slave_1 entered promiscuous mode [ 323.832321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.844173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.879186] team0: Port device team_slave_0 added [ 323.888232] team0: Port device team_slave_1 added [ 323.957309] device hsr_slave_0 entered promiscuous mode [ 324.042404] device hsr_slave_1 entered promiscuous mode [ 324.306213] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.313015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.320695] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.327365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.421754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.446139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.457399] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.467009] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.480872] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.506957] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.528181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.536995] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.543632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.606144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.614593] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.621120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.631354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.641391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.650508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.666602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.674779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.688356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.743488] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:39 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000000c0)="deb20e0000008f29e897460dc4237d685a99fec46219b6f3c4229502044766400f3a61000cccc4e2d53de16726400f693ac4c16969cf") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:39 executing program 0: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="df69", 0x2, 0xfffffffffffffffc) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) 16:25:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:39 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) syslog(0xe, &(0x7f00000002c0)=""/154, 0x9a) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) 16:25:39 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDMKTONE(r0, 0x4b30, 0xbf3) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x7f, 0xffffffffffff7fff, 0x201f, 0x9, 0xa, 0x7, 0x3, 0x1}}) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/237, 0xed}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/156, 0x9c}], 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000600)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x1}}, 0x18) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000009c0)={&(0x7f0000000640), 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0x2a4, r2, 0x623, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x846}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9249}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7da}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdb}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2c}]}, @TIPC_NLA_BEARER={0x104, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd3bc}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x78f, @remote, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @empty, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x92d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc09}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @loopback}, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x28}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000a00)={'nat\x00', 0xdd, "114f36decea01f571b9775660773cfc5428fae01439b4b080df64e4c7c54dfde4080cf68cf2c423acb0c1663e802b6b22d8dc54e94c10e31a36f96be25d960d53d060d5844086943f9af3503e947b527feea6b3daed85450d94628aebb64593138a31fe857dfb456ba0cc08e7eef30fad75fbc42f9d700dbb19b380f8389cb632cb65cca9c9f97cdbdee1c29aa399102e03f1eaf885285ae8855a6bd1ecdf0df8ce3a76c9fc13f3b2f26fe503830c7405b6ff6d3bbe1c591da5ebdbcc43ee88d8fce39fc4c90e36ba2a74ba371462bcf285a8e8e8fb4e9b10dead58ae8"}, &(0x7f0000000b40)=0x101) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000b80)=""/158) r3 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000c40)=""/66, &(0x7f0000000cc0)=0x42) prctl$PR_GET_DUMPABLE(0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000d00)={0x8, 0x0, 0x10003, 0x100000000}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000d40)={0x0, r4, 0x10001, 0x2}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d80)={0x0, @initdev, @local}, &(0x7f0000000dc0)=0xc) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_netdev_private(r5, 0x89f1, &(0x7f0000000e00)="c53a581962c4d704f7f0320d249076e4f7361dd01efd14a497c282628073e15e5efacd2ccee22edbbfbd6769c59aad99d0e09217ab7d25fef5c246023042d25c1ee4e7779c3190ad5d814b62d37329633660ef9592d29f8b16d57d0d87adf7a188c902127743e7a44244cfe6cc413557fd5d22cdddc44d47d29179d67db8a8503c516d013862805490e6297d8cc0e454cecd4ac027304d6b7db2f494fb808c315bd7c7e593a3d6f7840ba3cf5d0811949e5307baa73cb7806c624103b8d2105f430600") ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000f00)=""/131) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000000fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x58, 0xffffffff80000001, {"e0501c280025051a7b16068ea6f510716872010a1c026246d8e8744d3493353ce5a2c4d3358da14c9d1ff75d2acfed055c0f512c95669b532dd1ee67dff2e9"}}, {0x0, "1e3b338cf82b01c16cab63bc9ce338be7aefb7a303366fc79164dfa9041d91c48518d77eb8e66884c34eadb0269f3369e6f14476c49cce573d503cdc717c5daad3e6a63037f071436dd89a9a5e4870b464"}}, &(0x7f0000001080)=""/4096, 0xab, 0x1000}, 0x20) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000020c0)={0x0, @local, @dev}, &(0x7f0000002100)=0xc) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000002140)={{0x2, 0x4e20, @broadcast}, {0x1}, 0x4, {0x2, 0x4e20, @local}, 'ip6_vti0\x00'}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000021c0)=""/82) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000002240)={0x3, 0x6, 0x29, "7477200495aeadb585e2cc6fba7dd9e933780e4599b943fc05a0778c58a5216662b9d562ce4ecaac237ff6f2f2802a3484b2ec0175628ef1579ef078", 0x21, "6d627a6172acbb3e5f577755b77c61a42a98e530e7cdb35a1e50f40503eac750fb92bf876faebe85451fa730a796770b2dc1470f119471c9bbd6432f", 0x88}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000002300)={0x10000, {{0xa, 0x4e24, 0x2, @local, 0x7fff}}}, 0x88) fchmodat(r0, &(0x7f00000023c0)='./file0\x00', 0xc0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002400)={'hwsim0\x00', {0x2, 0x4e21, @empty}}) 16:25:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:40 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) syslog(0xe, &(0x7f00000002c0)=""/154, 0x9a) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) 16:25:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x3, 0x5, 0x0, 0x1, 0xf, 0x6, 0x0, 0x2}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000001c0)=""/204, 0xcc}, {&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x5, &(0x7f0000002340)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000003340)=@pppol2tp, 0x80, &(0x7f0000005580)=[{&(0x7f00000033c0)=""/156, 