[ 94.200503] audit: type=1800 audit(1546799387.240:25): pid=11336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 94.219868] audit: type=1800 audit(1546799387.250:26): pid=11336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 94.239329] audit: type=1800 audit(1546799387.270:27): pid=11336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 95.361961] sshd (11401) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2019/01/06 18:30:03 fuzzer started 2019/01/06 18:30:08 dialing manager at 10.128.0.26:35823 2019/01/06 18:30:08 syscalls: 1 2019/01/06 18:30:08 code coverage: enabled 2019/01/06 18:30:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/06 18:30:08 setuid sandbox: enabled 2019/01/06 18:30:08 namespace sandbox: enabled 2019/01/06 18:30:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/06 18:30:08 fault injection: enabled 2019/01/06 18:30:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/06 18:30:08 net packet injection: enabled 2019/01/06 18:30:08 net device setup: enabled 18:33:52 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) syzkaller login: [ 340.259991] IPVS: ftp: loaded support on port[0] = 21 [ 340.416549] chnl_net:caif_netlink_parms(): no params data found [ 340.492108] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.498718] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.507518] device bridge_slave_0 entered promiscuous mode [ 340.516860] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.523463] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.532136] device bridge_slave_1 entered promiscuous mode [ 340.565825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.577449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.610051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 340.618833] team0: Port device team_slave_0 added [ 340.626127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 340.634991] team0: Port device team_slave_1 added [ 340.641214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 340.650541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.847196] device hsr_slave_0 entered promiscuous mode [ 341.012877] device hsr_slave_1 entered promiscuous mode [ 341.203257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 341.211006] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 341.242462] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.249114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.256367] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.263016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.351241] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 341.357590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.371407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 341.386422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.398351] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.407872] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.419345] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.439433] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 341.445775] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.463624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 341.470907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.480185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.490684] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.497244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.513443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 341.527617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 341.536577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.545419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.553734] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.560226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.568935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.584109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 341.592531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.606965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 341.614157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.623678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.639143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 341.647582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.655763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.665024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.680534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 341.693489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 341.700673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.709350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.717803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.726577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.741374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 341.747826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.771501] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 341.794534] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:55 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8f"], 0x51}, 0x0) 18:33:55 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) [ 343.389689] IPVS: ftp: loaded support on port[0] = 21 [ 343.547622] chnl_net:caif_netlink_parms(): no params data found [ 343.625445] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.632143] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.640395] device bridge_slave_0 entered promiscuous mode [ 343.650319] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.657472] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.665792] device bridge_slave_1 entered promiscuous mode [ 343.700868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.712655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.743302] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.752131] team0: Port device team_slave_0 added [ 343.758670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.767368] team0: Port device team_slave_1 added [ 343.775854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.784469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:33:56 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c18c37ffb8287ebd6baac1cb1391fc0"], 0xe9}, 0x0) [ 343.867674] device hsr_slave_0 entered promiscuous mode [ 343.913217] device hsr_slave_1 entered promiscuous mode 18:33:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) [ 343.954466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.962095] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 344.001550] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.008205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.015416] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.022035] bridge0: port 1(bridge_slave_0) entered forwarding state 18:33:57 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e0f70249b42660e7077dd5a95882ab03e1cddebed1d5bdfea331ad6ec764aace50e"], 0x1, 0x0, 0x0) [ 344.150352] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 344.156663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.177017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 344.196476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.223664] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.234193] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.259745] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.290832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 344.297576] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.330051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:33:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendto$inet6(r0, &(0x7f00000001c0)="c48a3b3097433a5095b38f856af8fd7fad9f8234", 0x14, 0x0, 0x0, 0x0) [ 344.340174] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.346762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.395292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.403762] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.410255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.419753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.428889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.437536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 18:33:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, &(0x7f0000000100)=@broute={'broute\x00\x00\x02\x00', 0x60, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x30, 0x0, 0x0}, 0x108) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0xed8, &(0x7f0000000180)=0x2) [ 344.466684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.474851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.493015] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 344.499096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.572890] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 344.598749] 8021q: adding VLAN 0 to HW filter on device batadv0 18:33:57 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000300)='gre0\x00') 18:33:57 executing program 1: r0 = socket(0x0, 0x3, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000009c0)=0x14) connect$packet(r0, &(0x7f0000000a00)={0x11, 0x1e, r1, 0x1, 0x20, 0x6, @dev={[], 0xa}}, 0x14) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x208840, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0xa436}}}, &(0x7f00000001c0)=0x84) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:33:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="763a5614c437a6d127661e409e4f11dd0def3443e4cffed5a2902602ec4b069bb8308f9f5eef058e25f83b6ecb488dc37d5a2a17ebb53bf07d6f467693cd9c8339788f12d20eb95c70a612176778440746cbf4abed39eadf0c49725400ecbf28001c9655a0e8408a777e536afff0a342f7c5e71bb427608793252c4636ec9408852c169280d4789261c732d59dd6e4b564b31e92e4a9793b6f549950af3d072ddbe2b6f86960e5e20f6b47825b297309cb894904777a73ab376363fef0f233b75581aa4ea215a7f77ce9e21282f342533c718c2a5ac6011be0da984ca8ed7284564cacd4d234fecd1347ac76c383"], &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:33:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x8100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) [ 345.215990] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:33:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) sendmmsg$inet_sctp(r0, &(0x7f0000004840)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001500), 0x0, &(0x7f0000001580)=[@prinfo={0x18, 0x84, 0x5, {0x2d97f77fb7d03c11}}], 0x18}], 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20001, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x5, 0x5, 0x80000001}) 18:33:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x1e4, 0x5b) 18:33:58 executing program 0: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$kcm(0x29, 0x7, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x21) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) open(&(0x7f0000000000)='./file0\x00', 0x800080, 0x1000000000000001) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) bind$can_raw(r1, &(0x7f0000000100), 0x10) 18:33:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) socket$isdn_base(0x22, 0x3, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 18:33:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000200)=0xe8) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)={0x0, [], 0xc}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x3, {0xa, 0x4e22, 0x3ff, @loopback, 0x80000000}, r2}}, 0x38) 18:33:58 executing program 0: r0 = socket$inet(0x2, 0x5, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaa9a28d087e9bfbefde45a17f60100000000000000000000001c000000000001907800000000e0ef0001080090780000000041458c5fb1d71e62aa9cac0e8de67d8176d5ca75d8190149211b72e53cf0b6882c570c013023079aafc241cfc4926d9372482e2902b924090db0afe1166425e618557e755b1bdc4856459fa8c2af863d8b853674efc011c7b46bf10b9950aa9408560dfc13ac8dde08a1c25fa1610ac3111379a92fd613645a514f97c5bcbcc378d2352a2688a4afd213032e9a45eee0ec67f79dad3f068768f5a5fc002f59ba2a2c6a"], &(0x7f0000000040)) 18:33:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000080)='/dev/sg#\x00') clock_gettime(0x0, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 18:33:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$sock_ifreq(r1, 0x89af, &(0x7f0000000000)={'i\x00', @ifru_ivalue}) 18:33:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x3, 0x44000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x200}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r3, 0x0, 0x10, 0x2, 0xf3}, &(0x7f00000002c0)=0x18) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x6, r4}) close(r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f000059f000/0x3000)=nil, &(0x7f0000169000/0x4000)=nil, &(0x7f000020b000/0x2000)=nil, &(0x7f0000667000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005e2000/0x1000)=nil, &(0x7f000062b000/0x4000)=nil, &(0x7f0000101000/0x3000)=nil, &(0x7f00004af000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000047000/0x1000)=nil, &(0x7f0000000100)="e590a0f5cc2fc8012a3f8dc64e91f542d21d43c2e540afe285b8e30768500a8ddb28ac4db05bbe0380bead38ed80a15f712bfe0cbd68be611c6f6180bdcb02f3c29fdbae03cdb76bd49c60fe51371db9bff9d57a09c7991b22629bb743c8aabdca5f57935f48d2d1508b32982f05b22a24", 0x71, r4}, 0x68) 18:33:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5fc, 0x181803) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="b5", 0x3d7caaa1}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12200080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x200, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000004c0)={0x0, 0x1, 0x4, [0xffffffffffffff7f, 0x6, 0x0, 0x1]}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000540)={r3, 0x7}, &(0x7f0000000580)=0x8) getresgid(&(0x7f0000000280), &(0x7f0000000400)=0x0, &(0x7f0000000440)) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x1, r2}], {0x4, 0x2}, [{0x8, 0x2, r4}], {0x10, 0x1}, {0x20, 0x4}}, 0x34, 0x1) 18:33:59 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={0xffffffffffffff3e}, 0x0, 0x0, 0xf374362bd7e2b0d4) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x10, r0) keyctl$assume_authority(0x10, 0x0) ptrace(0x10, r0) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000400)={0x8000000000000000, 0xf000, 0x80, 0x0, 0x15}) readv(r2, &(0x7f0000001640)=[{&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r1}, &(0x7f0000000240)=""/251, 0xfb, &(0x7f00000001c0)={&(0x7f0000000180)={'sha512-generic\x00'}, &(0x7f0000000340)="b1c807fd941719050d34ff9b1016f00e33d8c4fa7827b745fa9f0f6b722f0f894f74d5303825c281124b248d3b948e9351aea34fa47861db98565397d9bb52a0adc4bbf28103ea5239de31383ff0d0a3518af991a013887809e353672a51c57d036a0d98c4a02e452bdbb5e9ddddba8e", 0x70}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) lseek(r3, 0x5, 0x1) 18:33:59 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={0xffffffffffffff3e}, 0x0, 0x0, 0xf374362bd7e2b0d4) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = add_key(&(0x7f0000000200)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x10, r0) keyctl$assume_authority(0x10, 0x0) ptrace(0x10, r0) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000400)={0x8000000000000000, 0xf000, 0x80, 0x0, 0x15}) readv(r2, &(0x7f0000001640)=[{&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x3) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r1, r1}, &(0x7f0000000240)=""/251, 0xfb, &(0x7f00000001c0)={&(0x7f0000000180)={'sha512-generic\x00'}, &(0x7f0000000340)="b1c807fd941719050d34ff9b1016f00e33d8c4fa7827b745fa9f0f6b722f0f894f74d5303825c281124b248d3b948e9351aea34fa47861db98565397d9bb52a0adc4bbf28103ea5239de31383ff0d0a3518af991a013887809e353672a51c57d036a0d98c4a02e452bdbb5e9ddddba8e", 0x70}) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) lseek(r3, 0x5, 0x1) 18:33:59 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x420000) fadvise64(r0, 0x0, 0x10000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000880)={0xa, 0x0, [{0x5000, 0xbe, &(0x7f00000001c0)=""/190}, {0x3000, 0x0, &(0x7f0000000080)}, {0x100000, 0xdb, &(0x7f00000002c0)=""/219}, {0x5000, 0x40, &(0x7f00000003c0)=""/64}, {0x10f000, 0x18, &(0x7f0000000400)=""/24}, {0x1000, 0xc6, &(0x7f0000000440)=""/198}, {0xf000, 0x96, &(0x7f0000000540)=""/150}, {0x4000, 0x9a, &(0x7f0000000600)=""/154}, {0x6000, 0x9d, &(0x7f00000006c0)=""/157}, {0x10000, 0xef, &(0x7f0000000780)=""/239}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ioperm(0x2, 0x8, 0x7f9) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000000)={0x2, r3}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x0) 18:33:59 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 18:33:59 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='nft/icmq\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/146, 0x92}], 0x1, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000140)={0x5, 0x47504a4d, 0xffff, 0x6, 0x2, @discrete={0x8, 0x87}}) 18:33:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioprio_get$uid(0x3, r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x7}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x150, r2, 0x104, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x13c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd9ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfba}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f660098}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x801}, 0x4000) 18:34:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x44082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5306a1dd}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000340)=""/108) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="caed42f7c0e6add8ddaf7962ad510d4f0deee1d5c81666f3f71da6702c5502d1094ded2b8febf6b1f292e0cd53d2d3001a1f4a5527fe8a39e8702b45b359465f907d36b511e2b3afd4ecb08b68c46d5ed48f3af9f082a4b391b56572e07f53c56daff4", 0x63}], 0x1) ioctl$EVIOCGREP(r2, 0x40047451, &(0x7f0000000000)=""/174) 18:34:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001a80)={0x1, @vbi={0x7f, 0x7ff}}) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) 18:34:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x44082, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5306a1dd}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000340)=""/108) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="caed42f7c0e6add8ddaf7962ad510d4f0deee1d5c81666f3f71da6702c5502d1094ded2b8febf6b1f292e0cd53d2d3001a1f4a5527fe8a39e8702b45b359465f907d36b511e2b3afd4ecb08b68c46d5ed48f3af9f082a4b391b56572e07f53c56daff4", 0x63}], 0x1) ioctl$EVIOCGREP(r2, 0x40047451, &(0x7f0000000000)=""/174) 18:34:00 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000040)=0x2, 0xa1f3ffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84000, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000204) inotify_rm_watch(r0, r1) [ 347.300225] futex_wake_op: syz-executor0 tries to shift op by -193; fix this program [ 347.315270] futex_wake_op: syz-executor0 tries to shift op by -193; fix this program 18:34:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) sendto$inet6(r0, &(0x7f0000000040)="03ed7e6bf34ece59a9916907fb7e0cd8df3fff4a8712d2ff31006cb7d6588bcd1dc10c3549e9973f5a24f29f1c406c95ba2dcc312474debf0fd9c1d1d9bc3512a428c27612dc586313c1f6eaaf6a72e2937ad7f7edcc0a28e9739b20c4fa0b5b886465141d5d3a45bebbb1a89fd30fab907fdeb83b1c80dcf48c04b241eb2cde8222d01c75e73488cfeed4ad5d3425b638eba8a6b8f3c969b585195f", 0x9c, 0x40, &(0x7f0000000100)={0xa, 0x4e21, 0x9, @local, 0x81}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x679, 0x9d, "5e7df4d0d40e59afbdd0394dd05bcab3c0c43593c33eea29e3be824099a4b63be4e029f719c20925591d94d0ccb6a89efc56fda893c4090a3e5219c8a286562bb09c9fb25a29f6212fd67f8c6eda3aed648cce0f62be27172e03a919372c01480a8bfd40222864f5d79024ed8b211c8f7b2d78f2f0bd8862e8210ca9b570953b851a57246a155b1fcb5195f74f705063de5814bc9768b9c16eead5ff6f"}}) ioctl$sock_SIOCETHTOOL(r1, 0x894a, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 18:34:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 18:34:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000001500)=@nl, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 18:34:00 executing program 0: msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x85, 0x0, 0x3}, 0x6}}, 0x18) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0x5}, 0x4) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000180)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000040)={0x2000000074, 