0x9c}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000004480)=""/233, 0xe9}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x5, &(0x7f0000005600)=""/133, 0x85}, 0x3}, {{&(0x7f00000056c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005740)=""/219, 0xdb}], 0x1, &(0x7f0000005880)=""/65, 0x41}, 0x80000000}, {{&(0x7f0000005900)=@xdp, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005980)=""/123, 0x7b}, {&(0x7f0000005a00)=""/254, 0xfe}, {&(0x7f0000005b00)=""/27, 0x1b}, {&(0x7f0000005b40)=""/111, 0x6f}], 0x4, &(0x7f0000005c00)=""/255, 0xff}, 0x1000}, {{&(0x7f0000005d00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005d80)=""/61, 0x3d}], 0x1, &(0x7f0000005e00)=""/228, 0xe4}, 0x6}, {{&(0x7f0000005f00)=@hci, 0x80, &(0x7f0000006200)=[{&(0x7f0000005f80)=""/28, 0x1c}, {&(0x7f0000005fc0)=""/190, 0xbe}, {&(0x7f0000006080)=""/69, 0x45}, {&(0x7f0000006100)=""/1, 0x1}, {&(0x7f0000006140)=""/188, 0xbc}], 0x5, &(0x7f0000006280)=""/85, 0x55}, 0x9}], 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:40 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x1, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x4, @empty, 0x9dcd}}, 0xffff, 0x8}, &(0x7f00000003c0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r1, 0x2}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="42d49594", @ANYRES16=r3, @ANYBLOB="00002cbd7000fedbdf2512000000100004000c00010073797a3000000000"], 0x3}, 0x1, 0x0, 0x0, 0xa4004044}, 0x40000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x120000}, 0xc, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x800}, 0x40004) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000280)=0x7, 0x4) getsockname$netlink(r2, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000740)={0x8001, 0x6, 0x400, 0x1, 0x17, 0x1, 0x0, 0x9, 0x9, 0x1, 0x7, 0x7}) bind(r2, &(0x7f0000000580)=@l2={0x1f, 0x80000000, {0x74, 0x69f1, 0x3c1, 0x100, 0x0, 0x10000}, 0x7, 0x7fffffff}, 0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000680)=0x80000001, 0x4) r4 = semget(0x1, 0x4, 0x4) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000600)=""/97) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x41, 0x3, 0x1}, 0x10) 16:25:40 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) syslog(0xe, &(0x7f00000002c0)=""/154, 0x9a) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) 16:25:40 executing program 0: r0 = socket$tipc(0x1e, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000100)={r2, 0x1}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:25:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:40 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) syslog(0xe, &(0x7f00000002c0)=""/154, 0x9a) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) 16:25:41 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="2197957aec4912802982dda834556d2aab691ba950628edf9ff71e46f5f153ff2a28a5709989a20a3c151552df3c1bcabdb4310371fdd1b7c8864f5237cbcc6f245843ffae1f9c186f4b84a417eb5f78f2565529913861c0f23a1194cdbea540cb657ecff57425e38ee00e969e052207257b4e1ae1ad062e766ca6f4ff084d3ea82dea45e87fd0ac084d7ca283c80929c8a8f9f33ba2afe6e25be1610d2885e43f39dd66402df1283f0083bf0f03b539a38c88b4eed0834f16c17a5e4ae9d9c8951f86ab54b032c9b879c2833f98365d3cc031d04ac184d718") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCFLSH(r1, 0x541b, 0x4) 16:25:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) [ 326.245958] IPVS: ftp: loaded support on port[0] = 21 [ 326.589471] chnl_net:caif_netlink_parms(): no params data found [ 326.676485] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.683689] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.692143] device bridge_slave_0 entered promiscuous mode [ 326.704402] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.710922] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.719482] device bridge_slave_1 entered promiscuous mode [ 326.760296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.773590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.815867] team0: Port device team_slave_0 added [ 326.826739] team0: Port device team_slave_1 added [ 327.007436] device hsr_slave_0 entered promiscuous mode [ 327.212558] device hsr_slave_1 entered promiscuous mode [ 327.426698] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.433342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.440535] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.447185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.540646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.569828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.579344] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.590407] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.603399] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.626022] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.644425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.653087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.661175] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.667755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.727883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 327.737835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.755356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.764308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.772676] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.779184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.787239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.796698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.806161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.815362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.824352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.833563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.842567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.851110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.860295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.868907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.884868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.893220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.930274] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8f847c3659"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101080, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x7, 0x4, 0x100, 0x3, 0x7, 0x80000000}) 16:25:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x6435) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x5452, &(0x7f0000000040)={'gretap0\x00', 0x0}) close(r3) close(r2) 16:25:43 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) syslog(0xe, &(0x7f00000002c0)=""/154, 0x9a) 16:25:43 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xf62c}, {0x6}]}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffaff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x103100, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_getparam(r1, &(0x7f0000000100)) 16:25:43 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:43 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) 16:25:43 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000600)={0x40, "e22ac76c92761ffb820ce178b05b09c41a09ae3426c9cab9759626f3aee09bcc", 0x0, 0x10000, 0x5, 0x7fd, 0x120, 0x6}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000001c0)={0x6, 0x0, [], {0x0, @bt={0x3, 0x8, 0x0, 0x2, 0x81, 0x0, 0x2206f0fa, 0x5, 0xffffffffffffffff, 0x1ff, 0x0, 0x3, 0x9, 0x85cc, 0x8, 0x30}}}) nanosleep(&(0x7f0000000580)={0x77359400}, 0x0) signalfd4(r0, &(0x7f0000000080)={0x6}, 0x8, 0x80000) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000004c0)=0x800) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000280)={0x801, 0x2000421}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000480)={0x1ff, 0x30454d54, 0x2, @discrete={0xffffffffffff0704}}) renameat2(r2, &(0x7f00000005c0)='./file0\x00', r1, &(0x7f0000000680)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000500)={0x2000, 0x0, 0x6, 0x4, 0x9}) write$UHID_CREATE2(r2, &(0x7f00000002c0)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x8a, 0x1000, 0x7, 0xfffffffffffffc2c, 0x5, 0x1f, "8e4875b72a03c71f03305a9c7ebd62ba8cb6d7e3b7d248bd73fdcae8c96e3c2accdefb14ded83943f5bb0d063cde6ec0740ef74b602016fb77254ff8fe1eeba9f75da35d52de9e63f130400694ca1794c2c48f4a6b2651ba07e59077a11027ddd0e76832ec3a3b4d30b47ff09337bd18af1d83ef9a4fd18e0fed091ef96dd6c78155f87f49687fdac332"}, 0x1a2) 16:25:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x218801, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0x0, 0x62f7}}) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000900010006e768000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x290, 0x4) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x2012, r1, 0x0) 16:25:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x400000000000400) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x8, 0x0, "ac39de74816fe3187d9b99b660414ccc4f6bb3e9ed6b5994410d70263f7086e02f4a65238afa1fce20dcf2049630238cf5fe45cac2d3317a29d3df627b2561b4c6655a494d258b3de71e769e5a6d5633"}, 0xd8) syz_emit_ethernet(0x74, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6c028d656acb1e10d4dd60000090780800"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:25:43 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) [ 328.979328] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:25:44 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4020044000) [ 329.034630] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 329.042443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.100107] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 329.107917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 16:25:44 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x81}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={r1, 0x9c, "6914bd7b657024625b79986e517376abc59036206f8f601abf1de293a48df98e3ebbe9941f74c00cbf5fff56a988a7982b3cbed9b0e137dd45686aa58c455d427f7034070c15530324434caa9bd2e1ae1a001126a367889195bc7e1eb2347fe058da6a2258a9de03f936a02ff56fe55970f0f7607d2a139449abaffe2ce239576bab7f84fbb3e62d3cdc0e7b9f4f2eb74ce19ee144b446ab511e27d4"}, &(0x7f0000000400)=0xa4) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b788ec26588ec46ab04a371c1b11fd467b344274ea26cf891c2c1e6be22d279e96b74d95035d7d1999e47cb80d4ff345c2fe654fabe16b1100e79a05e84295457c24653aba1bf7c3e7fa399d4bad3dad71aae6023ed41160f89000e510bd93f048131303f862c8727c3ef0352e097dbdd5ede2b6985ca7c94b57275d784d0b8a2b888eb35801f7c518ae95c0fffd6ef50a0205485ddd5200d00cef4928de2e7a50383d780852aa6397c1968c3b82a72987f81d55bc6e6cad1e7f319ee05e9df5be1762a7743d", 0xc6, 0xfffffffffffffffc) keyctl$revoke(0x3, r2) r3 = socket(0x848000000015, 0x805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000440)={0x8}) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0xbfde}, 0x28, 0x1) getsockopt(r3, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x29) 16:25:44 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000826bd7000fbdbdf25010011000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x44000) 16:25:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) 16:25:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_WIE_ON(r1, 0x700f) 16:25:44 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 16:25:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_int(r1, 0x0, 0x40000000000c9, 0x0, 0x0) 16:25:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000040)=0x84) 16:25:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x400100) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x81, 0x9}) 16:25:45 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 16:25:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r1, r0, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x3ff000000000000, 0x1, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) close(r0) 16:25:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x84) 16:25:45 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="078e4912f7c4c422434453a6d97dea1039574416f87d6edce8b1c37d", 0x1c, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000400)={r1, 0x4, 0x7}, &(0x7f0000000440)={'enc=', 'raw', ' hash=', {'ghash-clmulni\x00'}}, &(0x7f00000004c0)="5492032dfe72ecddf7de40de449b594c0319ba32412911539a0881d111b98d1abd4e7d679f2cb9fec726568280ca31f4757f9595679fc6925c8bc7f54c22709704cfe8c06bb095b5eacdc9e17f3d1bc779c6c7cad01791186f601293c95f04870305978d8ed46b6a64a992a57fde2a29d8f2d5298a45215636e72518fe1132abfe08d1f2a0e8df5c0e32b917fb3cacc39955af081a19f2d84c01b6282695c0d47e7dec8301d581ffa19781a3dd228dcf451abaa3e6f217f7dec95a62cda53585c80ada3c92b30c211972418a911e6f7b3b7ffe20da73dc4373aef5e18e3d803c1dedcdc64f8ad2cf", &(0x7f00000005c0)=""/95) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) r2 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x401, 0x4) fsetxattr(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7073322e657468317d7b7070703176626f786e6574316367726f75700009b57d8d03439d11a4cdd364497591cb18c36fb37ab4c064b7d33755d3804fdbd0afb81b49a69f82f48a4c48e1af82326f5d2e7cef61bf05698574fe26ca15a7f9ca168e1f5473dffc50a6e680c304ff280aa7f4d3cbe52cfe1ca62a43387e0e717f15936d8da265f747dbd68727d53622190bb399269764f1847e3c09da9bcdec994975a3e46ffd54dc98d828cef2815f523ca592b017e0161ad62fd6e0bd8003797b2c66d196"], &(0x7f00000000c0)='mime_type\x00', 0xa, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:45 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x0) 16:25:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:46 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:46 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x0) 16:25:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xffff, 0x22, 0x0, 0xffffffffffffff9c}) 16:25:46 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:46 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x0) 16:25:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x34) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x100000001, &(0x7f0000000080)=0xa2}) 16:25:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:46 executing program 3: unshare(0x20400) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:46 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7865, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000480)={r2, 0x3}) utimensat(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{}, {0x0, 0x2710}}, 0x100) fsetxattr$security_selinux(r0, &(0x7f0000000640)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:depmod_exec_t:s0\x00', 0x23, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20100, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x7, 0x28000000000, 0xc2, 0x5}, {0x4ba, 0xfffffffffffffffc, 0x6, 0x7ff}, {0x4, 0x75bb, 0x7, 0x4}, {0x5, 