0x0, [0x484]}) 18:34:00 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000aa395fefc85da4a73dfc9633ee6951ca62cc2d040073e103347cfd7be98dd041edb3329daf64c8c7c9b28f6496bd4a5bcd6ab10e90ec2f37dfc80fed71340528f78dcbb440d07a2529f9f359f0e5c2a95dc98fb84e9c0a902dac510d5fb0e81ad1c065f78a7426e0ff1ad296babb7ec1", @ANYRES16=r1, @ANYBLOB="20002cbd7000fedbdf250200000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x3ff, "024f1fcec41a4ca571000d835bd6e725a701dfccb2cdaa7302adfd5676e8cb64", 0x3}) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x2b, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 18:34:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r2, 0x6}) 18:34:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x4, 0x3}) sendto$inet(r0, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0) 18:34:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {{0x0, 0x2710}}], 0x30) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x9) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r2 = dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000080)=""/16) 18:34:01 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000002000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac7607000000000000000000000000000000000300551a1600000002002000ac14ffbb000000000000000003000500000000000200001db28dbebb0000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x410000, 0x0) write$apparmor_current(r2, &(0x7f0000000080)=@profile={'changeprofile ', 'loself\'{&ppp1-\x00'}, 0x1d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:34:01 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8002) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)=0x401) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = epoll_create1(0x80000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4a00, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x100000001, 0x1f, 0x200, 0xffffffffffffff10, 0x4, 0x2, 0x7ff, 0x2, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x6}, &(0x7f0000000200)=0x8) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000240)={0x4008, 0x2, 0x8, 0x8}) connect$caif(r2, &(0x7f0000000280)=@util={0x25, "bde0748ba86a8e08d93777a1ca7e09e6"}, 0x18) bind$rxrpc(r2, &(0x7f00000002c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000300)={0x4, 0x45, 0x1, 0x18, 0xb, 0x4, 0x8e83, 0xfffffffffffffff9, 0x6, 0x7, 0x2, 0x3}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r3, 0x101, 0x0, 0x9, 0x0, 0x200}, 0x14) write$binfmt_aout(r2, &(0x7f0000000380)={{0x1cc, 0xffffffffffffffff, 0x5, 0x21e, 0x20d, 0x0, 0x385, 0x1}, "c42647a38b5eb39991b1f8cced4a3df29ddda538d6a9c58d829830b6a8eca190cdb0187c38ea1303dd08b107f957d33c7c893d25d88267163359124bcc7a84d017cb3a192678a83d04e34da155ce692d09446b6bac25e4b96b7f019fdc61bb0f14395203c92fcffb1b18c8dea5fb0321b49ca423c1a17e248dbb3b2053b3cc12b835b09def4a53244391", [[], [], [], [], [], [], [], [], []]}, 0x9aa) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000d40)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@ipv4={[], [], @broadcast}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000f40)=0xe8) connect$can_bcm(r0, &(0x7f0000000f80)={0x1d, r4}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001040)={r3}, &(0x7f0000001080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000010c0)={r3, 0x2}, 0x8) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001100)={0x7, 0x7fffffff, 0x9, 0x7, 0x4, 0x6}) fcntl$setpipe(r2, 0x407, 0x2) flistxattr(r1, &(0x7f0000001140)=""/4096, 0x1000) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000002140)=""/167, &(0x7f0000002200)=0xa7) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002240)=0x8, 0x4) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000002280)=0x9, 0x4) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000002300)={0x6, &(0x7f00000022c0)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000002340)={r5, 0x1}) 18:34:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x222100, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 18:34:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}, 0xffffffffffffffff}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) [ 348.796423] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 348.883646] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 18:34:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x60080, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r1, @ANYBLOB="0002d5c1cf9f19755e84110000003c000600080001006300000004000200080001000900000104000000040002000400020004000200080001000f00000004000200080001000500000048000600040002000400020008000100070000000800010006000000080001010800000008000100ff0f00000800010001000000080001000100000008000100010001000400020014000200080002000000000008000200330700002c00020008000100010000000400040004000400280002000800000008000100000400000800020080000000"], 0xd8}, 0x1, 0x0, 0x0, 0xc0}, 0x800) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r2, &(0x7f0000000380)={0x2, 0x0, @multicast1}, 0xfffffffffffffe25) listen(r2, 0x100000000009) r3 = accept(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f0000000040), &(0x7f0000000000)=0x8) 18:34:02 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xa00000000000000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/231, 0xe7}, {&(0x7f0000000200)=""/125, 0x7d}], 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x1, 0x400800, "71168648c9c4b27b5509a972bc26d6fd6b23a165bc29dadd", {0x200, 0x4000000000000000}, 0x4}) 18:34:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffc28, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="00002200000825bd7000ffdbdf2500000000"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)={0x2, 0x1000, "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"}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_getparam(r1, &(0x7f00000000c0)) 18:34:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(0x0, 0x10000, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) write$nbd(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r3, 0x1}], 0xcb, &(0x7f00000003c0), &(0x7f0000000400)={0xfffffffffffffe62}, 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) [ 349.449178] IPVS: ftp: loaded support on port[0] = 21 [ 349.544675] bond0: Releasing backup interface bond_slave_1 [ 349.684036] hrtimer: interrupt took 44211 ns 18:34:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(0x0, 0x10000, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) write$nbd(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1d00000400020002000000ef62b1447396a55cfd9ad60ea6988e7978a73831c303a21dc2d6cbe533006e4d091c3b3359ef0228af224e01c64903c5011e1bc743e9040056705e441662d474ef97439995e14a1d851594dbec79e1098bc49c2e99265a1a1a208e33dada3bc08f9e6a246148ab45f26c39be5ba64d43ac79678ab83feef30eb3de3fbccc0ac6adb99ed9182fabed536224b261529b0cfcb09c905678064be3591e08f59f7aae820296d3956e6c0b835cac8dc9561faea7a7187bac57c5a7c97cb828f1418799e787933d0726d999819b5314403d8c1a7cd1892a5ba3964f4afde60cb3ce6e2ec5f00e218975919479297b0b47e5d459a9373ab4e0ada2d2742f583dbd5a30168a64dbdb17594a0135c2e15fa4286781604109996101e299936b3f2873fa066c66e81c8cac3d53a16c85d7389c54a475161a272998a5ac18703841695c8487945c5489fade0000007f9113dff7802229934f37d57c6b8ffa937988d184cfb76c72a474f8c862abf3c90c74bcde353ab383bce081ddfab7ea08626e8a5d71982190b37bdc8be60fc3c0e7568865ea50c8bceec64d5f525c84993f44eb64167ebd056187ced5e9b490546a126942d2011f4dc9ece26f5754126d68cd63c6cbaa34ae2c24371bc1cb1d8c5bcd921a737b264c6019146e03ccd2e4b55bede4be4b51705192aa515081a9744bd7f24656b1b8b16016530570c0056538"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r3, 0x1}], 0xcb, &(0x7f00000003c0), &(0x7f0000000400)={0xfffffffffffffe62}, 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) [ 349.764396] chnl_net:caif_netlink_parms(): no params data found [ 349.874715] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.881526] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.890115] device bridge_slave_0 entered promiscuous mode [ 349.900306] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.907040] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.915232] device bridge_slave_1 entered promiscuous mode 18:34:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(0x0, 0x10000, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) write$nbd(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r3, 0x1}], 0xcb, &(0x7f00000003c0), &(0x7f0000000400)={0xfffffffffffffe62}, 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) [ 349.954636] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 349.967451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.062850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 350.071636] team0: Port device team_slave_0 added [ 350.092793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 350.101401] team0: Port device team_slave_1 added 18:34:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8000, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) [ 350.109694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 350.118165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 18:34:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(0x0, 0x10000, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) write$nbd(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r3, 0x1}], 0xcb, &(0x7f00000003c0), &(0x7f0000000400)={0xfffffffffffffe62}, 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) [ 350.206177] device hsr_slave_0 entered promiscuous mode [ 350.257698] device hsr_slave_1 entered promiscuous mode [ 350.283329] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 350.290846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:34:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = syz_open_dev$vcsn(0x0, 0x10000, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='.\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f00000001c0)) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x20, 0x0, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) fstat(r0, &(0x7f0000000280)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f00000004c0)=0x440) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) write$nbd(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea36", 0x2d) socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000540)=""/208, &(0x7f0000000680)=0xd0) getpid() ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000300)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x40}, {r3, 0x1}], 0xcb, &(0x7f00000003c0), &(0x7f0000000400)={0xfffffffffffffe62}, 0x8) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)) [ 350.356562] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.363231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.370333] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.376946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.558368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.578738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 350.593414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.608410] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.629157] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.652111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 350.658218] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.676345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 350.684818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.694500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.702782] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.709280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.725247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 350.733949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.744335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.752768] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.759276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.776628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 350.790246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 350.798081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.807373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.828052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 350.842022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 350.849198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.858368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.867272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.876923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.894085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 350.908044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 350.917687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.927771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.939699] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 350.946960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.955973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.964634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.973554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.982151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.992705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.018087] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 351.037290] 8021q: adding VLAN 0 to HW filter on device batadv0 18:34:04 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@l2, &(0x7f0000000400)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x15c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8081}, 0x4000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="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") msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000000000000064297c7816d4a300607478155e26148f834e519d779b82eb72db64a296876b6e9f3de3fc18ad5d25a80964a307c5958b09ce"], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x3050c0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="020000006bfa4db1eb3557e64a847f839853155e39a7071dd447298e09538454f1cd38bc3f472f86c0996ded036088e151d1d21e77dba8eefc7870fc4350c3ed96ada2157ba1c5af547949804fb7d15b88c595802f3e648c5aa4d09697e907926389f17bd938b4fdee6bfc01ca0c9b6b646b4ab7005a03472baf776066b65da39fe64affe7cab9c0e3ce1c7079dc21", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r4, 0x4b3241cb00000004}, 0xffffffffffffff46) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000300)={0x5, 0xad, 0xfd, 0x100}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}], 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) 18:34:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000003c0)={'eql\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 18:34:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 352.239026] binder: 11775:11776 ioctl c0306201 20000040 returned -14 18:34:05 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x4, &(0x7f0000000080)={0x0, 0x40000000000012, 0xfffffffffffffffe, @tid=r0}, &(0x7f0000000240)) r1 = gettid() r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x4000) read(r2, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x9205, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x15) 18:34:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x400000000000f}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) 18:34:05 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@l2, &(0x7f0000000400)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x15c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x10c, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8081}, 0x4000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="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") msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000000000000064297c7816d4a300607478155e26148f834e519d779b82eb72db64a296876b6e9f3de3fc18ad5d25a80964a307c5958b09ce"], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x3050c0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="020000006bfa4db1eb3557e64a847f839853155e39a7071dd447298e09538454f1cd38bc3f472f86c0996ded036088e151d1d21e77dba8eefc7870fc4350c3ed96ada2157ba1c5af547949804fb7d15b88c595802f3e648c5aa4d09697e907926389f17bd938b4fdee6bfc01ca0c9b6b646b4ab7005a03472baf776066b65da39fe64affe7cab9c0e3ce1c7079dc21", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r4, 0x4b3241cb00000004}, 0xffffffffffffff46) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000300)={0x5, 0xad, 0xfd, 0x100}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}], 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) 18:34:05 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x80000) syncfs(r0) 18:34:05 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'u\xe5mh0\xff\xbb\"\xa4|\xfe~:\x18\xc0\x00', @ifru_mtu}) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @loopback}}, 0x4, 0x4, 0x9, 0x7f, 0x2}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x89, 0xfffffffffffff0b2, 0x4, 0x0, 0x2}, 0x98) 18:34:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000140)=0x4, 0x4) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140), 0x38b}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000040), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:34:06 executing program 0: fstatfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'hwsim0\x00', {0x2, 0x4e20, @broadcast}}) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:34:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000300)={0xf000000, 0x0, 0x9, [], &(0x7f00000002c0)={0xbb0973, 0x3e00000000000000, [], @value64=0x4}}) r2 = inotify_init1(0x0) r3 = creat(&(0x7f00000001c0)='./control\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x6f, "9dd3dc69bef64580bcc320ff0df0bf28a6ef50b1b53c3c9e9f24a42419f3cb508c980a659cc0419fd61021d2b8769eeedd9018c19c238a31250ea62e3fcea4e2fd57b619bc7d074c0f21e9176c16e32b865795c12c230ce31d77e0f4b0e8f36223f07b6b806a1198f6eaef2141f0c6"}, &(0x7f00000000c0)=0x77) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)={r4, 0x95, "2f98c8b7b83ab145c37fd50e925e10fcd676365f7c5971689626b5d5e4b39f9c46125978529a2134383951c137a87b77760d14505575159131702e7c2f7a65e820f264faa5ff6edc40db903a3094d92ef0aaacedce11214e6b71b92bdb11c08d9b8918a44e0ff12cfc479060f2abb57c2a3c9837e9126af8bbbc29c919f130c493f61640ecd2f2eed40cf88e7c7402f23feb66f4aa"}, &(0x7f0000000100)=0x9d) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r5 = gettid() fcntl$setown(r0, 0x8, r5) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x101, 0x2001, 0x1}) creat(&(0x7f0000000140)='./control\x00', 0x0) 18:34:06 executing program 0: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, [], [{0x2, 0xffffffffffff0001, 0x6, 0x1, 0xfffffffffffffffb, 0x80000000}, {0x1000, 0x7e, 0x1f3, 0x1, 0xffffffffffff0001, 0x373}], [[]]}) 18:34:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40, 0x20) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7ff) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6}, 0x10) write(r2, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) pipe2(&(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r5+30000000}) 18:34:06 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x20000) fstat(r0, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x6a8b, 0x200c, 0x1, 0xf, 0x6, 0x0, 0x7}}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000140)={0x3, 0x1c, [0x4, 0x94b8, 0x0, 0x4, 0x8, 0x2, 0x8]}) fcntl$setpipe(r0, 0x407, 0x9) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x100, 0x7, 0x301f, 0x0, 0x8, 0x9, 0x1, 0x3}}) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) setns(r0, 0x20000000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000240)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x16) ustat(0x8, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x9, 0x0, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000380)={r2}) ioctl$TCFLSH(r0, 0x540b, 0x9) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x9, 0x100000000, 0x5, 0xfffffffeffffffff}, {0x7, 0x80000001, 0x3f800000000000, 0x7f}, {0x6, 0x663, 0xfffffffffffffff7, 0x652}, {0x3, 0x2, 0x1, 0x1ff}, {0x9, 0xffffffff, 0x6, 0x4}, {0xcd96, 0x5, 0x80000001, 0xfffffffffffffffb}, {0x1800000000, 0x5, 0x5, 0x957}, {0x1000, 0x6, 0x8, 0xfff}]}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000540)={r3, &(0x7f00000004c0)=""/127}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000580)={{0xffffffffffffffff, 0x0, 0x7fffffff, 