0x5, 0x0, 0x271}, {0x800000000000, 0xffffffffffff11fa, 0x7fffffff, 0x7}, {0x7, 0x3eb, 0x1, 0x4}]}) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="32e9741121853c2cc3f1865e30108f6e4c13f357868a5363b669c5d7dfe9ee436dc3c625fd5e17b56b7674bbc4286ed697b12517bc9e26978158b762426dc475c1d1fa514a2ac01a2669d103539cc4f46200c868306b81a122170a60297e0246039aebe361b60a1c88ad5310885bf5178f315c8fc0b9dce667dc0b5ab4ee4289a09b7a9f4e06ceca8d955a6465c91a68a3e5e68d6574da1035d04e7235936f60e708a7081084018aa78f4dda1269eb93a5b364a929c335f633825dee51a56313a30cb0369f6703942ef5424390bc1941ea5e318e382973536e62b06e6a13c3c11d043be9814b2d275c5cd34b5a0ea52d966bf8be7b96b4", 0xf7, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x4) r5 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='vmnet1[%cgroupvboxnet1-system\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, r5, 0x5) 16:25:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x11, r1) 16:25:47 executing program 3: unshare(0x20400) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:47 executing program 3: unshare(0x20400) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x11, r1) 16:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x11, r1) 16:25:47 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xfffffffffffffcf6, 0x77, 0x1, 0x4000000000000000}, 0xb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x11, r1) 16:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:47 executing program 3: r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4393, 0x40) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x1) clone(0xfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x1, 0x3}}, 0x14) 16:25:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() ptrace(0x10, r1) ptrace(0x11, r1) 16:25:48 executing program 3: r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() ptrace(0x10, r1) ptrace(0x11, r1) 16:25:48 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) 16:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() ptrace(0x10, r1) ptrace(0x11, r1) 16:25:48 executing program 3: r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x101000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6ad) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') userfaultfd(0x800) 16:25:48 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 16:25:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:48 executing program 3: unshare(0x0) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 16:25:49 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:49 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x7) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r5 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) r9 = getgid() r10 = gettid() getresuid(&(0x7f0000001a80), &(0x7f0000001ac0)=0x0, &(0x7f0000001b00)) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000023c0)={0x0}, &(0x7f0000002400)=0xc) r14 = geteuid() r15 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a40)={0x0, r1, 0x0, 0x1, &(0x7f0000002a00)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002a80)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002b80)=0xe8) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002cc0)={0x0, r0, 0x0, 0x2, &(0x7f0000002c80)='-\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002d00)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000002e00)=0xe8) getgroups(0x6, &(0x7f0000002e40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee00, 0x0]) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000042c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000004300)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000004400)=0xe8) getgroups(0x4, &(0x7f0000004440)=[0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) fcntl$getownex(r1, 0x10, &(0x7f0000004480)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000044c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000045c0)=0xe8) fstat(r0, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000004680)=0x0) lstat(&(0x7f00000046c0)='./file0\x00', &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004780)='./file0\x00', &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000004840)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004880)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000004980)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000049c0)={0x0, 0x0, 0x0}, &(0x7f0000004a00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004c80)={0x0}, &(0x7f0000004cc0)=0xc) stat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004e80)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f80)=0xe8) getgroups(0xa, &(0x7f0000004fc0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0xee00, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005040)={0x0, r1, 0x0, 0x3, &(0x7f0000005000)=';@\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r42 = getgid() sendmmsg$unix(r3, &(0x7f00000054c0)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)="58809f8b98dd2a5bc12742c68d6191d0528602856ab067701bfc509bd606aebf83e3297266d0c6de657edf154fce9805556b63be1095cd01eb9e985360d4ff1ce6e47a1a92ae399bb533f9995ee1d021818c9a9850b98328135f03b05e75bffef762614d8d624bf8b58950fa35afe6e63634030ab6cb599fb610d241e8d4eff2155e3f99b55e2d62baedc23bdc96a9e549473f2f8300a0a2c298dcc720bf41f34a4528682f338fd6fcc2967b25a5982cf20c8295a6fc463c5f955461e5703bc76e779afb50ba528fc2eb6160d46b5018230b7e5cad5626b4fd04fcf5fc94a72f25dfee8651bfa6850f9afcb56d917912d7f49a9e", 0xf4}], 0x1, &(0x7f0000000600)=[@rights={0x30, 0x1, 0x1, [r0, r3, r3, r3, r1, r3, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x70, 0x20000000}, {&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000700)="4f49c95d2409f9e7c16fe26235fdf8b6961565524564070a8133aec56800c8e4004628b6b4cebd6abb020b465a59b57502acdaaf5c1d97b9a9c4bdddff945e1297377af4774048570fd5acde471e5964a5443518dd9bed21569b3bb1b2ecfc4eb30f08f026a9d32c776c6c49f41b45ddc0b1cc67112f4e3e6f9b076255c84fffee3e4a1e7a6a09b8", 0x88}, {&(0x7f00000007c0)="b446df485de8152963cfe377a633c5ab6d2fdc93dcfe4815ad270e33e387c0c476685fad637da54c0a1ef8de0b9204aff0ad95dea5fa24cd1eca8da087e7ab114cb188f2b4e52b24df6fbb950b852299560d87cd156b7cef4e96d5caecbe5048a44efbf9ed06033867eca4e47f12e2cd918f8cbcf153bdc283a5c4625a23201729c44bf0", 0x84}, {&(0x7f0000000880)="0bf19feb975a7991c26965ba68a91d073061a2e13a0db840b792efdb6798abdfaba795ca1e8b02c15877aa186a4a4303977947af7d6cb8c5aba25719270c4b33edaeee109f2a2831563878df6f12e7cd58951c8df962e055939d1300795f9aabc5914021de83135ea3a04cffd211366067dc3a5318222d62b065a2ef7dad2d50f838e1b547a061fa9bccf4756348fd8bd7c13f960437e82710f095980cc76bd544d744a334d97cb4b2d0f8", 0xab}, {&(0x7f0000000940)="aab904e15f80dd4f465a73278aa9e598f88ae6b9802a610bd700cf1dcb0e3548db9a2829db64b829b3b548784593d98dbbf08b894b4b425b65d1273d3fec876dcb191c1e21167e20e5ff000b745e8dd3f3eb08891841feaf7966640501fe19e8a89595cfdc95a4db3ff167ba596822995be2a9b0821175c5ec2a21ec074f5457f310697bf6d96fc2e27554e7284223a26a902133bf6309aa2b61eb6bfa97a27756159011b8e7f760990b", 0xaa}, {&(0x7f0000000a00)="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", 0x1000}], 0x5, &(0x7f0000001c00)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x20, 0x40}, {&(0x7f0000001c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000001cc0)="ba08eb9fb149663fc450e8ad0e3d601c7a9d1713537a7a90e733a477b29110452c68a20c1e6a86f58e8dd0e3ee", 0x2d}, {&(0x7f0000001d00)="9b08f49d04cfe7bc8b59aa11190e5bd2631e76609d56d820c685c757412d5a91db1ae563b4f0f406727461e93e568b89b491391aeb4f50064ba2e24c7b03871e31ac95ae0a19c37e0e6278216c050339e2e069bd2c095d086f877b8a790cf4a7c2a2ed26ced931416512017cb3ca2ed608dc1c7cd74ba1412e6f3a6255525cc73aa18e6ae8c564292de909cba43f0e946a28ca2c2f3ecd542800f23f0983984211339878c885f700f551dee74c10c3c8c8c1af2e7a71647a0fa0fbab770ba198a014c4715344aae9ce", 0xc9}, {&(0x7f0000001e00)="c55f96ea78b130a93af9e76837f7b1058fa64b21963594261dc6e2d5fee2e00dbc2e9d778c827351068e5d243424e74d6988f5e20fe600f331201f098f360ece07f424da79a8d70a290d1cd9b5aa2beb19c28fd7c06d1539621e1b3836e6bff01c7ded3b204d3da41441d2203615983c3365d03ac751431d9969c2b1122083edfdc060e34e4dad8a6258208a66285d3fa13542460e33d4ea8ba3ec2edce399ccb17ff235", 0xa4}, {&(0x7f0000001ec0)="7973aa54e72a5efe6427641fec62394103018e0153eccefe7e634fe5b404c09e74581fe3c0cf593bea1aea2a68d0cd16dccb223be2ec9a8ac1ba8c4b6c445348bf6a34284eaedcac5a9a2c7d2b1e329186b1e1ae24b0babbfc4aa862ef2dbc31c8b1d55e6c1412b4e3cd8b082c819dea463b7deaf2692863cae285c2976cd33465a9b117eea6", 0x86}, {&(0x7f0000001f80)="70b1399c31489f5ee35692d1a0a6fda70d17488af00a54274e8a1c79dc90fc2eed1434bd810a09d92ac5b1856cf564d557e9f04adfab0dc783c85ee0881f94ce2e7d9967d83860911f8fd2", 0x4b}, {&(0x7f0000002000)="8d4bcd43abfca2695e6288205e503fe203712fa38afbeb43ebb25a4914ace41039774efc07a6658594724064c4b3b4a43adbfa0c10ce4f056a3a6967b1c65b8b483cbab2eed37e9c532d5352944df6ce1a7982ea6e1661996ea88e1c9ef223487ba8ef1d240c48398a43e5292baa69682504ceaf330d0f317a16999c758e61b0596024c80285073bae68d25323dd94ea1c114fa6709c90bc261a8e15fe8b561ddd5922db2073554cca198509d212f25c686c4d7bc7d3ca044bfdeaa0b20c3f84aca75b337a025de1761ad048d1a1729c5275b2afafe89fb57ba7", 0xda}, {&(0x7f0000002100)="eae74f34c28e83feac6eb2b343d2112de87c1dfaf47ba20b878074d22b8d659e5dc2692c50fdcbf425ea4b8a67207db306de3c27f6d3c326bbe3a35d8f82a729ee864eb00b66537d03a3c34d14c07623ca5710fc5339ded3c7137abef7905b9cfa9a74945758e847311b8daa7f7c3c88e7dcf4c7", 0x74}, {&(0x7f0000002180)="edb525c2baed961503a66d79bc183ae2cebc640e24d001aea7041a80871ddd326433401d2415e6d257078e0335d683c0e4541496abedc1ed839fed5f1480c444b565bf493fb0f6d4a60fab93698060345b745c2f307f3a72d6cee59107f8444c43f0406c28953cc0ebbfac7d1d23f999e80b2712c4b63113ef60e9ecdf47d4d85f9835ee6828fb7e6d82", 0x8a}, {&(0x7f0000002240)="9c1e149edda5d07e2d7cca6588fc9c32024e97b0804958f9efc1bd049711dfe8dc793e39775ab5d97bdca55445221eb49c023667266d89aa6dbeb24e54addce3350e1c4d17c537caab199e21067f837c9d1f9a11ff0eac9c78d971fb8fbfbbe6543d2a29b373214242c0ef3c25192e42c2d4f14f1f6a7c1ec90f4ef6ddc2693f95bf4d87901f8324420df566438971ebecbbc5ddbaff4fc1", 0x98}], 0x9, &(0x7f0000002440)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x30, 0x1, 0x1, [r1, r3, r0, r1, r3, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r1]}], 0x70, 0x80}, {&(0x7f00000024c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002540)="d864f9166039f71569598c2acaaf0ebe676b5427d182ebd22da6f73da2295d53a6a25011434c0410d75d67d4e4573b7b1e5c016d7840e8438eb12f99cbea0c437b55bba6daf554dd6e0b06cc13727ef893d0f7f3794c36584112047ca6b3c41b8fb193c9cec60fd07c39c508e4a47ab68f54c1f0ff5195e4bd05eccc40df36a48e890955b4450b211e477fb1c1f06f89075a78adb9b062f648b1a9", 0x9b}, {&(0x7f0000002600)="cfa75e4cfe8e467f3f8dc8163a6bf4e33e46c354d519ea601258e6086b337c13a7ea37e4ed91397c514039c8817d4d6481f53ee0b29c12a731b4edacec4477cc20c016a52080401f361729c6", 0x4c}, {&(0x7f0000002680)="ff4d51", 0x3}, {&(0x7f00000026c0)="d3f3b13e5a21683df6bcff0da806318f159ade47ce398bafcb329bd96d42dd7f7a9e7d16297a9c9aa94ee095e1166ff9575da805acb681bb8de88fea4ad7468fb026c41049c53d1db113944e0f222e0894d6f8a11c9e030e5eca4b247f1a493a4caed23aa1215e4b72f5a9ae3fe3527d74119c45cf404d3a17405ce4d80bf09b80a9159be730156eb4700c9ff92312", 0x8f}, {&(0x7f0000002780)="9b6faa839baabd4b6e5c00091686a588b693a2d19e91d8aab1b22c8d9e6b5796962aa030bf0b5f01c12974fba46e1d42e28176f5ef84c41562a2f1951701b1fc1f6f2fa6fdcda3fd282d450c3d63710ed79beb5138d62e19c53df3f1ce9f6d8266e45bdda1200d86b98c0ffc3bbe4ec303f42867493026e0cd0f9b48bb1cf91288718be2b187c11aff", 0x89}, {&(0x7f0000002840)="49ba0000879a0cabf38bff8cb1b6", 0xe}, {&(0x7f0000002880)="f3d3717497fb0244556f39b35a3f67231bc2368c8a9a3bebda3b5efde55dfeb671c54cf6f8c361fa3f2f28a597d931be0ccea1c2636f675b11d93689e6fde313609b86a6e8a3fbad891621046815aa387a4ff6fd6e7276378adc409db08b7a5b01deccae26724598e9530cac88be55257f283071defe5bb23476a858b1d756c4bd609bdc9402add86ba54a29a946fd8492e5a3ccee6bb3353cb112c6ddb8268f6d3de451b3feafbbf768688f1832455708000391042d3493c90e8234ccbbcf159318b719f9b932d1ea981f884f44", 0xce}], 0x7, &(0x7f0000002e80)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0x40, 0x8000}, {&(0x7f0000002ec0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002f40)}, {&(0x7f0000002f80)="87d20a0c27a2ddf7ebaf6249fde75abcaaec5dba5621d18d7d016910fec1cdd7cb2191116c33d67eb560f94a614ef8688d997af9a382e99c2eb8ed4c7c0ef79ee8a8c20f17537f38e3131e6f687508883c44f547919c733b87c8df50147dde35d6d255bb1bce4bbbcb58c4a99449d1b5dde3b9c112ef48858ded17e7ca2783cb5d8fcb190ce84f7886acc265c986ac10a9eaf1cfd126c954875462f0e22c0207f5814a6deacc183d190cac5b8a9da10099c370e9ed6c5ffd0626c7fc1086c86970aca3d6665fd6950cfd910b8eac4a47977ed4889cede81633cab2610bfa3c375ce7c6c1d42e47f6", 0xe8}, {&(0x7f0000003080)="16b3f62b00bff7cf36ff74b098d2a89605908a51f64ca29f66c6648296e511ce6c24715189e73d44d0581d9aa058e6ee9171a27f34ee69f92c5b198441f5d913424787a7cbbbdf822c97121b797963ea0f6b65b70e12c513c9f0a0f05c126643ca8d1abe831944aaa0dcc579f17d7cfd717b14fec6de62c41d77027b71973afc55f86d2fb58b", 0x86}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="867d4cbb5b69aa3d555c9a26e1d3522c144734ed6abf2ea053e5fae215348abe9dc2cfb918305e19041ba17550fb40141ee5b0461294fb80492f262cb33b5606207c287dd702d6bc745527152081fa1d82c10ca0c6bf18a591b92ec2d84797442167ccdbf30429cefb7750d2b157d06a61d73db6cf51b3b45f1f17bb77b5b7a98d5560091d94bc507a2dd2682cf6ee95bbbbc2f69df60828f7bb969ad04e67f231da9ac8af3f5bf288b95738968f31f0245dd0e1a5b76e6576713b35ce2b02777d2979325338f03a1ec90a61a350d1ec", 0xd0}], 0x5, &(0x7f0000004a40)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xc8, 0x20000080}, {&(0x7f0000004b40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004c40)=[{&(0x7f0000004bc0)="f113c71cd3bbb218452c76c4ba97db5733374b49bec07e32944ca504b9846af7c35f8d0428def62416381ac64adee02fdf5121b9a8e90ee2cf2b12e8a9ad4bd3f0990f4bc53a9d0714", 0x49}], 0x1, &(0x7f0000005140)=[@cred={0x20, 0x1, 0x2, r34, r35, r36}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r0, r1, r2]}, @rights={0x20, 0x1, 0x1, [r0, r0, r3, r0]}, @rights={0x28, 0x1, 0x1, [r2, r3, r1, r3, r1, r3]}, @cred={0x20, 0x1, 0x2, r37, r38, r39}, @cred={0x20, 0x1, 0x2, r40, r41, r42}], 0xf0, 0x20008080}, {&(0x7f0000005240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005480)=[{&(0x7f00000052c0)="756f1a5ba7ad93b040b988fd0ee08dedd26fd8344039fce5de0a2316e14bfb22017d64680eca8e901874bdf634a2e4bd96d6f027607694795930a590c4b6362237448da09895ffd8f7a486bf026075ac91da7730078a20b335bd7ad7b34da5ce04845498932693ae6d0a0c26e74bdcd1e924960d9ef154d207672e837f673c6cbb1bfcffecc382060ff97e46e9f3f281042fa740097ff51d2da3c3704ec59dbc11262c", 0xa3}, {&(0x7f0000005380)="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", 0xfc}], 0x2, 0x0, 0x0, 0x5}], 0x7, 0x4000) 