0x3, 0x6c}, 0x7}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000600)=0x3, 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x36) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x1f, 0x9, "e5a8baed508cd8adb74ef41eb37c67e4346d6bf1956d64250100f0475743f7215ff002358604e21885e2ed6ac4323a167ab6cd36592371721a51d2d1b0c7631e", "1094aec22fcd28b797a229d865fb642bd2aef78200c13294c74344e12e0e0b97", [0x8001, 0xa148]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000700), &(0x7f0000000740)=0x4) sendfile(r1, r0, &(0x7f0000000780), 0x1) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000007c0)={0x4, 0x0, [{0x6, 0x5, 0x7, 0x3, 0x6}, {0x8000001d, 0x1, 0x800, 0xd5}, {0x4000000b, 0x7, 0x6, 0xff, 0x80}, {0x80000019, 0x0, 0x2, 0x5, 0x7}]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000840)={0x2, 0x2, 0x5, 0x2, 0x2, 0x2c0ba2ff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00'}, &(0x7f0000000940)=0x44) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000a80)={r0, &(0x7f0000000980)="518eb537cba02db7fcdb4efbc1cc0d95dc4a586ee14a2e4ff37f5494aae478f65dfd0813abab9ff60bf4a3923dd9161c342acd0fde7d3fcdd9353ab13046da9d6c", &(0x7f0000000a00)=""/70}, 0x18) r4 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r5 = add_key(&(0x7f0000001fc0)='cifs.idmap\x00', &(0x7f0000002000)={'syz', 0x1}, &(0x7f0000002040)="c2699cc0819ea13b6a3492b8398b0b762e481cf719000708b6485d322149e4c4ccfaec161bb85a5c9038dc4a0b2474875aff6a62bc5bfa1e5a5ae7359122abf14c555ea93bccc79c6a058f85aaec042bd8d6b6e21f86d3aa81", 0x59, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r4, &(0x7f0000001f40)=[{&(0x7f0000000b40)="43df8149e11fe5426560fa90cb06554d52c49ca8327a2d2fb01523548da865aef11fe381876382d0365d2ef2bc9ea66fe13badcb268be99176d62257ab470e93ac0ffc857a0d18b06d6275b2bb00ce6af839f0c2a671f97ec6fd192829ed7a4ec9ff8deaa8825fe03e7715941010d478ce506b72b5b73aceb5940e5bcdc992c569cd680f643716d63b03ebb6e159d2a6ef8b37603e3e4bdcde492c3695b97d9d8e4844bfb25ca3ac84e9b3db53d3ac4d60e4ddc5c107833280320d81694f590d5bd88d9f7a840446bf6e22dc0741737247274c5d2aca68faa8180fc5f80ce4ebe9", 0xe1}, {&(0x7f0000000c40)="7b252d0296e35f5852bb22a5756380f0172210f59fb6e21340fe293cbc4f5c78ccc71e2be38c091c426c723b836db8e645464bb7f15ce2fb", 0x38}, {&(0x7f0000000c80)="1c9196a6cab63e1174949fad6f2852ffa1346eea8740223fe3f0ad5f00e5752a90918f639eb81556a6cdfb697cd36f88f435b62729eb1d0f5279d6329f3df3f141a0595ebe5f6ccd8247eca9b0121c1422b09fb011946263cc1b98d4eb0744e44d3f6a4a76c4a99337f5f76abae78ee4cb47ca9f1fb742d55015eaf5093dcf2f307bb89c291f7a608b5348f7ca2a65e6aec63db2a831e13625ac0f", 0x9b}, {&(0x7f0000000d40)="29f2ea08a34d86784caaa91f05ed7576fa4119912066f7d7b32815984c6da48c7f1f201b3ceeb8e3551fe477168ea670f6fbe2157ce5e62a2487b8ebdb51effa5311466a84a4d17ecd5adc95cc6ddfef8ff9eb09c9e538c32535ff7512dcfc9c97001d1ffc6316e34e59f7629053eeeff58fd8f6a7b2dbf5834ef0f1d46c86a5620430e70e0c56cafe68d15490d30c575080b288eb38bab5d36433edba70ad377750cbd4b6ff0949d15f74b27367fda6924043063d0191388d9c7e976a41365978ca05429320377517339a294a8a9189aeb4c688ed357001ae3a0a0e174e1601f62291db434f19", 0xe7}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="fa9bc1dba0729b9247db015df7c550af8f6b493ef6226ae7b54aafaae9fdf552d6246f5a719056bce71259e42cb43c954efe689e84a323412f5f2c99630acd146673152717475a17515991942b805aa8cdd7ff6420a9393d2420fd56650cd0cfab8ae47905527a885f8643314a4d06993be02bb4d5", 0x75}, {&(0x7f0000001ec0)="f934b86cf6328f6acccdaccdfef2b9d928e998aa8b48ce87a3c95e4d44925e6a55fadafbf5cc6a2cfcbe879f7541551cbca38342e3a849b1528fc7959730a79b122f13a2baa0714843aa47ef81d22398f4ce6afd1aeb2a5e29a8c2aa963c11ec73c66d50bb2122d7", 0x68}], 0x7, r5) [ 353.887257] device veth1_to_team entered promiscuous mode [ 354.002707] device veth1_to_team left promiscuous mode 18:34:07 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4040, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 354.508381] IPVS: ftp: loaded support on port[0] = 21 [ 354.678305] chnl_net:caif_netlink_parms(): no params data found [ 354.814574] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.821905] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.830265] device bridge_slave_0 entered promiscuous mode [ 354.858764] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.865446] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.874321] device bridge_slave_1 entered promiscuous mode [ 354.929799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.943632] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.985900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 354.994814] team0: Port device team_slave_0 added [ 355.002074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 355.010797] team0: Port device team_slave_1 added [ 355.018836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 355.027647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 355.216847] device hsr_slave_0 entered promiscuous mode [ 355.252502] device hsr_slave_1 entered promiscuous mode 18:34:08 executing program 1: clone(0x8010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') ppoll(0x0, 0xfffffe41, 0x0, 0x0, 0xfffffffffffffd33) sendfile(r0, r0, &(0x7f00000000c0)=0x5, 0x3) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000001140)={0x2000000000000000, 0x4, 0x3ff, 0x0, 0x3}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)="f7dd0dde7aafb25dda08eaa9570b584c981170409f049d431f9b211cc94522f1e8a56c538063873cb70a47d12f52bebd33cc17fca127953008d5bd2dfd27b9d6a8c27e694869c417499933deab2d1977262b86442f62ac75828a9b797810a25031358dc38763c26213e6d8526ea8a6261bcece2ecb0feff3329c6cb0dc722e", &(0x7f0000000140)=""/4096}, 0x18) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001200)=ANY=[@ANYBLOB="0100000000000000000000000000000000147909870309a15400000000000000000000000000000000009423ab9345bae99236ed000000000000"]) syz_open_dev$vcsa(&(0x7f00000011c0)='/dev/vcsa#\x00', 0x1, 0x0) 18:34:08 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r1, &(0x7f0000000b40)='d', 0x1, 0x0, 0x0, 0x0) 18:34:08 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x5ad) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000001740)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) [ 355.503499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 355.511180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 18:34:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xffffffffffffff9a) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) [ 355.600552] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.607244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.614445] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.621030] bridge0: port 1(bridge_slave_0) entered forwarding state 18:34:08 executing program 0: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)=0x1) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000040)=0x4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x6f, 0x2, 0x20, 0x10000, 0x400, 0x0, "4dafba2d69ff68f4afb1c10134ddb5acc6143b774e1ac216a6029c2789d192c0a894085f03ad8d4087add596e794d0defbe39df226715487374922d30cd94ef57ce4ba56e37c9a68e13b8abb272e0f950a7bd4a87606159cb74625db0cff0a28627f837c06d4f386a4519b2b7db913"}, 0x187) ioprio_set$pid(0x2, 0x0, 0x0) [ 355.722267] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.734406] bridge0: port 2(bridge_slave_1) entered disabled state 18:34:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3d, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x0, 0x2, [], &(0x7f00000000c0)={0x990af6, 0x3, [], @p_u32=&(0x7f0000000040)=0x5}}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x3, 0x1}, 0x8) [ 355.866531] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 355.892000] 8021q: adding VLAN 0 to HW filter on device bond0 18:34:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xffffffffffffff9a) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) [ 355.917850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 355.944357] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 355.953092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.961029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.994172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 356.000365] 8021q: adding VLAN 0 to HW filter on device team0 18:34:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_WAITACTIVE(r2, 0x5607) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0xffff, "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", 0xea, 0x8, 0x1ff, 0x4, 0x3, 0x2, 0x8, 0x1}, r3}}, 0x128) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r6}}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x4, 0x0, [0x1b, 0x0, 0x1b, 0x7900], [0xc2]}) [ 356.046510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 356.054059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.063091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.071416] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.078077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.116786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 18:34:09 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0x0) r0 = socket$isdn(0x22, 0x3, 0x22) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0x7, 0x3, 0x95d7, 0x800, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 356.160624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 356.178237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.187233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.195652] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.202220] bridge0: port 2(bridge_slave_1) entered forwarding state 18:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000480)={0x5, &(0x7f00000000c0)=""/139, &(0x7f0000000400)=[{0x4, 0x70, 0x4, &(0x7f0000000180)=""/112}, {0x8, 0x29, 0x6, &(0x7f0000000040)=""/41}, {0xffffffff, 0xe1, 0x4, &(0x7f0000000200)=""/225}, {0x8, 0x1000, 0xdc65, &(0x7f0000000540)=""/4096}, {0x7fff, 0xc3, 0x0, &(0x7f0000000300)=""/195}]}) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0xd, 0x4, 0xa9) setsockopt$inet_tcp_int(r3, 0x6, 0x400000000015, &(0x7f0000000500)=0x1ff, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000001540)={0x4, 0x10000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000004c0)={@mcast1, 0x5, 0x0, 0x2, 0x4, 0x81, 0x80000001}, 0x20) [ 356.211229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.256143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 356.303907] APIC base relocation is unsupported by KVM [ 356.303950] kvm [11861]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 [ 356.323281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 356.337324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 356.353055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.362463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.371394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.380369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.389498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.439554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 356.467969] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 356.502783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.508379] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 356.510935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.525886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.541223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 356.599990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.611928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 356.618077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.627659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.636274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.699320] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 356.727846] 8021q: adding VLAN 0 to HW filter on device batadv0 18:34:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000080)={0x9, 0x1, 'client1\x00', 0x5, "820fba484fbcd51b", "471cda56911e05dc38bcc1d4585244542e3486f3653b7bea8bd76ff82967ae8d", 0x800, 0x100000000}) write$UHID_INPUT2(r1, &(0x7f0000000180)={0xc, 0x14, "24785fbed62808d8f390f89091d06826111606d5"}, 0x1a) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 18:34:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x4, 0x116, 0x1, 0x4, 0xd50}) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000200), &(0x7f00000001c0)=0x2f3) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000220000000004e8000005000b002f000000", @ANYRES32], 0x20}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x5, 0x40, 0x9, 0x5, 0x3ff, 0xd3}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x6, 0xc0) 18:34:10 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x430402, 0x8000000080) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)='./file0/bus\x00', 0xc, 0x2) 18:34:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="30000000000100008400000005000000"], 0x10}, 0x0) set_tid_address(&(0x7f0000000280)) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="2000000000000000840000000200000000004102000000000000b54d", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ed2517d975539b0969364c93956f4cada647a203b0c037e90fcbc7b344949fd1aeedbc0386d7ca615cf9eedd9e3f7d756cb4fcfc86419cd7b3ae77d49b6e48a85a8981d939d6e55dbce3a7d7942e6e33ba2e0d3da2541fcc53ade154ee1ceab7726c5b9f1b69405b7156df15c5b309c08d167238e787b17cd81a39450b993d6e8b775134a6ada754e1f998a543cbef9f454aa13cc4f7e83e9f57811f7e37496c00cd2217b46a2d89f8e255ecd37e", 0xae) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x28200, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f00000003c0)="49f07dc9b01f717393f4505b7e567a28c4e17c661a09c8f2f38ea4dee90e7baf8c88dd41d139d240cebc26853f8a20913c4eb6792bbcc68a45a702ef421ce401f59f1d06cb247100ef7348d3cf27ff4864065afdd53313c5c442b27974ba6921b6ac7c95d0f03dda979b8a2c4f3eeae7a489805411cb95c5a77592987ffb92d588f5ce44d47107402970c866fbe0bc23d7f5aeb5607e76a86551693b5414786c3b7699b62423e20604c6f785948bc6a11610d64444f6f1c26ac924c8f6f8d0e8f6fd9d88360a0918dcef6991bbc563eec94ac74b90ab8cbd59368673c82300dd4650a30aa91df377ee1f98ab154683b22ca151337183e18cf6") 18:34:10 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="a9357223e93bef11db8294aae806774b49155fa1daf483933ffd398e1b2058951e34abf474cdfe74b91a1a05036552d9e0bd9498e7021b864d4463fc7d284a3b3dc2bdc066e432ba5c4c59b8ef980be973192474083d8d75") unshare(0x20400) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x401, 0x7, 0x100000001, 0x7f8, 0x3, 0xfb, 0x2, 0x4, 0x80000000}}, 0x43) setsockopt(r0, 0x9, 0x40, &(0x7f0000000180)="f34c20f509005a4781b9eed9ab844e367fc3feb8bfa82d88a453396ebbf42ae2d406e247f36f967a1333696612e0afe614fab8e8632a9e7941fa3ab3357ff03cc7047914303b987bca327a495a98c1a0e44d42f7cce1f20862c27f6b2e9a6c9c9a6e6e33ce9b1373213b9daec8241fd7fa0393f5eca87c8ca168f9c18a968c53c9417b49b9222093068e380a1804b86c4703ecf1ef8653348b9199005758c6ed809fcd3e7ac4673a7e1a3e310107a27b27cd08126db51829afd42ec392680ab956934cf0b2006876625787", 0x54a36107625522e3) 18:34:10 executing program 1: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='fd/4\x00') rt_sigqueueinfo(r1, 0xa, &(0x7f0000000180)) 18:34:10 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) listen(r0, 0x101) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="1b0000004a001f0fff07f4fb002304001604f51108000100020100", 0x1b) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x18, 0x5, [0x2, 0x9, 0x5, 0x62676b47, 0xdc]}, &(0x7f0000000040)=0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x1, 0x8}, &(0x7f00000000c0)=0x8) 18:34:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x280180, 0x20) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/107) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc)={0x0, 0x0, 0xed349a51f320a8a3}, 0x4) prctl$PR_GET_DUMPABLE(0x3) 18:34:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x5c, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:34:10 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 18:34:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2480) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000004e80)=[{{&(0x7f0000000780)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000800)=""/17, 0x11}, {&(0x7f0000000840)=""/106, 0x6a}, {&(0x7f00000008c0)=""/230, 0xe6}, {&(0x7f00000009c0)=""/236, 0xec}], 0x4, &(0x7f0000000b00)=""/162, 0xa2}, 0x1}, {{&(0x7f0000000bc0)=@caif=@util, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/40, 0x28}, {&(0x7f0000001cc0)=""/86, 0x56}], 0x4, &(0x7f0000001d80)=""/119, 0x77}, 0xffff}, {{&(0x7f0000001e00)=@generic, 0x80, &(0x7f0000002140)=[{&(0x7f0000001e80)=""/233, 0xe9}, {&(0x7f0000001f80)=""/196, 0xc4}, {&(0x7f0000002080)=""/184, 0xb8}], 0x3, &(0x7f0000002180)=""/237, 0xed}, 0xffffffff}, {{&(0x7f0000002280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002300)=""/115, 0x73}, {&(0x7f0000002380)=""/89, 0x59}, {&(0x7f0000002400)=""/187, 0xbb}], 0x3, &(0x7f0000002500)=""/190, 0xbe}, 0x3}, {{&(0x7f00000025c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/153, 0x99}, {&(0x7f0000003700)=""/253, 0xfd}, {&(0x7f0000003800)}], 0x4, &(0x7f0000003880)=""/246, 0xf6}, 0x8}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000003980)=""/62, 0x3e}, {&(0x7f00000039c0)=""/214, 0xd6}, {&(0x7f0000003ac0)=""/134, 0x86}, {&(0x7f0000003b80)=""/31, 0x1f}, {&(0x7f0000003bc0)=""/140, 0x8c}, {&(0x7f0000003c80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/4096, 0x1000}], 0x7, &(0x7f0000004e00)=""/125, 0x7d}, 0x6}], 0x6, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @loopback, @dev={0xac, 0x14, 0x14, 0x17}}, 0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000005000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005040)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000005080)={@loopback, @remote, 0x0}, &(0x7f00000050c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000005280)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000006400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000006480)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000068c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006880)={&(0x7f00000064c0)=ANY=[@ANYBLOB="a8030000", @ANYRES16=r1, @ANYBLOB="010326bd7000fedbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="d001020038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000008000100", @ANYRES32=r5, @ANYBLOB="4400020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r6, @ANYBLOB="680102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400fcffffff38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004008000000400089d0024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r9], 0x3a8}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:34:10 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x0, 0x0, 0x4000007fff}, 0x0, 0x0, r0, 0x0) clone(0x2000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xb) 18:34:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x101000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000000)={{0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x4000000000000005}}) 18:34:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x900, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 18:34:10 executing program 0: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmdt(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x55}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x6, 0x8d56, 0x4}, &(0x7f0000000300)=0x10) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") clone(0x400000201f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80240) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0x9) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000040)={0xa3, 0x20363059, 0x1, @discrete={0x2, 0x56}}) ioctl$BINDER_WRITE_READ(r3, 0xc018620c, &(0x7f00000000c0)={0xfffffffffffffce0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 18:34:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200020b00000000000000000000000100080000000000030006000000000002000000e0000001000000000000000002000100000000000000fb00000000e58c1500030005000000000002000000e00000010000000000"], 0x58}}, 0x0) 18:34:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xb, 0x0) read(r1, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000080)=0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) 18:34:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000880)=""/155) close(r0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0xff, 0x4) 18:34:11 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) read(r0, &(0x7f0000003040)=""/4096, 0xc66) read(r0, &(0x7f0000000000)=""/13, 0xd) 18:34:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000480)=0x3, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0xff42, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) 18:34:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001200)='/dev/loop#\x00', 0x200000000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x270, r3, 0x201, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff801}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88e}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcb}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x336}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x80}, 0x8001) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r4 = getpgrp(0xffffffffffffffff) sched_setattr(r4, &(0x7f0000000140)={0x30, 0x1, 0x0, 0x2, 0x20d80000000, 0x2, 0x5988, 0xb55}, 0x0) connect$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$BLKSECTGET(r0, 0x80081272, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x12040, 0x0) 18:34:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40880, 0x20) write$UHID_CREATE2(r0, &(0x7f0000000900)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x8c, 0x0, 0x2, 0x1000, 0x2, 0x0, "b3d2a16ba35cf6ea132903b0499e1bd202f2cb1471b3a6214d14648accde468264bd46a3dc583ec69167b55b98e9adbb03480f495e61f249478296d9c3279089b7259a2adaa7f7c1597d685d1d787e9b2abe37cc440b89a3f451657adec42d33cc77f34323df81c468379aff71ffa992004db2886b02f64bdd0fb041560c8577961c315ca47b732cc1f1a3bb"}, 0x1a4) r1 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "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"}], 0x6f0}}], 0x1, 0x0) 18:34:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast2, 0x0}, &(0x7f0000000080)=0xc) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@can={0x1d, r2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="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", 0xfb}, {&(0x7f0000000240)="1c167010775a", 0x6}], 0x2}, 0x880) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='mountinfo\x00') ftruncate(r3, 0x800) 18:34:11 executing program 0: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x20, 0x8, '9P2000.u'}, 0x15) quotactl(0x0, 0x0, 0x0, &(0x7f0000000400)="05b2b8ecd2") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x10001}) memfd_create(&(0x7f0000000080)='/vmnet1vmnet0)procsystem\'eth0nodevnodevem0\x00', 0x1) [ 358.597601] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure 18:34:11 executing program 0: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01620000000900000000de0000000000"], 0x20}}, 0x0) 18:34:11 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x100000000007, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x0, 0x9}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) [ 358.710689] Unknown ioctl -1071619020 [ 358.729499] Unknown ioctl -1071619020 18:34:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000980)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000018) fcntl$notify(r0, 0x402, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 18:34:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000540)="a4", 0x1}], 0x1) 18:34:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000a40)=0x48, 0x4) sendmmsg(r1, &(0x7f0000000980)=[{{&(0x7f0000000140)=@generic={0x2, "db9448a662733c63a42c99c50825d15881dc4d3837292d7a8abacf778dd38e2d180ead2329d2cf9dfd56b9be7d05d9acdc167c1cd3b2cad946e121ff4ec0871d9c4e77239a801916129745650e62c080f2a7ecc4307626d875ecc18ef1f1dfa26955952589cdb6336489cebc9a8ac85a1c1c72d190c07d7715feaacca60c"}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="26f66004598e05f2906c42f44779264ea381c6830c41e8375d5c5dac263817203cf0092c1a670d792351644d53b10042067885d67dd4ce9503ae6810b54571552d19eb5d3cc696b431f1f711e0c4c7aad03e557d0145d4a6e4d93e27399d1261667c09d83f8b7cc3edca049a7cf83adf6157a19995a4bed8d5e11f5eded14c6ccdc66480681f78663f7654629db56c315ad6", 0x92}, {&(0x7f0000000280)="123ef83d54187379e8cdb2e1f9b0266eeb16e9673b5f1973bfbf0cc18e44fe88fe484debe439d3efdbb613413a96160c2de046f6361bc50a9bd141a4e3f09f41a5fc3d9e9c0c91d552968825fe32c11b8d5e7d6f4ac388b14083c795f14c3cd47c78881f0cf39bd4239e532a6c36527d5ccaa0e92ae91740784b3dff441d860a337497c8753ae6ca872f22a4af06a9bee4777e245424480f17b43833997f308d671e6edc7d1ac39963a0c2f383f913883bea88951a0d04746e", 0xb9}, {&(0x7f0000000040)="b157", 0x2}], 0x3, &(0x7f0000000380)=[{0x68, 0xc60b8f465d5ba152, 0x3, "20ab12f7ca176f6836d49360ba7a898d31e38c974d0cc3ebf8b931c8d43871af6dec3347b2f8b8c4669fba719b4fb805c970ce69980ab1fb759bf9aff6c3681c0f2ac0e28392f098fb0ad787b7043ae8e368cac7f903b3"}, {0x70, 0x107, 0x7fff, "25aae46ae94289effb16899c159348b56ed4660cf8617fa09ee478a3181f54446e3fc145c46e6513b1a0cec04e2bac4bd65dd50a43d9f0a0bfeda7f167c1ea3a2a36360524e5a077ea9fba26dd3710985f7dcaefaab107b38fef"}], 0xd8}, 0x4368}, {{&(0x7f0000000480)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="d5df1eaaa5056f1633c6b164addac20050b2941636da08664575", 0x1a}, {&(0x7f0000000540)="7152b401712887e6b62fa1069e7b8e00a2bb63b6b17bc12dbc2bf83bff1299757b431ea3b853e00175ccc6e2fbcc78dbb67a965dfdf4a4c730144f450ce3c9173fea344469081548fb672d7655ffe2f07cd2f127ac94ff4c3ba3f2877cbe77a193a7728d2c06b62977c9d723447499196ab7f1bba75644bdf17e6f44ebc7d9cafe51238e1a1518fd80c58948215b3b67e3500195fc682dd514dc605afe350ccf3f4f389bd86782667c165d38e74de06482c770759a9761c0c511695d4db060ccaf3635664ae98378221b3ef7d47c2efde0f5bcf344", 0xd5}, {&(0x7f0000000640)="73000a6fbca385d19352c8209fd995df1776b2bd0a0d6ff999f285dbf16c7c28154f339fe507352b42cc0e3d242f0d9e55e7fc0119987e0900de89067fcdf227cfe118b94716c7ccffe7d9eac0e4ef58f53266df058741bc192a49c7619cca5e26c9f10ef11380b00e4ff9c7eb651212a3ad2f13de6f838c0bc3e447cda5f29edd167531eac37ba8f32d2adee3e7c1be02815b8afaa29638f8b4528485f61e2692ae9e6a84", 0xa5}, {&(0x7f0000000700)="a69c9a7d52f56308a8e937a10dc0ff4a7a6c3d57d5cd0dd1c2e66544babcaaf46dad", 0x22}], 0x4, &(0x7f0000000780)=[{0x100, 0x109, 0xfffffffffffffffb, "4f79f87d5cf972ff782134bf9f521b4c65303a3d939b152b6f8038fb384d5a4ea3bba6c16f9367e20b5ec8e7cf93b79af58805a8b312dfb26b618a0f5a87fe74ac721c640e185724dbe418d0bcae3dbae81d3127c8c9513259292340a4f4dc1caa8ef9774e6544a47acc9c7904373930dd15999fde4abc177993206dd70536a480450e82625dc9ff216821b776fa350f34ff28e60c42d0ce3dfdb8c055c05b720f9fab5c029bed1b0af2a4f39545f5debfc4556f548ba9ce7f1d13ad78c31e6456e4db59a4147eeafbbc5b9d9317117b16570bd865f893f358909936fcdaa59d3dfa9872f7bc931cf82e4484"}, {0x70, 0x10f, 0x1, "d46d64ffe1ad82c311f41880958c1b5edda5ff3485713cd69b66a959b8bdd23d20d89181508c939bb36cffd4034cab7231d5bbda6d132d6c547f24223776089c8b856dd68827bc13c560bf1c2ac74dac474a83e675956e8214cc66b12030"}, {0x88, 0x12f, 0x100000001, "a3125211d8e2fbc78760e371a018a702172fedd15ad71884bebd21e94fc3f3a899896da0e5e718417540b2de722f26709328950ff1956334581f02dce2bff6810327814dc3db69a1f0d4170c0c3c729e45d368c64423627c5a8be73864297544c3053e40a4bf49fd0ab050dac2e2df4f31"}], 0x1f8}, 0x1}], 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00000000c0)={0x8001, 0x383ea8c0, 0xcd49}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0x4008ae06) 18:34:12 executing program 2: unshare(0x400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x41) connect$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x7f}}, 0x24) ioctl$EVIOCGPROP(r0, 0xc004743e, 0xffffffffffffffff) 18:34:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1a, r2, 0x1, 0x10000, 0x6, @local}, 0x14) 18:34:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x100000041, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000140)={0x2000, 0x4, 0x9, 0x3, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1400008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/187) 18:34:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f0000003580)=""/4096, 0x7005}], 0x2}}], 0x1, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x100, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000180), 0x1) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000100)={0x100000000000000, 0x4000, 0x9, 0x1, 0x16}) 18:34:12 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)=',%\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^H\x00\x00\x00\x00\x00\x00\x00\x7fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x05\x00\x00\x00t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0xa6}) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x8a17, 0x6f, 0xc5b, 0x1, 0x0, 0x4, 0x20800, 0x8, 0x400, 0x7, 0x1000, 0x8, 0x101, 0x800, 0x8001, 0x7ff, 0x2, 0x100000001, 0x2, 0x1, 0xfffffffffffffffb, 0x4cdb6002, 0x0, 0x10000, 0x1, 0x5, 0xc91e, 0xffffffffffffff81, 0x7f, 0x80000000, 0x9, 0x9, 0x6, 0x8, 0x0, 0xf3, 0x0, 0x0, 0x2, @perf_config_ext={0x1800000, 0x8}, 0x0, 0x1, 0x3, 0xf, 0x80000001, 0x8000, 0x54}, r3, 0x5, 0xffffffffffffffff, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000080)={@empty, @empty, 0x0}, &(0x7f0000000180)=0xc) recvfrom(r1, &(0x7f0000000100)=""/98, 0x62, 0x40, &(0x7f00000001c0)=@ll={0x11, 0xd, r4, 0x1, 0x7, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) 18:34:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100), 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) 18:34:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x289) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:34:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_setup(0x2, &(0x7f0000000380)=0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x0) io_submit(r1, 0x1, &(0x7f0000000e80)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffffa}]) 18:34:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002640)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x101, 0x800, 0x100000001, 0x1, 0x8000, 0xaa, 0xff, 0x3, 0x200, 0x8, 0x8, 0x0, 0x78c2dc99, 0x3, 0x200]}, &(0x7f0000000540)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002740)={0x0, 0x7, 0x6fd}, &(0x7f0000002780)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000027c0)={0x0, 0x5, 0x30}, &(0x7f0000002800)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000002ac0)=[{&(0x7f0000000380)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000440)=[{&(0x7f0000001640)="c2a3c5ab6bdc3e8ba3bc5e96943c03321c2aaa2cf2f40df6cc6a5bb9a32457ed7bcc0153b1a93805b8fd6917d26236de23723b8cd3d7760e21f8cc4aaa255fbf2a65dca114e299eb1f6b9260b0b94527f3b709b394125177a2fde24705e9bf30cdf599ea8e0647bd91f13547648f3a6eeb949036d7c2d9b08e6b8f921db62c1ca3e0baac0b23b432d3e5fd85ce7cfe61724ab36a3e9595df85b16657634dfd0b80ea3c126365bbb0be5d7fe0513714960a9736782e4a86b6615d9e3fdaaed16e12dc9ae10cb24333c8f889564fd0f98d551764e8f7268d7e859885e4757ba6e37fc3f3f1ec40e0998d7c0a1659ebdd238322e1b23cb0349654165e703cff2c5afce235370bdd8a037cbb8d13066e81260ab8da31ccbbd3119664f1fa5bdaf17bb11dd4942ceff042b0398588614d6f0e31db70d1e09c124e808f3525cff0ddeaa829ba888fb5636de0b7a1a21c16997dfd15ef1db14ba29b1bf6baa0ad9c6c6ef1fbeffa5fd7e67572c1a415ebbf51ca9fa4831e2fae9a5bb34f0731695531701bf4b1537cee78d0e5d3432b4840440bcc143d15039bca0de2a0f2223b92a196517281e9510cf270bb893e817f37280d52f7f04de873ccc089e0336e9b4e0a7aacbf30a70067d96157fedcbea7292036c5f39ec6d30ca0514e3ded3ded3337b9617b0cd55462098fb5a61daa2854a35bb26128e51683ddcbfa6a83ff12386e819efba6fe152058ca623a4fcb4477445d0b00ccf4e95d418c88206bc1799c7823b362550bcaa9e322e194ff18955ef563a94bcb5611bfd432bf380af5b5f0f2b4133afab4c855b4d22ddafc94bdae19a828f06f528628cff1e8a040a57762b85b20c2c05afaefd64557798d4edcb0ce89999c28e1ef6dceb2e0ce7a473a43adcc97a0f834c768b452591c67d994a03355e35681842af2fc9ac8b11ded51a7ff6e71a9b652f79c86e9787501a3db80ba954e5a2515fba383946d9ed0436a3f67f502ece27f5330305db1bf2897fed5bcf60e3df60769d91767cde791f974d345c41780a0aae9873f74364cc2bbbaeb94a90414e54a6aea428f411cfd81f7265f2346ee748b4bd1339c297a4ad43626cf7818d574d5499bd7b927007a297a16e55639a6e2d8a62d9009841277ba917229ce3b184b4c31582869bb667975943b4175279d3db897f25861afc94f63e0921476d7f5ed3665fdeb08e88c4b3993e908168a5d287b30102b4cad76b34713f889c314fbf48c15ce016caa4974e929cd2c7fa66e3054d1dfaf7eec6656dc94a951dea80872d9d0dab634e28e4136c9728bdb7f9ddf103a8e60dd516a533a03ea25fd8460c6689d9a37a2e03315ae3f48efac903d5585ede218f65611b3bc03bb09069a850a112eee8ce3adb8f191ed3046d7eac09173f6e2aafc3b1012d93ab9de11d95496a345b4942114296efe4e5b82e51c85fd36575d5afd187f9d7db82033b21b373c5dff1791bd7d5de9e52241a07c38497c743c22fd2eb804be21529b4caa4ad86cb5e5477edf47724f65edc92c8a4948eda0ae3be7de0fd810a1c93797f4d64f82533b75be52cb32c9619c4f14b3717df40256bec74e4337588fb0d8471417565111d8729db46d18382de38c1c3d256907bf36f9f1e200a96209471e31d5cb72c54213a5126eb6f75b0ccc875d6519a2bd3a2e85ace40fdf23ffe5e31ab3cbeff065390980487d9110cb9dbc4645c044bac15774e08f1b6d81f25e0dd18948b81f44f2bb95f9c4d159edffb088a1a793bad279e240e600149285322086292e6b44bc66f27c73ae59fe63813a274fba90a68d3fcc9e0d9715cd4a7e09f0d040429bf9dadaf2c89be8c307bc2015369efdb78f8e3075437ca5f5e7bbde37afb92f51e64e548aca1549fe33f49860632aea82563c25bbb52b0a2e0a518273309f2e93588af0ca28fa0c5908c8295bdee24bdbce256f11e7cd1607ff876bc82d88e5533d9e2e77ef4ebe61d2a6952f80baf92ff83e697c21c6e5d3caa00d5a585571b639175f62ac487a1ef64589935872082b5d346c07c138065a3c9ee1fd355a06d822371a8e94705a18b7e8eefaa511f36a207664562dbf31d923c427805a41b4d1d08f58e18ad89057aac08b8d78f7790df024a23981601badee96518f31a91a6c8bac30172375424b5bf8bdfb05c60d7c7e4ac6cfcdde0194024ea637abaf81f84328776e7e40acc40c936db5810e95c888dbf2d149da4fa5c6c3c627b0bca80fe57d1a1323fc6e36e21801b6216f4aa347c8f850c6db282239ecd3aa3ab7c18dc80ad146d0df9a087d65d3688fb69c65eab6e4eee3a7988a1228fcdb77151ea8dae5b62c8e44b6fc2a4028e70176045a8f609c5c30f40ddfb46ef3407a5927ae1540bc48c393164ac193cc98a3a042116574ff3e7185591be82edd7d6aa8f55c66d2f3bfd2f40167f78bb2946eb34e092fe0ff68d1ccc8eac8902f0311fc630443921319c346f75ebcb0e164a6c4487308c9803ae2343a999ec9f16158eabdbc21963611f079bb277a75f4b6a8d367549a10581426029841303f1270c7f4b772b588ca0f4d5feecd31be94ecf7f0694250b808068aecc29e231a64f6fe3a2ed9ba4371ec961b333ca5774b67cf43767a89c8be0114378ef369029e2ae48db306093a456bfe20d98ba373142365ca5e4fcd94a8dedde5ace5868656a4a8d151963fc5a8ad8acc6b9f46323e327974ccae370a5bf9a933399eb70878d7a130c8eaa8e3eb677279f341d44cce566b64dc7deb3afb7273cdc1209b4306fd37d2349b9b563f27397edf61e4118abb60b683c481d6e4da8ce9fb01ef6253e01c54068ca85d58efb78f2d9b905ebfb0be0b2c5b43ac0e34dfa819c1feca0a39b9177a818b672b2d835c5231df275d4ad461161af18d9df849f6d3f8c65b722a11aeac898cb59eed84801a4f2a1e39b782bb5ed7e91adff8ce7e381191583fef2dacc139d2a89993de1a436c5eaea7ddee77481ffd5d7df34db1c922d3f6067c11e9af0226b9dfe2765782e9eb26fea3f1f2093251d00a134a00b4dcda49abbfd2e7c3a1774402271f8aaab978f33bd7b23e99d9723296f287d97131620c5aeeef2284b22c511e7ef5176a1bb6b9bf9946ebd40fb3a134b2429a9c2c2da8f7080e2cf2a488bc81cb520ed53e856fac95b3d4371e51804423cfd108f18ae0ec01d07f5f5ea93803721f43e52542174a545621ae95ed44ba88e4c46fe209839e3a09e5ba419c00f4d1c8f5f3da54cb62addafc28dff68aa69cb2dd783a5fbca5c7f3cabd7cede44d70ed4b5ecb8379f0e1dd60b7dc6a8c1d70b94d6ae3df5a224bb4e5bfa269fc33a23ec5ddf5c172bde5b37620ca0352e37bc718b3e236500fffc8ab3369b5346e6d6c08d94397c8adae50783d4a127fcd05e50e99b329fe97c598a865bebb1cdf577238cde69a6e36a3b03c29135a804a8c14e128cdd3dcea3912e117541de31f2d0dbb1617a9ae742932669c0d7aeb5333b5840bd31e55e4a427faf2dd4af80d33d21c263fa042cb5cd36c7bbf38319a5fb1fef35cc4dc135567046a76e4f92dcfef3b704f24c81365769d2e96690532ada659e19d2ebaefeb851e0c5779d8ab2c02d705442fd8da099ee663a57c9772689e8a158f1e5ac89a800e97c43536b2df1a913e5c4bea77057d778e3e53d1bfda5ae94d4d2dd7590c35e3ec5f3ac37cd4ffe7e8fb419f0ae056e041024e7831124b5887dcc0ccac77fc2ef8ab312e7f67d71a49930a939be360dec625f7532db86440019f9f0af2bf5cfd02caffb06c5286005ec3d262b61980f7804ed89a14aed6ab495f3fda5d634f7276fcbcf31429a7574e877b7abad8b15a0015b19ad66cdfd6ddea0eaf2b8512e168c3c759cec98a386ef7f91cf9d696312d44ae540b573387f800894b029d43960ef2043b59b9e95bb76b4f00b4c69300dedca97becb5a8616dd35b7eb70388fb4f5ae8888327c510759856ee5436d7592ebff9ad8beec79e0433ec26e1e935918aeb61fe63c47774c99bfecaf07b6eb72de8447a5982b02383c93d38eb4885dcd537775644de1d3f0f8f65782baf2ee379daa4f44c60986fc9f27edfd914c51022dd024349fa083f32dba7227a8673240eef36d7ca32445054a94faf5b8ead1e5bb40944c41a04c20b84198febd01f14da6d571c20269ff1e33e1df4ae6aff4099ea4b0c3d5374b3a10bd2fcbf10da703c794fa06fdb415b3984d88a7a8284e5c3b64a20084375b81a75b3bb5d7cfe502c7a43955fb3d723ec97f691e2917ffbefe8608dac7e8f016d936ebfefb2da6daa68734ec86d9b12288a483939c6a7ab54fbc0c8a8f970bf781681d0a7e9692408c9463bbb39acd0e493ee3a927b31ca3778b806e05d0beddea475b783b556b151c31dfc5d15c36ad08e7711205780d92e12e2724948bd2172a891519d62e5b3723f3da903ea38fedc3e495564b1ce3a3bf2b350214e379eb4f8cb58e978fa28b59f7575ace8841dce51366fbdfa950be94425e9b7e5c483aca093c6b5d9053b5dae86c81e1e045110395b729c21b30c741430d3f1200e88ec25dd28d4044b4143e8627d1e89abfb8f61d77e73bb3fd31c6ea7ce0747f58bee4418736edb604a0abb0978d86c837658b97fa67bba79001a2b2bafe7e5b436e7befaacaa6388ff4ac883743b832ad961ad6dcc233e24516a665c87786fc4e999a4050212eb20a7c10696973487cf4daa86c5ac56bacbd2e8cf23140446721ac8deb0e71028ac5e0ee5cdc45e14e504ee67f07755c74c64a455ff76b646717ad6208e2bd8b3575eb6d78dce27f2a92af4ce274954255d350e5ac7c0d1c8fbad97332c9d8b3c0bfdfa34a03e3ee8ed3cd1a01fac421f0a8514179dd93a235d4db9cc1c26ea2cb1c3f42dbe7f6b6708484cead87f0f3ab5db73d404caa73c5e13e076b18722cb052de718087c338a90d77b6a05b73d9a156d1f462cab7726c8ded637845105e7e04dc2524672014c974a353df373021cf9bbff1300ce93dc2e8ffa71496b769bce546d71484cd687d7977405b3a817aaa421e995d4c0c7af37cbe533a92dddfdaf60cab907cb62bacafe6d712f7f8596d0e45d0c269edaa940eac25d422328540af74d2b6482c8dc6a5eb1be6f93788f249c476f737a43ee1553985d27df292f34f6cd17a4c7e351589a051f5ac8f17f5fac5a76a035c898b12240759ecf32be4a66ff559683f97d99e041856ebe18bc074376b33b819c4ad6cbe14658a26298d05c483213faeefd8e2ddc30de3c7d6b05e0d5d7a008c729897af0de3b76e1f5ee281ab07d08b5df3a3a5129cb1639f006401f9a6829cb6b2844d046c3ef3037c2cb0c94bcd894fb44962f0da6414c9bf2c991e83cfd57c5d044ebc804a84c0858576a85db1fec972d3fc856e4e68d2aa842689e44396de40fc3bd512e87ad62ebe70a4b12f34a73aac72cbdb21ce91cd1cbce72880f125845b84285e59e5be5e1daa06784ff0a5e1f98a34203bddda255242278db4c687c12521dac6b1af6018f6e65cae3affd6dc8770006294a1e4e819f5d299e1d36a83af23e0b226cb3122720b3f00ed5bd98e55ba80622f489fd903336236a9aca6c9761bef26d7fe7c51b162843789995814ec533d1bead69aefd75b247a8c9405f78654e6a5cb6f0d5c9bcb762a6c8fa71537d481728909c3e2afc83e2714ed0b18dd26e7dc7575344ee0175c0d8a712b8a7fae4eff3060e3abdd7e2a96ef6fcf149fd634b33916dfd5ee6f75067a765600d1d2ec44813e302e4cc2b6f50835b4aaa0eb57ade06b19257", 0x1000}, {&(0x7f00000003c0)="1a78c3fdbc8b2ec2096b21c3d00a2e36f7891a125181feb00fb703c96a931e15e5895ba9a37bf636f9e8ba55a1e0eda03517dc39ed1a0aedad7a58acf6c3966bc5b1d33f148657d05583c49a2378033a8bab5e3438aeaaa9330748ceae4b5864f501d701a7a8646d8ba70383f7852cda8e", 0x71}], 0x2, &(0x7f0000002840)=[@authinfo={0x18, 0x84, 0x6, {0xfff}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xb}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x200, 0x5, 0x6f, r2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x1, 0x4, 0x1ff, 0xfffffffffffffffe, 0x8001, 0xffffffffffff93d7, 0x100, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x2, 0xca, 0x7f, r4}}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffffffff}}], 0xd0}, {&(0x7f0000002940)=@in6={0xa, 0x4e23, 0x6d5, @dev={0xfe, 0x80, [], 0x23}, 0xfffffffffffffc01}, 0x1c, &(0x7f0000002a40)=[{&(0x7f0000002980)="5022d5ed4ca5d0355e3d02f42b734635548c3889a715e6605d703513412d550745083c9a15db6f58de", 0x29}, {&(0x7f00000029c0)="bbb430d763cc50c0c55b23a52f70b0a82d49d7f540adb75afeeafc049b54494db2bee4bc6bf06d908af77886c6309596646053a1246b231624fad76833cdafe1eef748b6ef68f37affd8e45ce5", 0x4d}], 0x2, &(0x7f0000002a80)=[@init={0x18, 0x84, 0x0, {0x0, 0x4, 0xfffffffffffffc01, 0x200000000000}}], 0x18, 0x14}], 0x2, 0x4000000) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd2a, 0x3502}, @sadb_x_sa2={0x2, 0x13, 0xffffffffffffff65, 0x0, 0x0, 0x70bd25, 0x3505}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x68}}, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x0, 0x40000) recvmsg$kcm(r5, &(0x7f00000005c0)={&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/55, 0x37}, 0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x8fe, 0xffff, 0xffffffffffffffd7, 0x902, 0x60a}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000600)={r7, 0x60, 0x1000, "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"}, 