16:25:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10800, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)=ANY=[@ANYBLOB="02a42b00000000000600000000000000"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) recvfrom$packet(r0, &(0x7f00000001c0)=""/224, 0xe0, 0x2001, &(0x7f0000000580)={0x11, 0xf7, r1, 0x1, 0x1, 0x6, @broadcast}, 0x14) fallocate(r0, 0x1, 0xfffffffffffffff9, 0x1f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') 16:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) ptrace(0x10, 0x0) ptrace(0x11, 0x0) 16:25:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:49 executing program 3: unshare(0x0) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 16:25:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 16:25:49 executing program 3: unshare(0x0) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:49 executing program 3: unshare(0x20400) r0 = socket(0x0, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 16:25:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) 16:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) 16:25:50 executing program 3: unshare(0x20400) r0 = socket(0x0, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:50 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x400000) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x0, "946e98625833a5d5619e7c455ae644669e1cc30964171330f33cc6892d38f935", 0x885, 0x6, 0x5, 0x4, 0x5}) r2 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r1, 0x0, 0x24, &(0x7f0000000280)='wlan0ppp0!,!%wlan0selinuxbdevself-&\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0xc, &(0x7f0000000240)='/dev/media#\x00', r3}, 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffffffffffffd) 16:25:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 16:25:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000001c0)) 16:25:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:50 executing program 3: unshare(0x20400) r0 = socket(0x0, 0x1000000000005, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) 16:25:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="000025bd7000fcdbdf2501000000080002000a0000000800040003000000080001004e240000"], 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) 16:25:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x11, r1) 16:25:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:50 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:51 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/anycast6\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @multicast2, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in=@loopback, 0x4e20, 0x0, 0x4e24, 0x9, 0x2, 0x80, 0x20, 0xaf, r2, r3}, {0x100000001, 0x1, 0x368, 0x0, 0x41089aa0, 0x2, 0x0, 0x9}, {0x902, 0x1ff, 0x1ff, 0x1ff}, 0x80000000, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d5, 0x6c}, 0xa, @in=@empty, 0x3507, 0x3, 0x2, 0xffffffffffff8001, 0x8, 0x3ff, 0x5}}, 0xe8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x8, 0x1ae, 0x5, 0x0, 0xe00200, 0x800, 0x6, 0x80, 0x8, 0x6, 0xffffffffffffffff, 0x400, 0x1, 0x4, 0x2, 0x0, 0x1, 0x1000, 0x3, 0x10000, 0x561de1a6, 0x3, 0x1, 0xffff, 0xfffffffffffffffa, 0xffff, 0x7ff, 0x20, 0x800000007f, 0x4, 0x4000000000000, 0x0, 0x7, 0x10001, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x8, 0x1}, 0x680, 0x10000000004, 0x7fff, 0x3, 0x9, 0xfb, 0x4}, r4, 0x2, r0, 0x9) 16:25:51 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x10, r1) ptrace(0x11, r1) 16:25:51 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000, 0x200000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20008080) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000340)={0x3, 0xb3, &(0x7f0000000280)="0397e8098d8a9955ccc84e2807ef17b7148b2edcc5e215fee294ae4aa24d80f522ea872644eac27d26800324f709632e7bc20e5a6adff022015abd1ba912eb93fbfaee0b98c456de24302652b763f891f0ee5627dd0530752737c00db7976a0c30a6c62d63b33199e1701eeadf6724210bdd69361258c7834d491f385e3fed24983b248376c099e5c3a9e22027a09a850cb170677e4f74ecaf1ad4b26ff152ce9b31aa1140b770c2ea9a9174856556c8d0bd37"}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:25:51 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x0, 0x0) setsockopt(r0, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000000)=0x301) 16:25:51 executing program 3: unshare(0x20400) socket(0x1e, 0x1000000000005, 0x0) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xbf61, 0x3, 0x91c8, 0xd70, 0x13ab6ab6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x200}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24}}}, &(0x7f00000001c0)=0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) sync() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) 16:25:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5351, &(0x7f0000000280)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x6}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:52 executing program 3: unshare(0x20400) socket(0x1e, 0x1000000000005, 0x0) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:52 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x9, @win={{0x8, 0x7fffffff, 0xfffffffffffffffb, 0x2}, 0x0, 0x7, &(0x7f00000000c0)={{0x0, 0x3, 0x0, 0x17}, &(0x7f0000000080)={{0x1, 0x94a, 0x7, 0x1}}}, 0x4, &(0x7f0000000100)="be7886d710f0c0929c5a4f6a7406888d3bd705a18fedeec5f8cd627209d573188b7907d90ca9144dd8c4a5696c921a8ae3f67b72b80173b6596a257b34dcd87f906184", 0x8}}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:52 executing program 3: unshare(0x20400) socket(0x1e, 0x1000000000005, 0x0) setsockopt(0xffffffffffffffff, 0x401, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:52 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:52 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)=0xa6) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e22, @empty}}) 16:25:53 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="a37c91972764287704ff7626c663f1ac20795ee41b8095e5cd269e3f7e3a0d226edca84b2fb5fbe8d6a0122740b3d9d3e7ec9beee39cba84f76229ed66526b59ee133c787200bd83f8eb40d5a3fb98ebdfe4aecd6d0da96ad0fc7181ef5fdb5137d078378f941888c6a61f8d7a70ca18417fcca143f4a3b92686f68a80b391b77e8a7d29c6f651a9fc248470ef4d121677783fbbb0601a3e704b9e5e8af5a1e604161f9093c9fb1f84569c23cf99c6ea5863640fb67b3896c1c448685dc5bf88ec4d092d71e1063d3e4447c27bf94f32f1b8bd4c672f3b5bf0aabcceb002882da63096999f58f3c0944ef00dfc28541453a1ebb481b17aba", 0xf8) 16:25:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:55 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x0, 0x0) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f0000000240)=""/4096) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f00000012c0)='/dev/dmmidi#\x00', 0x100, 0x200) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000001300)={0x4e, 0x9f6, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r4, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000001240)=ANY=[@ANYBLOB="a4ba24a23a759a6fffff"]) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f0000001280)={0x7, 0x21, 0x1}, 0x7) write(r0, &(0x7f0000000080)="7eed9bc4f783098abe9fe3c9810b966702306c81f3c53b2475058e13995f006a5722f9252ee95c1547fb2937b174c22d159ad5c8c0168ce226a7edeb7ab29af89529c39f4e4cb318b9be041ca6ad40b120a9b0c6f7a6a9ccfc2e41b362e75eb7e1a094a70f08c417ab6d8f4c3be1401c2ef5cb876dc1ebe4f41bee7d63260f7c6ef4", 0x82) 16:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:55 executing program 0: r0 = socket$inet_sctp(0x2, 