0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x24) connect$pppoe(r5, &(0x7f0000000180)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'veth1_to_team\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000300)={r8, 0x7, 0x40}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7227c809}, &(0x7f0000000040)=0x8) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x1000000020, 0x10000) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000002b40)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r10, 0x4, 0x20}, 0xc) 18:34:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2854da807f864a1184378702e07e52ac", 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xf14, 0x3) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x4}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000800000010000200040004000800020008000000800005001400020008000400ffffffff08000200090000000800010069620000080001006574680008000100756488004400020008000300b7a9744f08000100050000000800040001000000080001000200000008000400f9ffffff080004007cb03c6f080004000700000008000200070000000c0002000800030009000000540005001c0002000800040000000000080001000000000008000300000000000800010075647000080001007564700024b1346ecf54b80002000800040001000000080003000700000008000200005ce9406f00030000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x200008d1}, 0x8000) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) write$capi20(r3, &(0x7f0000000200)={0x10, 0x4, 0x87, 0x81, 0x100, 0x8}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='wchan\x00') ioctl$RTC_AIE_OFF(r4, 0x7002) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x10000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) 18:34:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x289) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:34:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f0000023000)={0x1c, 0x20, 0xaff, 0x0, 0x0, {0x1000a}, [@generic="fffffe0121"]}, 0x1c}}, 0x20000800) 18:34:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800000012000101000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001d00008000009e1f27d1797442137321721e3770a57b01d095876a4314916ed54c9fcfc6d863f4c99817d5716f6e48493b03ccd436c514eb7a0c17a5c998525e9fc9a8dfd2d26b18c43395"], 0x28}}, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="cae68eadb793a369d0b1fe98b0202632c63b2ec4", 0x14}, {&(0x7f0000000100)="c8b5d135b9a013973700b2e5614e821bebbb4ec40fdfb74a0f0e170a167d01b914aa", 0x22}, {&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="640f4df5be9a37db932f8e34b4ecc66a2a453e770838626876dbf1886701c72a3ab2fadbfcc8f0cf4ee83a714ae9afd77ecfca4fc3bb6512b35d029eb4ed89a279c8c29308a9cfbf5f98221122a59f151cb7dc1c26d8ab5a0c14a2742e0aef731c2baa388b373dfda41a85d90607715374e66dd728d9e8abdb7d7930267e997e872bdb841caf94f29b42516b9d43d96e264f0b1f32f454b378240f2640860b851545ccf9f904cc7cff84f9b3f7d19b716982661e486122b54a783a729f19e6d04f87a5c4d2f7e8acba7918ffc23b9a5b061c0690f419c519687c7cc6f5039dbddcd5662f189d06d7", 0xe8}, {&(0x7f0000000140)="7e1545bde168b7c2b4f8b8bfb4e06212b2d0d8781b7b846e9fd991eb15", 0x1d}], 0x5) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000540)={0x5, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x88) sendmmsg$alg(r0, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x8000}], 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000480)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000004c0), &(0x7f0000000500)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:34:13 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x5446e0c9, {0xba, 0x5, 0x20, 0x9, 0xfffffffffffffffd, 0x1}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x23}) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000200)={0x0, 0x9315, 0x7fff, &(0x7f00000001c0)=0xfffffffffffffffd}) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x81, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x23, 0x14, 0x12, 0x1, 0x5, 0x0, 0x5, 0x44, 0x1}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x1e, 0xd, 0x14, 0x1b, 0x5, 0x6, 0x5, 0xcd}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000280)="3df4752c8327fb429395383d5c1e59703aa046571dca8888473c773f2c72413ed0aa6a0b91c94e32873faaa2eb440504e3e739dc8cde5a7455f8baae1acaeee0fbfa8252225e8db30e33d8312130c92a31afa03801b274eac8f2ffb2c3c9f9e8416c23e6dd7a7cabf392419ecbb5f08a") 18:34:13 executing program 1: r0 = socket(0x4000000000000010, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') socket$packet(0x11, 0x3, 0x300) sendfile(r0, r1, &(0x7f0000000740)=0xffffe, 0x80000002) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x20, 0x7fff, 0x5) [ 360.364091] input: syz1 as /devices/virtual/input/input5 [ 360.379576] input: syz1 as /devices/virtual/input/input6 18:34:13 executing program 3: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYRES32=r0], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) bind$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) getpriority(0x3, r3) close(r0) connect$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 18:34:13 executing program 2: unshare(0x60000000) syz_genetlink_get_family_id$ipvs(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000001080)={&(0x7f0000ffd000/0x2000)=nil, 0x10001, 0x2, 0x16, &(0x7f0000ffc000/0x4000)=nil, 0xffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 360.613595] IPVS: ftp: loaded support on port[0] = 21 18:34:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000002c0)={0x1000, 0x2, 0x5, 0x0, 0x100, 0x80}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, 0x8, 0xff, 0x20, 0x2, 0x1}, &(0x7f0000000200)=0x98) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x6) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r5, 0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000340)={0x6, 0xfffffffffffffff9, 0x80000000, 0x3, 0x72c}) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000080)) 18:34:13 executing program 1: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x2) bind(r0, &(0x7f00000000c0)=@ipx={0x4, 0x641, 0x1ff, "c88701682709", 0x8}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000080), 0x4) 18:34:13 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2080, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x51, "fc32aef4af9ce10e7433a78268fe283b9c9a4650952524a968b502f2a47486bb4e013f9fc91f02bd040e70fe6e2efaaee56f9491cbf2afdf846c6bff8e3e75b61cdb93efdb9c8c80f7397a7a79a72c8754"}, &(0x7f0000000140)=0x59) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e24, 0x2, @mcast2}}, 0x0, 0xffff}, &(0x7f0000000240)=0x90) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x1ff, 0x3, 0x1, 0x7}, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'vlan0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x10, 0x100000001, 0x3, 0x80000000, 0x8, 0x5, 0xfe, 0x16, 0xffffffffffffffe1}}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) 18:34:14 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) close(r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/181) 18:34:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'gretap0\x00', {0x2, 0x4e23, @empty}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='fou\x00', 0xffffffffffffffff}, 0x30) waitid(0x2, r1, &(0x7f0000000080), 0x80000000, &(0x7f0000000180)) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') r4 = semget$private(0x0, 0x4, 0x418) semctl$SEM_INFO(r4, 0x0, 0x13, &(0x7f0000000540)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) r5 = semget(0x1, 0x3, 0x2a4) semctl$GETZCNT(r5, 0x4, 0xf, &(0x7f00000003c0)=""/152) r6 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xc5, 0x208000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x6}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000500)={r7, 0x80000000, 0x16, "e10fde3947f29079ce23dbd90069a1394c03e9f10023"}, 0x1e) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x50f, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}}, 0x0) 18:34:14 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x40, 0x400000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x8001, 0x0, 0x4, 0x7, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="100000004ee793000000000000000000", 0x10}]) 18:34:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400402, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0000000000ef2d3822e13030e9670000547122047b063cae", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x5a, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000080)=0x60) [ 361.195074] netlink: 'syz-executor1': attribute type 1 has an invalid length. 18:34:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendfile(r1, r2, 0x0, 0x8001) 18:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x80000, 0x7fff) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x21d) getegid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140)={0x1, 0x1, 0x5, 0x401, 0xffffffff}, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x5, 0x1, 0x0, 0xf, 0x8, 0x1, 0x4}, 0x20) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000000c0), 0x3e1) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000540)={0x2, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) prctl$PR_SET_UNALIGN(0x6, 0x2) 18:34:14 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f00000002c0)="2f19ab4292d11d78e7330f7d21b7a2f8ab31503b7d9573d6faba0008a8f6ff398b9d6475e8aeb46439e4ee36c2c7eb1956354782463fdd823d2335d94011c212cc4767e124ce2b8af706bca2675ccc5c75e4e087c79db45c6e047a7b953779d6db31a257293e7d75f3e209b22c2c97cc9d184cf326ffcb3ee00cd531ac4c015a03a48cdcc1f4fe14515c6977d4616c54dc61", 0x92) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:34:14 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0xfffffffffffffffc}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000003c0)=r1, 0x4) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000240)={0xde78dcc0721c709d, @raw_data="ed451f2922d711bf0f19745e0ca0facd048b092cca5c80f03e6e2a51e5ceddc64a5bb495322a5773030639a65453e2d0e4ea7397bcc1fe677c353248a49d114c754b1061a2a09982a5f5ad377b51c7d0c55967e491ade7c9622c5840bef1c3a1449142bbcf5865cbe96a9c57a91f52464a832eca65a26f7ec298efe87beeaa72afb38f33929baf70887b1ca50b4d9ce69e9272b1dfb6cdc2df304599cd8e1b70b81ea41624ea632617bc466e451eef074ba39984af51fedcedad0f51ef57fe8ff54391ddad5e59bb"}) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0xfffffffffffffffc, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000140)={0xd, "1953ef0e0a2581b53c636f363cacb14e7dae3550a0bee087ea4ba0b9330c7b2f", 0x0, 0x1}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000000)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x2, 0x1f, 0x6, 0x400, 0x0, 0x8, 0x4, 0x77f23c90, 0xfffffffffffffeff, 0x4, 0xa5a5, 0x9}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x5, 0x7, 0xffff, 0xb7d4]}) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) 18:34:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 18:34:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000fe32655f00000000000000000000000000000000"]) 18:34:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) ioctl(r0, 0xffffffffbfffbfa9, &(0x7f0000000180)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10000, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}, {0x2f, 'pids'}, {0x2f, 'cpu'}, {0x2b, 'io'}]}, 0x15) 18:34:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x200, r2, 0x10, 0x70bd27, 0x23b, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff03b}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcc79}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @remote, 0x1}}}}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2b3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x16}, 0x130}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xf5, @remote, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf84}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6f98eda9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4080}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) read(r0, 0x0, 0x0) 18:34:15 executing program 1: membarrier(0x8, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x3, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) [ 362.264417] input: syz1 as /devices/virtual/input/input7 18:34:15 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x2, 0x1, {0xa, 0x4e20, 0xe7, @ipv4={[], [], @local}, 0x7fff}}}, 0x3a) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000040)={0x0, 0x5, 0x8001, &(0x7f0000000000)=0xdf}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') ioctl$VT_RELDISP(r1, 0xb701) [ 362.306288] input: syz1 as /devices/virtual/input/input8 18:34:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000140)="f082472400642667360fb7163f008fe860ed530b000f01cbf30f58aba0ce0000a566baf80cb868753f84ef66bafc0c66ed6636d88ee61c00000f0173641e", 0x3e}], 0x1, 0x59, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r4}, 0x8) 18:34:17 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r3 = fcntl$getown(r2, 0x9) ptrace$peek(0xffffffffffffffff, r3, &(0x7f0000000040)) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:34:17 executing program 1: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x40000000000001) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bond_slave_0\x00', 0x1000}) 18:34:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000080)={0xff62, 0x0}) 18:34:17 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$setsig(0x4203, r0, 0x4, &(0x7f0000000040)={0x9, 0x3, 0x7}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x40, 0x400) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x7f) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) write$ppp(r1, &(0x7f0000000180)="ed0fb5c5e79f965e81e2086c971648140a5fb5ba44a48c22897e274e3fafd65bd207e3d8f94aac45c3c787b16333398d8bd183c773bca0f3bf0b9e79640a13aeb59d4f346025e6836b460a68c4b7987d4aabda94767bf90884b5274c722613eb5035a51535db418d6909a9426d6d6a18b3d8e9489c2a3a979dc23901253d732ccc689fb73ba195073b3271aee0e3ef020adc5c1fdadfb41429c0b689ba90750c1cc40c61b2146ba7867667ba72daf21fecfc25c0aa9974e791ad0cb10c00d32d4e7aa60940fb840e6b406a7b9317e3700cb57b3c7480504f8c145a440863519c69843c1c25", 0xe5) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000280)) sysinfo(&(0x7f00000002c0)=""/147) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000380)={0x5, 0x4, 0x9, 0x5, 0x8}) socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) sched_setscheduler(r0, 0x2, &(0x7f0000000480)=0x8) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) write$P9_RLINK(r1, &(0x7f0000000500)={0x7, 0x47, 0x2}, 0x7) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x48400, 0x0) write$FUSE_LK(r1, &(0x7f0000000580)={0x28, 0x0, 0x7, {{0x0, 0x5, 0x0, r0}}}, 0x28) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000005c0)={0x1001, 0xf000, 0x7fff, 0xed8b, 0x1}) ptrace$setregset(0x4205, r0, 0x7, &(0x7f0000001600)={&(0x7f0000000600)="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", 0x1000}) r5 = getuid() getresgid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)=0x0) chown(&(0x7f0000001640)='./file0\x00', r5, r6) fcntl$setflags(r3, 0x2, 0x1) mq_getsetattr(r4, &(0x7f0000001740)={0x1000, 0x80, 0x7, 0x7fff, 0x8, 0x1, 0x401, 0xffffffff}, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000017c0)={0x8, 0x40, &(0x7f0000001780)="067f6259ff0469838db6ed470f08f4e2d4b967eec71a812ee6a992158862261e8f61dc7bd9fc460015bb4f02850d1dd56084c10e6944cdca", {0x2, 0x4, 0x71775e7f, 0xf, 0x7, 0x7fffffff, 0x7, 0x4}}) capset(&(0x7f0000001800)={0x20071026, r2}, &(0x7f0000001840)={0x5, 0x9, 0x8000, 0xcf, 0x7}) rt_tgsigqueueinfo(r2, r0, 0x18, &(0x7f0000001880)={0x6, 0x1, 0xe5}) finit_module(r1, &(0x7f0000001900)='cgroupnodev\x00', 0x1) bind$unix(r4, &(0x7f0000001940)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 18:34:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000006c0)={0xfffffffffffffff9, 0x0, 0x5, 0xcc, &(0x7f0000000440)=""/204, 0x81, &(0x7f0000000540)=""/129, 0x83, &(0x7f0000000600)=""/131}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb12c, 0xb00) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x270, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4084}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x8000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x58}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:34:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/user\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ffffe) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 18:34:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ar\x97\x8bOQ\xe2\xbbe\xa0\x8a\xc1fs\x00IT;\xfc\x1ao\xbc\xd9D7R^\xf6\x06\xc1\x02m\xb2\x95\xad\xe8\xe8\xa2\\\xd7x\xeb\x00\x00\x8d\xac\xe5R\x90\x90\x92\x8e\xc1\x0f\xfa\xee\xf9C\xde\xf3\xad\v\xd0v\x0f.d!\x84\xe4\xf3\xbf\xa2]`\x17\xfc[\x8a\xa4\xe7\x04)t\xa1\xfd@b\xd7n\x13Q[)w\xf9\x98\xed\x87\x1e\x10\xfc\xa8M\xac\x8eOM\xc2H\xfb\x17\x94\xc0|6\xe6\xa2\x06\xce\xf4\x15\xb2\xcb\xe6\x05\xdd\x9d+\xb3\x0e\xb0L\xac\t\xaf\xf4\x8c\x9dxq\x00\x03\xca_\xbd\xbf\x84\xd9H\xb2d\x91:2\xfb\xcf\xe3.\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000200)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 18:34:17 executing program 2: mkdir(&(0x7f0000000780)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) socketpair(0x5, 0x800, 0x3, &(0x7f0000000a40)) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="bbfffeffffbef4b243c7c67b7e0a7d7bc79f9cd6c83317669ac4911b195b8790a8154f5efd8892f9"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000ac0)='/dev/amidi#\x00', 0x3, 0x80) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x902008, &(0x7f0000000680)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r4}}, {@obj_type={'obj_type', 0x3d, 'user'}}, {@euid_lt={'euid<', r5}}, {@dont_measure='dont_measure'}, {@hash='hash'}]}}) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount$fuseblk(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x20000, 0x0) recvfrom$unix(r1, &(0x7f00000007c0)=""/148, 0x94, 0x12100, &(0x7f0000000880)=@file={0x1, './file1\x00'}, 0x6e) getpeername$inet(r1, &(0x7f0000000900)={0x2, 0x0, @multicast1}, &(0x7f0000000940)=0x10) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, r1, 0x0, 0xb, &(0x7f0000000980)='allow_other', 0xffffffffffffffff}, 0x30) sched_setaffinity(r6, 0x8, &(0x7f0000000a00)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 18:34:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, "e6615a7d"}, 0x0, 0x0, @planes=0x0, 0x4}) 18:34:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) unshare(0x2000400) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000100)=0xffffffffffffff7f, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x90000, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000080)={0x8, "b283cc9f2908cfa14a4670a6b96ea11053fa03ec1c72a28bf9e2d56bb732932b", 0x196b, 0x7, 0x4000000000000000, 0xc, 0x7}) 18:34:17 executing program 2: unshare(0x800) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1f, 0x105100) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) r1 = socket$can_raw(0x1d, 0x3, 0x1) getrlimit(0xf, &(0x7f00000000c0)) modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x20000000, 0xffffffffffffffff, 0x4, 0x3, 0x9, 0x9a91, 0x81, 0x401, 0x8}, 0x10) setsockopt(r1, 0x65, 0x290000000006, 0x0, 0x0) fcntl$getown(r0, 0x9) 18:34:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x88, 0x65, &(0x7f0000013ff4)={@remote}, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:34:18 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x20000008810c5701, &(0x7f0000000080)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x7, 0xa, 0x1}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x6, 0x1ff, &(0x7f0000000000)=0xff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1, r0}}, 0x18) 18:34:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x61a228acf3fa27b0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2, &(0x7f0000000080), 0x10) 18:34:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) dup2(r0, r2) dup3(r2, r1, 0x0) [ 365.361624] IPVS: ftp: loaded support on port[0] = 21 [ 365.683000] chnl_net:caif_netlink_parms(): no params data found [ 365.762075] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.768657] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.777305] device bridge_slave_0 entered promiscuous mode [ 365.787186] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.793831] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.802401] device