0xfffffffffffffffa, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) r1 = getpid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) sched_setparam(r1, &(0x7f0000000000)=0x1091) 16:25:55 executing program 3: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:25:55 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a314018b456bd3088b25030f0d3dfe6d067b6e76779ecff031e89d639a2d573593da4063b6ec8d832010000000000000030f8613ce51452d5d126c2c096f219dcf273394ba1ac7d601fcd5b4961491cac489f25364febbad8a3d838a3b9a4944d8b2a990a530925fc4e479765a1e697766d91f89f31e385554f68bf6f43b2365aab1a43169d739f2fdde71abebe629c4597"], 0x94) 16:25:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) [ 340.685663] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:25:55 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) [ 341.426683] IPVS: ftp: loaded support on port[0] = 21 [ 341.525690] chnl_net:caif_netlink_parms(): no params data found [ 341.576376] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.582894] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.590554] device bridge_slave_0 entered promiscuous mode [ 341.599031] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.605610] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.613673] device bridge_slave_1 entered promiscuous mode [ 341.638343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.648974] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.673189] team0: Port device team_slave_0 added [ 341.680578] team0: Port device team_slave_1 added [ 341.707756] device hsr_slave_0 entered promiscuous mode [ 341.714034] device hsr_slave_1 entered promiscuous mode [ 341.735187] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.741779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.748683] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.755286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.813583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.830292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.839445] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.847606] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.856371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.873082] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.886867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.895447] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.902122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.922935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.931119] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.938436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.964145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.981101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.989380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.013146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.021314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.034035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.065741] 8021q: adding VLAN 0 to HW filter on device batadv0 16:25:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) 16:25:57 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x1a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0x800) 16:25:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) 16:25:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) 16:25:57 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000580)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() write$P9_RAUTH(r4, &(0x7f00000005c0)={0x14, 0x67, 0x2, {0x80, 0x4, 0x3}}, 0x14) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r9 = socket$inet(0x10, 0x2, 0xc) sendmsg(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r10 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x5}, [], {0x4, 0x6}, [{0x8, 0x1, r1}, {0x8, 0x5, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x3, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r10}]}, 0x64, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 16:25:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) [ 342.730732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.820052] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:25:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x48}}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@mask_fadd={0x58, 0x114, 0x8, {{0x0, 0x4}, 0x0, &(0x7f00000008c0)=0x7, 0x0, 0x0, 0x0, 0x3, 0x21, 0xffffffff}}], 0x58, 0x44010}, 0x0) 16:25:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000680)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) dup3(r3, r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x3f}) write$binfmt_elf32(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "810a0010d618151f51ea5edf634c722082bca64c3db5b57b93"}, 0x71) 16:25:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x40000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001780)='/dev/full\x00', 0x22200, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000017c0)={'vcan0\x00', 0x100000000}) 16:25:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:58 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:58 executing program 0: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x3) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000200)={0x3, 0x0, 0xa3}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)=0x100000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x1f, 0x4, 0x8004, 0xf1, 0xba, 0x2708, 0x1, 0x2ac, r2}, 0x20) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x6, 0x100) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x80000) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x6, r3, 0x1, 0x6, 0x6, @remote}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) 16:25:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7fff, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x800) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req={0x5, 0x400, 0x5315, 0x1}, 0x10) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x81, 0x208000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000001c0)={0x7, 0x7, 0x3494, 'queue1\x00', 0x401}) 16:25:58 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000100)=0xffffffffffffff6e) r1 = socket$inet6(0xa, 0x5, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast2, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000007c0)=0xe8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) 16:25:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 16:25:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$packet(0x11, 0x7, 0x300) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = syz_open_dev$usb(0x0, 0x201, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) 16:25:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0xfffffffffffffe0c, 0x0, 0x0, 0xfffffffffffffe69, 0x0, 0x0}) 16:25:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:25:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000840)='cifs.spnego\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000600)="2a68c98fe4ae5845113ba31b61821be4b22cf9b0c808aea3ad6d7e6f065478c7caa5782dfadd030000009184d6475a7ad0c30e001e6367749c86637f", 0x3c, 0xfffffffffffffffd) symlink(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') keyctl$instantiate(0xc, r0, &(0x7f0000000740)=ANY=[@ANYBLOB="75706461746520656372797074667320747275737465643a747275737465642e6f7665726c61792e72656469726563740000542d21e084a50677feb38da531b0837c0f683c9b24e096ece87dcaf123962fa87a9db84709a7011cd810b473d67bc219d06ed7bc334334b1694d3fb61ec508e33f78a749283f1190a68513c6b51d0a17d658e3"], 0x32, r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'osx.', 'trusted.overlay.redirect\x00'}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6521, 0x20000) unshare(0x20040600) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r5 = dup(r4) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r5, 0x40044590) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f00000008c0)={0x5e, "49380164d236916adfa4ab5e72e57ba3f9fa633f6e9df6d6afa9e43004e50c7812ba5dca97ed06a45b74616fa370517c82b6ca3db9e4fb4d851eeeaa3c37636729b0600966ddba8c6ee43fc48d2e8575218ecac6642253cc33bf0bb6286c"}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20000, 0x0) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000000580)=""/48) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000001c0)=""/21) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000640)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x100000001, 0x20}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000940)={r7, @in6={{0xa, 0x4e21, 0x8, @remote, 0x5}}}, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x4c, 0xff, {"778e5ebc2a60e3aee32ebf342f57b7ece8dee40b61432548039354ad991ecc41ff732d85f30342efb5bfbe7733853e000c35db"}}, {0x0, "a174bcf24d0b17c193d9817bf83ba382c0c3ff4def04795db56b7e39045abaa574ddb9baa344a2f5f9aba53ea26dbdb1aee31c6a91b4b1a21f0a2e575e43246266de2208d8a595113c1017e84681585848c10b4dc201f4571a41a15e2a2336728c7f484a7fefd5c828c3a362e8c384222bd6dfda3f5d4d79c0d5b2bc02b0440a5a7fd146ddb08db1dcb6aeb639a3211be9bcbe8f83e30919ce4ead17fcf1133c086d172b5f598a55f81bc6d075a494c278e021e9ce6b104b3660b6bc2b7fb44571dc4fb5d9"}}, &(0x7f0000000500)=""/17, 0x113, 0x11}, 0x20) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000002c0)) 16:25:58 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) 16:25:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) [ 343.791892] binder: 12566 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 343.791933] binder: 12566:12571 ioctl c018620c 20000180 returned -22 16:25:58 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 16:25:59 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) [ 344.078521] ================================================================== [ 344.085968] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 344.091540] CPU: 0 PID: 12598 Comm: syz-executor.5 Not tainted 5.0.0+ #16 [ 344.098496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.107900] Call Trace: [ 344.110535] dump_stack+0x173/0x1d0 [ 344.114203] kmsan_report+0x131/0x2a0 [ 344.118051] __msan_warning+0x7a/0xf0 [ 344.121984] memchr+0xce/0x110 [ 344.125233] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 344.130502] ? tipc_nl_compat_dumpit+0x820/0x820 [ 344.135291] tipc_nl_compat_doit+0x3aa/0xaf0 [ 344.139870] tipc_nl_compat_recv+0x1ae7/0x2750 [ 344.144539] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 344.149260] ? tipc_nl_compat_dumpit+0x820/0x820 [ 344.154081] ? tipc_netlink_compat_stop+0x40/0x40 [ 344.158964] genl_rcv_msg+0x185f/0x1a60 [ 344.162978] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.168248] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 344.173591] netlink_rcv_skb+0x431/0x620 [ 344.177696] ? genl_unbind+0x390/0x390 [ 344.181633] genl_rcv+0x63/0x80 [ 344.184955] netlink_unicast+0xf3e/0x1020 [ 344.189166] netlink_sendmsg+0x127f/0x1300 [ 344.193495] ___sys_sendmsg+0xdb9/0x11b0 [ 344.197607] ? netlink_getsockopt+0x1460/0x1460 [ 344.202341] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.207749] ? __fget_light+0x6e1/0x750 [ 344.211777] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.217043] __se_sys_sendmsg+0x305/0x460 [ 344.221266] __x64_sys_sendmsg+0x4a/0x70 [ 344.225356] do_syscall_64+0xbc/0xf0 [ 344.229099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.234343] RIP: 0033:0x458079 [ 344.237552] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.256479] RSP: 002b:00007f6123f47c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 344.264218] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 344.271507] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 344.278795] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.286081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6123f486d4 [ 344.293385] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 344.300708] [ 344.302339] Uninit was created at: [ 344.305893] kmsan_internal_poison_shadow+0x92/0x150 [ 344.311013] kmsan_kmalloc+0xa6/0x130 [ 344.314837] kmsan_slab_alloc+0xe/0x10 [ 344.318838] __kmalloc_node_track_caller+0xe9e/0xff0 [ 344.323959] __alloc_skb+0x309/0xa20 [ 344.327687] netlink_sendmsg+0xb82/0x1300 [ 344.331853] ___sys_sendmsg+0xdb9/0x11b0 [ 344.336191] __se_sys_sendmsg+0x305/0x460 [ 344.340369] __x64_sys_sendmsg+0x4a/0x70 [ 344.344445] do_syscall_64+0xbc/0xf0 [ 344.348192] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.353456] ================================================================== [ 344.360833] Disabling lock debugging due to kernel taint [ 344.366291] Kernel panic - not syncing: panic_on_warn set ... [ 344.372196] CPU: 0 PID: 12598 Comm: syz-executor.5 Tainted: G B 5.0.0+ #16 [ 344.380521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.389891] Call Trace: [ 344.392524] dump_stack+0x173/0x1d0 [ 344.396174] panic+0x3d1/0xb01 [ 344.399434] kmsan_report+0x29a/0x2a0 [ 344.403293] __msan_warning+0x7a/0xf0 [ 344.407124] memchr+0xce/0x110 [ 344.410349] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 344.415600] ? tipc_nl_compat_dumpit+0x820/0x820 [ 344.420378] tipc_nl_compat_doit+0x3aa/0xaf0 [ 344.424847] tipc_nl_compat_recv+0x1ae7/0x2750 [ 344.429476] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 344.434168] ? tipc_nl_compat_dumpit+0x820/0x820 [ 344.438952] ? tipc_netlink_compat_stop+0x40/0x40 [ 344.443811] genl_rcv_msg+0x185f/0x1a60 [ 344.447805] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.453056] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 344.458367] netlink_rcv_skb+0x431/0x620 [ 344.462450] ? genl_unbind+0x390/0x390 [ 344.466387] genl_rcv+0x63/0x80 [ 344.469695] netlink_unicast+0xf3e/0x1020 [ 344.473889] netlink_sendmsg+0x127f/0x1300 [ 344.478178] ___sys_sendmsg+0xdb9/0x11b0 [ 344.482272] ? netlink_getsockopt+0x1460/0x1460 [ 344.486981] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.492363] ? __fget_light+0x6e1/0x750 [ 344.496371] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 344.501606] __se_sys_sendmsg+0x305/0x460 [ 344.505807] __x64_sys_sendmsg+0x4a/0x70 [ 344.509882] do_syscall_64+0xbc/0xf0 [ 344.513622] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.518827] RIP: 0033:0x458079 [ 344.522030] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.540944] RSP: 002b:00007f6123f47c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 344.548675] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 344.555958] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 344.563252] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.570536] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6123f486d4 [ 344.577826] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 344.585875] Kernel Offset: disabled [ 344.589524] Rebooting in 86400 seconds..