bridge_slave_1 entered promiscuous mode [ 365.837614] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.849529] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.881654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 365.890670] team0: Port device team_slave_0 added [ 365.898130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 365.907145] team0: Port device team_slave_1 added [ 365.914182] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 365.923499] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 366.038891] device hsr_slave_0 entered promiscuous mode [ 366.292923] device hsr_slave_1 entered promiscuous mode [ 366.483325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 366.491112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 366.526037] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.532681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.539861] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.546533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.653413] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 366.659599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.670728] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.679848] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.696479] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.717701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 366.733474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 366.742000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.749990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.764885] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 366.771074] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.783865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 366.791177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.800163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.808651] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.815264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.830468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 366.843509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 366.857775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 366.865892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.874834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.883257] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.889764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.897384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.905863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.922499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 366.932674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.942236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.956053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 366.963841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.972477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.980995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.997448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 367.004718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.013460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.025881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 367.036032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.044391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.058278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 367.064411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.084370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 367.099532] 8021q: adding VLAN 0 to HW filter on device batadv0 18:34:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x101000) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getflags(r1, 0x40b) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000018000100000000ebff00bd68ae0000050000000c0003000000000000000000100006000c0000000000000000"], 0x30}}, 0x0) 18:34:20 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x20040000042002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xe1, 0x6, &(0x7f0000000000)=0xffffffff}) 18:34:20 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x800, 0x20000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x58, 0x1000, &(0x7f0000000140)="763d9ae139a2e92cd48be4d9eb946d550d858ad32fd3bc6d3e4ad8e7c9f9173a7192db94bcbdcd6841da672d582edac35d9e0094db0350b843c366b534ba0bb8b6e60f299eca0902fdbefda92932529ce1e9b7c2bfc1967b", &(0x7f0000000280)=""/4096, 0x10000}, 0x28) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001380)=[{&(0x7f0000000040)=""/179, 0xb3}], 0x1) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) read(r0, &(0x7f0000001280)=""/133, 0x85) set_thread_area(&(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x0, 0x6, 0xaf, 0x2e3, 0x400, 0x0, 0x7f}) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r1, &(0x7f00000013c0)=@abs={0x0, 0x0, 0x4e24}, 0xffffffffffffff48) 18:34:20 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={r3, r4/1000+10000}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x4) io_setup(0x100000001, &(0x7f0000000180)=0x0) io_submit(r6, 0x2, &(0x7f0000000800)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0xff, 0xb, 0x6}) 18:34:20 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x3f, 0x0, 0x1, 'queue1\x00', 0x3f}) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x30c, @time={0x77359400}, 0x1, {0xd784, 0x5}, 0x3, 0x1, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f0000000280)='/proc/self/attr/current\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000300)={0x9}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000340)) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000380)="3210d9087e02e6b1841ef42bf808fc524c19f3e632a45a5b27bdbf1b6fc26de10ea880b78828a082430245c30d2bff422fc011c6638fb584e421554802c647e9cbb98626de1ced57a90f444baa1f2dc6f2707bb466ee3b741745ed44b78b1420882e925a308ef659520325f0a1b614ecee3d1cfc9b64ce21d3ae3c9cf6c62ca63e67f94ebfeba55af5adb9d6f6db3ec036c5817d70e8afce8235785c", 0x9c) prctl$PR_SET_FP_MODE(0x2d, 0x2) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x1) clock_settime(0x0, &(0x7f0000000480)) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000004c0), &(0x7f0000000500)=0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x103000, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000640)={0x0, 0x4}, &(0x7f0000000680)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r4, 0x1f, 0x80000000}, 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000700)=0x7, 0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000740)) read(r3, &(0x7f0000000780)=""/105, 0x69) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000800)={0x0, 0x800}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={r0, r3, 0x6, 0x3}, 0x10) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000880)={0x7, "5a51af3289d659f439eb1012818259ce92eaacce853a4019c6088f5b5602cc44", 0x3, 0xfffffffffffffffe, 0x5, 0x3081c41, 0x0, 0x3492aa2348bd0c55}) delete_module(&(0x7f0000000900)='queue1\x00', 0x800) write$P9_RREAD(r0, &(0x7f0000000940)={0x6b, 0x75, 0x1, {0x60, "893abd02567d935d9d9536819d1d5f108e471c07fb0de6876123958079ef2da59f62a435fad5255aad799a1eb3e0aaa0c3b39f95271a7f12fee0bce9734d8d3cc64c9abb75c33c0dade6b9f323aa7da3f75f6a104386046d61a7a522ac52f9a4"}}, 0x6b) write$P9_RSTAT(r3, &(0x7f00000009c0)={0x59, 0x7d, 0x2, {0x0, 0x52, 0x3, 0xfff, {0x15, 0x1, 0x2}, 0x2a000000, 0x7, 0x1, 0x1000, 0xc, '/dev/audio#\x00', 0x9, '/dev/ppp\x00', 0x1, 'e', 0x9, '/dev/ppp\x00'}}, 0x59) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000a40)=0x9) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) write$P9_RRENAMEAT(r0, &(0x7f0000000a80)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000ac0)={0x8, 0x1, 'client1\x00', 0x1, "2f0b70355f4ac692", "f0046c45207ffbf5236c702e43f36820ffd066d8395da24da0bef204356e3569", 0xfff, 0x4}) 18:34:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x1d, &(0x7f0000001280), 0x2a4) close(r2) r3 = open(&(0x7f0000000000)='./file0\x00', 0xc0400, 0x40) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x8000, 0x0, [], {0x0, @reserved}}) ioctl$NBD_DO_IT(r3, 0xab03) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 18:34:20 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x20040000042002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="0bd2430f000319", 0x7}], 0x1) 18:34:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syncfs(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(0x0, &(0x7f00000000c0)='./file0\x00') ioctl$RTC_VL_CLR(r2, 0x7014) 18:34:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @multicast1, @random="93e3ce93d3a1", @dev}}}}, 0x0) 18:34:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) 18:34:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae48) 18:34:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 18:34:21 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7cfed30000000000a591a3df4ee9a0000000000000000000000012bfe8389112961233ca4861fb591fb25ed03b6d0808870dd75ca96f2ae1476facc47dc317cf906806c528ebd37c80eb519e6d05e9f5f0aee9504df0b51bb4027fbdeefa7668b3541f5fdece400c37a6c2586c364737d6332c0ef0fc8b2772823d4400aff2521f2bbddd14a94edc33aba408686ec49899afb6696895e2ade0c543cc06d9da8b05096d7d1f53cc16ff539f7fd985c4052b091059135662195facd8ed7dcaa3bfbc8a"], 0x1, 0x0, 0x0) 18:34:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffe81) [ 368.064969] mmap: syz-executor1 (12284) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:34:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c18c37ffb8287ebd6baac1cb1"], 0xe6}, 0x0) 18:34:21 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x66c, &(0x7f0000000100)=[{0x684, 0xcc, 0xf53}]}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x530) [ 368.487746] IPVS: ftp: loaded support on port[0] = 21 [ 368.813942] chnl_net:caif_netlink_parms(): no params data found [ 368.878662] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.885214] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.893577] device bridge_slave_0 entered promiscuous mode [ 368.905106] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.911664] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.919481] device bridge_slave_1 entered promiscuous mode [ 368.943902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.954618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.977692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 368.985753] team0: Port device team_slave_0 added [ 368.992135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 369.000059] team0: Port device team_slave_1 added [ 369.006091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 369.013854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 369.075218] device hsr_slave_0 entered promiscuous mode [ 369.112405] device hsr_slave_1 entered promiscuous mode [ 369.164272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 369.171535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 369.192586] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.199086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.206271] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.212887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.304111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.315711] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 369.327543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.336073] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.344164] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.358453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 369.364735] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.376306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.386444] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.393051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.409956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.418390] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.426424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.456203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.466254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.482519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.503122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.513182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.528686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 369.535918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.568578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 369.589199] 8021q: adding VLAN 0 to HW filter on device batadv0 18:34:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:34:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x8) 18:34:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000080), 0x84000) 18:34:22 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:34:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a62"], 0x1, 0x0, 0x0) 18:34:22 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) faccessat(r1, &(0x7f0000000200)='./file1\x00', 0x112, 0x200) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000002c0)={{0x3, 0x1, 0x0, 0x2}, 0x7, 0x0, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000180)={0x669, 0x401, 0x36b, 0x59}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="fd8df2b6a0c5ab124f9c6cfcb0b69de902da2a8cf864a02ede58f50d63ba103bfb9d1ee1ec741edd51fd03cfceae50c68f9001e53b0b7a7130566df504138b6975e5eae0efe3c2c78d2b5bb97125d53246eed3a0c5351df4e62c5193baea898d30d2579d8d4ba0e3faf50427d5afbf646259400c3b9ae42cdc3028f4d401f147a9e862f65fa1ef7c3b93e867f0757d584b2c163197e13f8001d4c0da2b457301476ebd550e54c1d78ebcdbf09c97777dbad0d7d32eea8a6d3c84248ee2b1942ee389644674ea6f0df86c7aa8c9cc3c400acd856d4a5d045d724a2bacf1874b52c20cf5d8024c26b5a9615ab1333bb8d3fdb54200") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000215000/0x3000)=nil) 18:34:23 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e0f70249b42660e7077dd5a95882ab03e"], 0x1, 0x0, 0x0) 18:34:23 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000140)={0xd0}) 18:34:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:34:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:34:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f"], 0x7b}, 0x0) 18:34:23 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x5, 0x7fff}, @sack_perm, @sack_perm, @sack_perm, @window={0x3, 0xa6, 0xff}, @mss={0x2, 0x1000}, @mss={0x2, 0x2}], 0x7) chroot(0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0xd32b7ed5) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) getpgrp(r2) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) listen(r1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000140)={0xffffffffffffffbc, 0x5, 0x3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) syz_open_dev$dspn(0x0, 0x10, 0xfffffffffffffffc) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000080)) shutdown(r4, 0x1) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3f00) 18:34:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72"], 0x1, 0x0, 0x0) 18:34:23 executing program 0: syslog(0x0, 0x0, 0x0) [ 370.775556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:34:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc62"], 0x1, 0x0, 0x0) 18:34:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:34:24 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd57"], 0x1, 0x0, 0x0) 18:34:24 executing program 4: 18:34:24 executing program 0: 18:34:24 executing program 5: 18:34:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:34:24 executing program 1: 18:34:24 executing program 3: 18:34:25 executing program 3: 18:34:25 executing program 5: 18:34:25 executing program 1: 18:34:25 executing program 4: 18:34:25 executing program 0: 18:34:25 executing program 5: 18:34:25 executing program 3: 18:34:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:25 executing program 4: 18:34:25 executing program 1: 18:34:25 executing program 5: 18:34:25 executing program 0: 18:34:25 executing program 3: 18:34:25 executing program 4: 18:34:25 executing program 0: 18:34:25 executing program 3: 18:34:25 executing program 1: 18:34:25 executing program 0: 18:34:26 executing program 5: 18:34:26 executing program 4: 18:34:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 18:34:26 executing program 1: 18:34:26 executing program 3: 18:34:26 executing program 0: 18:34:26 executing program 4: 18:34:26 executing program 5: 18:34:26 executing program 3: 18:34:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 18:34:26 executing program 0: 18:34:26 executing program 4: 18:34:26 executing program 5: 18:34:26 executing program 3: 18:34:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:27 executing program 0: 18:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x8a, 0x400002fd, 0x0) 18:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c42221b888010000003e0f1110c442019dccd3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 18:34:27 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) init_module(&(0x7f0000000080)='/p\x86oc/thread-self/attr/current\x00', 0xffe89, &(0x7f0000000040)='ppp0em1cpuset\x00') 18:34:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket(0x10, 0x3, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) [ 374.271377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:34:27 executing program 4: 18:34:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f00000001c0)) 18:34:28 executing program 4: 18:34:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], 0x0, &(0x7f00000001c0)='fuseblk\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='dax\x00', 0x0, 0x0) 18:34:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) 18:34:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000006a07040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 18:34:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) close(r0) 18:34:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) getpeername$unix(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="000a7faeee211e2dc250227328e50824def974b6eb53416bc7e216ce169227afed8413310d7e652188fad2695043878a94559cf1b11e54bf7f10b21da167c404158a9036a0720df43c3c1bed7470edf65bcb76270c31853892a7a6e2f8d0c643d8241ce6ad9199714d94d8c0c600982b02b230532d35f7095fb29eb81120f8b4250eb16913c95ed17031af5bc6c7a83bffa1c5246bd3b63a35d52528afa344a187f0d77e62a48dc72be5fd4b81356d8af90d3e772bbf71f5e0c362c5db892830d5fd0ab944e8a9ec44a583a95d25cb2965dfb120c6036f5f7a259d7ca913fd32ef87857045759e50accd"], 0x0) 18:34:28 executing program 0: sysinfo(&(0x7f0000000300)=""/161) 18:34:28 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea7b66b0f1cbf1a5e3b81d8e584574f9"], 0x1, 0x0, 0x0) 18:34:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3fd, 0x0, 0x1}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000400), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x100200003fd, 0x0}, 0x2c) 18:34:29 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x5, 0x7ff) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='n\x00t/ip_mr_ca\xff\x01e\x8f') r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000880)={0x0, 0x17, &(0x7f00000008c0)="5240e437d0613ac30b25e562f868cf69da4ddab893fb18"}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)=0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000006c0)={0x0, 0x0, 0xffffffff, 0x68ca, 0x1}, 0xc) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast1, 0x200, 0x80000000081, 0x987, 0x400, 0x4, 0x1260312, r6}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000540)={0xc000, 0x820d, 0x7fc0000002, 0x8001, 0x0}, &(0x7f0000000580)=0x10) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000780)=""/81) sync_file_range(r3, 0x159c8a35, 0x1fef721d, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r8}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r9, &(0x7f00000000c0)=@nl=@unspec, 0x80) 18:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) 18:34:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080), 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 18:34:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x9, 0x2, 0x9, 0xce8}, 0x2b) 18:34:29 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728c"], 0x1, 0x0, 0x0) 18:34:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="756dc1003535c5e9ffc6d373090050f4e22600000000000000000000"], 0x0) 18:34:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841cc63732244844536a60fa1ba10ba351db86e1426478a7c0a2dc77ea7e0bdf3305c7fc69043439fe3685856cd8040000001f469761679465853b83912d233b1189a502e0a2e16910c7da5a76b80a16bbda25a38fdff165db4ae00c45b615fd55b7367e665482860bbbef9f51e60e13eb6846a919ce60797db2cf3677fb336d8eee86625be6d4d3196ab103c6f4917a1be43b6e8b4af0ea7344d68d5fd78e483100d946c1347d4de05ed55d381afa7ad705c791217226c91b71127bd6903ee886950285"], 0xe4}, 0x0) 18:34:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="87b70022a6993b97e8b904d36000bfe1", 0x10) 18:34:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae78) 18:34:29 executing program 0: syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x5, 0x7ff) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='n\x00t/ip_mr_ca\xff\x01e\x8f') r3 = socket$inet6(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000880)={0x0, 0x17, &(0x7f00000008c0)="5240e437d0613ac30b25e562f868cf69da4ddab893fb18"}) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000200)=0x6) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000400), &(0x7f00000004c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x4e21, 0x8, @remote, 0xed6}, {0xa, 0x4e21, 0x8, @mcast1, 0x6}, 0x40aa, [0x6, 0x4, 0x401, 0x7fffffff, 0x10000, 0x6, 0x81, 0x6]}, 0x5c) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000006c0)={0x0, 0x0, 0xffffffff, 0x68ca, 0x1}, 0xc) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r7, 0x50, &(0x7f00000002c0)}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@empty, @empty, @mcast1, 0x200, 0x80000000081, 0x987, 0x400, 0x4, 0x1260312, r6}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000540)={0xc000, 0x820d, 0x7fc0000002, 0x8001, 0x0}, &(0x7f0000000580)=0x10) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000780)=""/81) sync_file_range(r3, 0x159c8a35, 0x1fef721d, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000005c0)={0x5, 0x4, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x7, r8}, &(0x7f0000000600)=0x20) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x486) connect(r9, &(0x7f00000000c0)=@nl=@unspec, 0x80) 18:34:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), 0x4) 18:34:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e0f70249b42660e7077dd5a95882ab03e1cddebed1d5bdfea331ad6ec764aace5"], 0x1, 0x0, 0x0) 18:34:29 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x5) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x9, 0x0) pipe(&(0x7f0000000340)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x353fff58) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@remote, @in=@remote}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) getpeername(r0, 0x0, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x4000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000500)=0xc) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000600)={[], 0xe5, 0x0, 0x4, 0x5, 0x5, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(r4, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001400)="9fa82b411147370000000008e4ff00", 0x281) 18:34:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FITRIM(r1, 0xc0185879, 0x0) 18:34:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000400)=""/128, 0xfffffcee) timer_delete(0x0) 18:34:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") unshare(0x40600) 18:34:30 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e0f70249b42660e70"], 0x1, 0x0, 0x0) 18:34:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:30 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841cc63732244844536a60fa1ba10ba351db86e1426478a7c0a2dc77ea7e0bdf3305c7fc69043439fe3685856cd8040000001f469761679465853b83912d233b1189a502e0a2e16910c7da5a76b80a16bbda25a38fdff165db4ae00c45b615fd55b7367e665482860bbbef9f51e60e13eb6846a919ce60797db2cf3677fb336d8eee86625be6d4d3196ab103c6f4917a1be43b6e8b4af0ea7344d68d5fd78e483100d946c1347d4de05ed55d381afa7ad705c791217226c91b71127bd6903ee88695028509725a2d65906f3162d6cd8d9402000000000000006f5301c07b392ee888d37a2c711e46a3e6"], 0x10a}, 0x0) 18:34:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setattr(r4, &(0x7f00000004c0)={0x30, 0x7, 0x1, 0x5, 0x3, 0x0, 0x10000, 0x40}, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f0000000080)=""/9, 0x9}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000000440)=""/85, 0xff6b}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f0000000540)=""/196, 0xc4}, {&(0x7f00000007c0)=""/176, 0xb0}], 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xf1c7) 18:34:30 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 18:34:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)={0x0, 0x8000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f7f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:34:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000400)=""/128, 0xfffffcee) timer_delete(0x0) 18:34:31 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8"], 0x1, 0x0, 0x0) 18:34:31 executing program 1: 18:34:31 executing program 4: 18:34:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000400)=""/128, 0xfffffcee) timer_delete(0x0) 18:34:31 executing program 5: 18:34:31 executing program 4: 18:34:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:31 executing program 1: 18:34:32 executing program 0: 18:34:32 executing program 5: 18:34:32 executing program 4: 18:34:32 executing program 1: 18:34:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000400)=""/128, 0xfffffcee) timer_delete(0x0) 18:34:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:32 executing program 4: 18:34:32 executing program 1: 18:34:32 executing program 5: 18:34:32 executing program 4: 18:34:32 executing program 0: 18:34:32 executing program 1: 18:34:32 executing program 5: 18:34:32 executing program 4: 18:34:32 executing program 1: 18:34:32 executing program 0: 18:34:32 executing program 3: 18:34:33 executing program 4: 18:34:33 executing program 5: 18:34:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:33 executing program 3: 18:34:33 executing program 0: 18:34:33 executing program 1: 18:34:33 executing program 3: 18:34:33 executing program 5: 18:34:33 executing program 4: 18:34:33 executing program 0: 18:34:33 executing program 1: 18:34:33 executing program 3: 18:34:33 executing program 5: 18:34:33 executing program 1: 18:34:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:34 executing program 0: 18:34:34 executing program 4: 18:34:34 executing program 3: 18:34:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x9) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$audio(0xffffffffffffff9c, 0x0, 0x220280, 0x0) 18:34:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:34:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x100000004) 18:34:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e777d7dcf9b497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c72ecdbadbe9e3801150fae50441e337a"], 0x53}, 0x0) 18:34:34 executing program 1: 18:34:34 executing program 4: 18:34:34 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) gettid() r1 = socket$inet(0x2, 0x0, 0x1006) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x48001, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x23, 0x36, 0x5, 0xb, 0x2, 0x8001, 0x3, 0x0, 0xffffffffffffffff}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x0, 0x8, 0xffffffff00000001, 0xfffffffffffffb66, 0x800, 0x401, 0x8}}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 18:34:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c"], 0xda}, 0x0) 18:34:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:34:34 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) gettid() r1 = socket$inet(0x2, 0x0, 0x1006) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x48001, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x23, 0x36, 0x5, 0xb, 0x2, 0x8001, 0x0, 0xe1, 0xffffffffffffffff}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x0, 0x8, 0xffffffff00000001, 0xfffffffffffffb66, 0x800, 0x0, 0x8}}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 18:34:35 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7cfed30000000000a591a3df4ee9a0000000000000000000000012bfe8389112961233ca4861fb591fb25ed03b6d0808870dd75ca96f2ae1476facc47dc317cf906806c528ebd37c80eb519e6d05e9f5f0aee9504df0b51bb4027fbdeefa7668b3541f5fdece400c37a6c2586c364737d6332c0ef0fc8b2772823d4400aff2521f2bbddd14a94edc33aba408686ec49899afb6696895e2ade0c543cc06d9da8b05096d7d1f53cc16ff539f7fd985c4052b091059135662195facd8ed7dcaa3bfbc8ac9"], 0x1, 0x0, 0x0) 18:34:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f00)) 18:34:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000008c0)) set_thread_area(&(0x7f0000000580)={0x76, 0x20001800, 0x2000, 0x202, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd0000000000000000000000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628d601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x5) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000700)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x0, 0x8}, {0xffff, 0x800}]}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) fcntl$setflags(r0, 0x2, 0x0) 18:34:35 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 18:34:35 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:34:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:34:35 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 18:34:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r1, &(0x7f0000b58000)=0x200000, 0xffff) 18:34:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c3c4a1796ec1c46279307d8f000040794e0066d7428a1be2e3910f1110c442009dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) accept(r0, 0x0, 0x0) 18:34:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 18:34:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd"], 0x1, 0x0, 0x0) 18:34:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$eventfd(r2, 0x0, 0x0) 18:34:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newspdinfo={0x1c, 0x24, 0xd, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) mkdir(0x0, 0x0) 18:34:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4008ae48) 18:34:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e777d7dcf"], 0x19}, 0x0) 18:34:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c3c4a1796ec1c46279307d8f000040794e0066d7428a1be2e3910f1110c442009dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) accept(r0, 0x0, 0x0) 18:34:36 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807f"], 0xa1}, 0x0) 18:34:36 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e7722427"], 0x1, 0x0, 0x0) 18:34:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) 18:34:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}, 0xb) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4, 0x20}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/25, 0x19}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000440)=""/138, 0x8a}, {&(0x7f0000000500)=""/216, 0xd8}, {&(0x7f0000000600)=""/199, 0xc7}], 0x8, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000980)=""/192, 0xc0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x5, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}, {{&(0x7f0000000b40)=@sco, 0x80, &(0x7f0000004140)=[{&(0x7f0000000bc0)=""/79, 0x4f}, {&(0x7f0000000c40)=""/107, 0x6b}, {&(0x7f0000000cc0)=""/245, 0xf5}, {&(0x7f0000000dc0)=""/152, 0x98}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/131, 0x83}], 0x6}, 0x8}], 0x3, 0x40000000, &(0x7f0000000e80)={0x77359400}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001000)={@local, 0x51, r2}) r3 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_team\x00', 0x10) sendto$inet6(r3, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/217, 0xd9}], 0x1}, 0x0) 18:34:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd5780"], 0x1, 0x0, 0x0) 18:34:36 executing program 4: 18:34:36 executing program 0: 18:34:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 18:34:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:34:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0200000007000000000000000000000005001a00ffffffff000000000000000000000000ac1414aa"], 0x28}}, 0x0) 18:34:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f11623563de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc33ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b968a8614606a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da477ea8de486b77d505105ec9430349203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828213a4347823921dbbaa79136e272d3e624966a992454d9cf2f38f76728880cd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a11e3a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b31cebab6e5e55b20bee2e6c02e36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bcf47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7a7c946cfd13833d00ac968044f82d650613f5332d479cb689a", 0x6c1, 0x0, 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x3b, 0x7, 0x0, {{0x2e, '(eth1wlan0prockeyring[md5sumcpusetselfsecurity'}}}, 0x3b) 18:34:37 executing program 1: 18:34:37 executing program 5: 18:34:37 executing program 4: 18:34:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:37 executing program 0: 18:34:37 executing program 4: 18:34:37 executing program 1: 18:34:37 executing program 5: 18:34:37 executing program 3: 18:34:38 executing program 1: 18:34:38 executing program 3: 18:34:38 executing program 5: 18:34:38 executing program 4: 18:34:38 executing program 0: 18:34:38 executing program 5: 18:34:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:38 executing program 1: 18:34:38 executing program 3: 18:34:38 executing program 0: 18:34:38 executing program 4: 18:34:38 executing program 5: 18:34:38 executing program 1: 18:34:38 executing program 3: 18:34:38 executing program 4: 18:34:38 executing program 5: 18:34:39 executing program 0: 18:34:39 executing program 4: 18:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:39 executing program 1: 18:34:39 executing program 5: 18:34:39 executing program 3: 18:34:39 executing program 0: 18:34:39 executing program 4: 18:34:39 executing program 5: 18:34:39 executing program 3: 18:34:39 executing program 1: 18:34:39 executing program 0: 18:34:39 executing program 5: 18:34:39 executing program 4: 18:34:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:39 executing program 1: 18:34:39 executing program 5: 18:34:39 executing program 0: 18:34:40 executing program 4: 18:34:40 executing program 3: 18:34:40 executing program 1: 18:34:40 executing program 5: 18:34:40 executing program 0: 18:34:40 executing program 1: 18:34:40 executing program 3: 18:34:40 executing program 4: 18:34:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:40 executing program 5: 18:34:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) 18:34:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x0, "aefbe0e0ca2b159731aa75140742aa6ce5bebf20e4288bae0608add1a336bbf7"}) 18:34:40 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}, 0x6}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x17b, 0x1f000000) 18:34:40 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e0468208416e81fd6b27c8a79fb1d77"], 0x1, 0x0, 0x0) 18:34:41 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003"], 0x1, 0x0, 0x0) 18:34:41 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) 18:34:41 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="16d9cfd2fbd76b7a405bffe1ece69d32267f77a5ea08822d6ad307714cc01b2e0b83b15121eb42479a3f8e330aa86a79a4810052304e62edb95c7327"], 0x1, 0x0, 0x0) 18:34:41 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:34:41 executing program 0: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getitimer(0x7fffe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 388.325054] ptrace attach of "/root/syz-executor4"[12226] was attempted by "/root/syz-executor4"[13079] 18:34:41 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282e"], 0x2b}, 0x0) [ 388.462430] ptrace attach of "/root/syz-executor4"[12226] was attempted by "/root/syz-executor4"[13079] 18:34:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:34:41 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000005c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1046, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x10003102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) nanosleep(&(0x7f0000000100)={0x77359400}, 0x0) 18:34:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x44}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:34:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e0468208416e81fd6b27c8a79fb1d7731b99ba82fa4f1", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:34:41 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r1, 0x21) 18:34:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3fd, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:34:42 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:34:42 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x23d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 18:34:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') getitimer(0x7fffe, 0x0) sendfile(r0, r1, 0x0, 0x2b428a52) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="0f090f01782c2e36660f637c5c0f01c8ddb2b5820f20c06635000000800f22c0ba2000ed66b9800000c00f326635001000000f303e67650f323e026808", 0x3d}], 0x1, 0x10, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:34:42 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x44}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:34:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x3, 0xffffffffffffffff) clone(0x22002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:34:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:42 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x0, 0x0) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5855f1c29e63ce6cf0d0f55dfcbef35e42ce8b968824e606f37"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f6b2b45da0b9c1e72"], 0x39}, 0x0) 18:34:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x803, 0x80) ioctl(r1, 0x1000008912, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000001280)=ANY=[@ANYBLOB="000426bd5000fbdbdf250600000008000568b26749cadc7b000500000008002600070000000c00030008000500c030519ba541ab8b1c"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="53e90f00", @ANYRES16=r2, @ANYRES32=r2], 0x3}, 0x1, 0x0, 0x0, 0x3fff}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, 0xfffffffffffffffd) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000240)=""/4096) sysinfo(&(0x7f00000007c0)=""/154) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x2]}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000013c0)=""/42) 18:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x840000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000280)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0)="e39decdb9a7036601ab660c13e629e3eaf0706f6f6402d914c82fbf38c8233e663618d4e60eb9988fdf17050086c9c3019fa3b555c9020c257d9405e2dcf4321a5adf8db449b344c41fedfeefa34599fa7502465f394db517de2520f92999df85047b651426fd15edd32bb11aa6c7c3dbee5a9a4731fa51b6b7fc5ee7cfb5b280b785fd926ba599d9d157423516a2c8fb18d5b272a820de11e9b262d98cef054580b9c", 0xa3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000440)={r4}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="252b648588dc2bb64346c7bbe6cf3990", 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0xc, 0x100132, r0, 0x0) 18:34:42 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e777d7dcf9b497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c72ecdbadbe9e3801150fae50441e337a38b90cf543ac22637fdfd87aba20b4caa5ec9c5283436e75"], 0x6b}, 0x0) 18:34:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') getitimer(0x7fffe, 0x0) sendfile(r0, r1, 0x0, 0x2b428a52) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="0f090f01782c2e36660f637c5c0f01c8ddb2b5820f20c06635000000800f22c0ba2000ed66b9800000c00f326635001000000f303e67650f323e026808", 0x3d}], 0x1, 0x10, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:34:43 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6"], 0x1, 0x0, 0x0) 18:34:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r1, 0x800455d1, &(0x7f0000000080)) 18:34:43 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040563d, &(0x7f0000000080)={0x4}) 18:34:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg(r2, &(0x7f0000000540)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0xff, @dev={0xfe, 0x80, [], 0xa}, 0xffff}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000440)="468f94fb9a69862e1b2f11fdef8d7e7fc1681352e48ecfee55bab975656ab6156fd71d1e696f8954de41cc4fa9e91e3d33c586a8a5011732abefe2f271f468dbde6f3b9d1d198913cf7a70433c0b23c12eb75da0", 0x54}], 0x1}, 0x4000040) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 18:34:43 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(0xffffffffffffffff, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f"], 0x31}, 0x0) 18:34:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105518, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 390.409574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:34:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0xffb}) 18:34:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 18:34:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x4}) 18:34:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x17b, 0x1f000000) 18:34:44 executing program 3: [ 391.003200] device bond0 entered promiscuous mode [ 391.008225] device bond_slave_0 entered promiscuous mode 18:34:44 executing program 1: 18:34:44 executing program 4: 18:34:44 executing program 5: 18:34:44 executing program 3: 18:34:44 executing program 0: 18:34:44 executing program 1: 18:34:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:44 executing program 5: 18:34:44 executing program 4: 18:34:44 executing program 0: 18:34:44 executing program 3: 18:34:44 executing program 1: 18:34:45 executing program 4: 18:34:45 executing program 0: 18:34:45 executing program 3: 18:34:45 executing program 5: 18:34:45 executing program 1: 18:34:45 executing program 0: 18:34:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:45 executing program 5: 18:34:45 executing program 3: 18:34:45 executing program 1: 18:34:45 executing program 4: 18:34:45 executing program 0: 18:34:45 executing program 1: 18:34:45 executing program 3: 18:34:45 executing program 0: 18:34:45 executing program 4: 18:34:46 executing program 5: 18:34:46 executing program 4: 18:34:46 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}, {{&(0x7f0000000800)=@ax25={{0x3, @rose}, [@default, @netrom, @default, @netrom, @remote, @default, @bcast]}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {0x0}, {&(0x7f0000000a40)}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/8, 0x8}, 0xfffffffffffffff7}], 0x2, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:46 executing program 3: 18:34:46 executing program 1: 18:34:46 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0xd0}) 18:34:46 executing program 0: 18:34:46 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_int(r0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)) 18:34:46 executing program 1: 18:34:46 executing program 3: 18:34:46 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x366, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0xb4a) 18:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) 18:34:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c18c37ffb8287ebd6baac1cb1391fc057"], 0xea}, 0x0) 18:34:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x81785501, &(0x7f0000001000)) 18:34:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x400002fd, 0x0) 18:34:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x80000003f, 0x1, 0x4}, 0x2c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) r4 = fcntl$dupfd(r2, 0x0, r3) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0x3}, 0xfded) 18:34:47 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd5780dc2db4e1e3695c63f1e0dfd37d"], 0x1, 0x0, 0x0) 18:34:47 executing program 3: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='.\x00', 0x0, 0x4820, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/68) 18:34:47 executing program 4: sched_setaffinity(0x0, 0xfffffdfc, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffffff80, 0x4000) inotify_add_watch(0xffffffffffffffff, 0x0, 0x41000240) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x80000, 0x0) pivot_root(0x0, 0x0) r0 = gettid() socket(0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000480)={0xfffff7fffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000400)=""/128, 0xfffffcee) 18:34:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:47 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000b2a000/0x1000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 18:34:47 executing program 3: socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 18:34:47 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xa, 0x9}, 0x21) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd, 0xfb, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 18:34:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3fd, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 18:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x80284504) 18:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\xd4\x00\x04*\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\xf5\xe9J\xae\"\xe8\x9b\xb3l\xc7Ez\xcc\xc32\fg\xa9\x0fy\x80XC\xe9\x01\xd2\xdau\xaf\x1f\x00\x00\x00\x00\x00\x00\x00\x00E\xccaX\xf01R\x88D \x9c~\xd0[\x16\x0e\xf36r\x1b\xf8\x96\x86\xffG/q\xdf\xcaSS\xf62=\xdf\x80\x06\xff\xc1\x05-j\x80\x98Z\xdch\x01ped\x8b5\xc7\xd3!\xfc\\\x04f\x06/\xbf\xadZ\xcb\xe7\xffl\xef\xe5<\x88\xc0Z\xb9p\xce\xeb\xdf\xa5\x89\t\x8a\xd4\r\b\r\xeb$\x88\xf9\xe4\x06\x96\x82\xb1D\x83\xf1\x13\xcbiy\xb2\xf3\x90\x17\x9a\x18\xe2k@\x88\xf1\xf3\x1e\xd0J\nh\x1f\x00.\x00t6\x94tu\xab\a7\x11\xc9\x8a\xe3\xb4%\x9f\x1a\x1a\xff\x9b\t\xaaf\xcb\x90\xcaC\xa1\xdb\xc6\xde\x15\xab\xb4\xaes\x9f\x9e\x8f\x04|\xd2\x9e\xc7k\x9e\xf6\xbe\xb7\x83\x9f\x80q\xaa\xeaM$~j\x95\x14t\x8c\x93\xd0\xbb\x01\xa7\xc3|\xa6\xc8V2z\xf8\x1f)m,,\a\xc2\xd6;') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0xfffffffe) 18:34:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x0) 18:34:48 executing program 5: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 18:34:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e777d7dcf9b497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c72ecdbadbe9e3801150fae50441e337a38b90cf543ac22637fdfd87aba20b4caa5ec9c528343"], 0x69}, 0x0) 18:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000240)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) gettid() r1 = socket$inet(0x2, 0x0, 0x1006) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x48001, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x23, 0x36, 0x5, 0xb, 0x2, 0x8001, 0x3, 0xe1, 0xffffffffffffffff}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x401, 0x8, 0xffffffff00000001, 0xfffffffffffffb66, 0x800, 0x401, 0x8}}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 18:34:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) creat(0x0, 0x0) lchown(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132320) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@mcast1}, 0xa, @in6=@ipv4={[], [], @dev}}}, 0xe8) 18:34:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) 18:34:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0), 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) 18:34:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='.\x00', 0x0, 0x4820, 0x0) umount2(&(0x7f0000000180)='../file0\x00', 0x2) 18:34:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000002c0)=@dstopts, 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x8000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="2f0a03090000000080020000000000000000400000000001fe800000000000000000000000000014007519bcdae3ecc67500000000000001fe800000000000000000000000000000016c76e6ced33748032277475c000000000000000000000000000000af2b73"], 0x1) setsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, 0x0) 18:34:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 18:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:49 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000240)=@in={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x38, 0x4000000}, 0x4) 18:34:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x12a) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) 18:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:49 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e1e, 0x408000000001, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000100), 0x0}, 0x20) 18:34:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="16d9cfd2fbd76b7a405bffe1ece69d32267f77a5ea08822d6ad307714cc01b2e0b83b15121eb42479a3f8e330aa86a79a4810052304e62edb95c73"], 0x1, 0x0, 0x0) 18:34:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) setresuid(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:34:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7cfed30000000000a591a3df4ee9a0000000000000000000000012bfe8389112961233ca4861fb591fb25ed03b6d0808870dd75ca96f2ae1476facc47dc317cf906806c528ebd37c80eb519e6d05e9f5f0aee9504df0b51bb4027fbdeefa7668b3541f5fdece400c37a6c2586c364737d6332c0ef0fc8b2772823d4400aff2521f2bbddd14a94edc33aba408686ec49899afb6696895e2ade0c543cc06d9da8b05096d7d1f53cc16ff539f7fd985c4052b091059135662195facd8ed7dcaa3bfbc8ac9176926146a00"], 0x1, 0x0, 0x0) 18:34:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:34:50 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9ef", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:34:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r2, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000940)=""/30, 0x1e}, {&(0x7f0000000a40)}], 0x2, &(0x7f0000000b00)=""/8, 0x8}}, {{&(0x7f0000000b40)=@sco, 0x80, 0x0}, 0x8}], 0x2, 0x40000000, &(0x7f0000000e80)={0x77359400}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001000)={@local, 0x51}) r3 = accept(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_team\x00', 0x10) sendto$inet6(r3, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/217, 0xd9}], 0x1}, 0x0) 18:34:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000170100000053d0"], 0x0) 18:34:50 executing program 3: 18:34:50 executing program 4: 18:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:50 executing program 1: 18:34:50 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) pipe(0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000400), 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb)={'\x00\x05\x00', 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)='R\trcst\xe3c%sgrVex:De', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xfffffe59) ioctl$TCFLSH(r0, 0x540b, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000480)) 18:34:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001300)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000001340)=0x10) 18:34:51 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278f"], 0x1, 0x0, 0x0) 18:34:51 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:51 executing program 5: 18:34:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/76, 0x4c}, 0xc357}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:51 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:51 executing program 4: 18:34:51 executing program 1: 18:34:51 executing program 4: 18:34:51 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:51 executing program 1: 18:34:51 executing program 3: 18:34:51 executing program 5: 18:34:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}, 0xc357}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:51 executing program 1: 18:34:51 executing program 4: 18:34:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:52 executing program 1: 18:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:52 executing program 4: 18:34:52 executing program 5: 18:34:52 executing program 3: 18:34:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:52 executing program 1: 18:34:52 executing program 4: 18:34:52 executing program 5: 18:34:52 executing program 3: 18:34:52 executing program 1: 18:34:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:52 executing program 4: 18:34:52 executing program 3: 18:34:53 executing program 5: 18:34:53 executing program 1: 18:34:53 executing program 4: 18:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:53 executing program 3: 18:34:53 executing program 1: 18:34:53 executing program 5: 18:34:53 executing program 4: 18:34:53 executing program 3: 18:34:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) 18:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:53 executing program 5: 18:34:53 executing program 1: 18:34:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x204}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:34:53 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x12a) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0) 18:34:54 executing program 1: 18:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:54 executing program 5: 18:34:54 executing program 3: 18:34:54 executing program 4: 18:34:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, 0x0) 18:34:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:34:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5855f1c29e63ce6cf0d0f55dfcbef35e42ce8b968824e606f37"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f6b2b45da0b9c1e72d1c3aa58ae98ade3"], 0x41}, 0x0) 18:34:54 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7"], 0x1, 0x0, 0x0) 18:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:54 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd5780dc2db4e1e3695c63f1e0dfd37dd63802"], 0x1, 0x0, 0x0) 18:34:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000240)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = socket$inet(0x2, 0x0, 0x1006) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x401, 0x8, 0xffffffff00000001, 0x0, 0x0, 0x401, 0x8}}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 18:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:55 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x400000009, 0x0) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5855f1c29e63ce6cf"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f"], 0x31}, 0x0) 18:34:55 executing program 5: accept4(0xffffffffffffffff, &(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @loopback}, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$mouse(0x0, 0x0, 0x240) listen(r0, 0x0) 18:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f00000004c0)) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8}, 0x5d1) 18:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 18:34:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd5780dc2db4e1e3695c63f1e0dfd37dd638"], 0x1, 0x0, 0x0) 18:34:55 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d7"], 0x1, 0x0, 0x0) 18:34:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 18:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:56 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000040)={0x3, "aefbe0e0ca2b159731aa75140742aa6ce5bebf20e4288bae0608add1a336bbf7"}) 18:34:56 executing program 3: 18:34:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000003c0)={@mcast2}, 0x14) 18:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="0000170100000053d0961715"], 0x0) 18:34:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x803, 0x80) ioctl(r1, 0x1000008912, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000001280)=ANY=[@ANYBLOB="000426bd5000fbdbdf250600000008000568b26749cadc7b000500000008002600070000000c00030008000500c030519ba541ab8b1c"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="53e90f00", @ANYRES16=r2, @ANYRES32=r2], 0x3}, 0x1, 0x0, 0x0, 0x3fff}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, 0xfffffffffffffffd) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000240)=""/4096) sysinfo(&(0x7f00000007c0)=""/154) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x0, 0x2]}, &(0x7f00000000c0)=0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r4, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000013c0)=""/42) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept$packet(r6, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) 18:34:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/58, 0x3a}, {0x0}, {0x0}], 0x3) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000001000006000000c4909198cc53e0ab49282d676a6835686005172c4d0d167917bd7a810eccb1b4fcf63ba3c7f0927b34c0740d61d7395ae9ead357c59ff40c6a4d2b795fa59b00"], 0x1, 0x0, 0x0) 18:34:56 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="16d9cfd2fbd76b7a405bffe1ece69d32267f77a5ea08822d6ad307714cc01b2e0b83b15121eb42479a3f8e330aa86a79a4810052304e62edb95c7327"], 0x1, 0x0, 0x0) 18:34:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local, 0x6}, 0x31) 18:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x4000) 18:34:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0"], 0x9b}, 0x0) 18:34:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae3"], 0x1, 0x0, 0x0) 18:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x209e1e, 0x408000000001, 0x2}, 0x2c) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x13) syz_open_dev$vcsn(0x0, 0x0, 0x84100) 18:34:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-avx2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:34:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d28"], 0x2a}, 0x0) 18:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x803, 0x80) ioctl(r1, 0x1000008912, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000001280)=ANY=[@ANYBLOB="000426bd5000fbdbdf250600000008000568b26749cadc7b000500000008002600070000000c00030008000500c030519ba541ab8b1c"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000800) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="53e90f00", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x3fff}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, 0xfffffffffffffffd) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000240)=""/4096) sysinfo(&(0x7f00000007c0)=""/154) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f00000013c0)=""/42) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) 18:34:57 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e0468208416e81fd6b27c8a79fb1d7731"], 0x1, 0x0, 0x0) 18:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:57 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e0f70249b42660e7077dd5a95882ab03e1cddebed1d5bdfea33"], 0x1, 0x0, 0x0) 18:34:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") 18:34:57 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = socket$inet(0x2, 0x0, 0x1006) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x111}}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000002c0)) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000540)={0x0, 0x0, [], @bt={0x401, 0x8, 0xffffffff00000001, 0xfffffffffffffb66, 0x0, 0x401, 0x8}}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 18:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:57 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="a5395797165ca5688fde9fb753c0a4ba39ecb17d7e777d7dcf9b497e5808365cea47d7c1513f030a7db82cf8cdb2e06191bd7869c763f9c5d3a3ac9797d1201605cb3c72ecdbadbe9e38"], 0x4a}, 0x0) 18:34:57 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944e3bd1a2db81d8e584574dcf041d50a1a61026809133995c75f5953c2050e3a75a42ee506a8ae3aa7dc622eacca270dad1d2810e824ff0f2dc41919785b1102b8c283596db9be8fe953baf566518ceaa2c684bd2f4ff174569d6c7a15acd9d22ac7217832234333f003166344866296544c456ef653eb7e609734240371707ce95800524196d46a627c122c62b2f2728cbd10f6732a9022effb4cd1687d4d7c2c1cdcedac10ce759d1a831860c7277e6bc71072c3959cfea1fd5780dc2db4e1e369"], 0x1, 0x0, 0x0) 18:34:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[.::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 18:34:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000080)) 18:34:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/167, 0xa7}], 0x2}}], 0x500, 0x0, 0x0) [ 405.094751] libceph: resolve '.' (ret=-3): failed [ 405.099785] libceph: parse_ips bad ip '[.::]' 18:34:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={0x0, 0x25f, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 405.224423] libceph: resolve '.' (ret=-3): failed [ 405.229454] libceph: parse_ips bad ip '[.::]' 18:34:58 executing program 5: 18:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:58 executing program 4: 18:34:58 executing program 1: 18:34:58 executing program 5: 18:34:58 executing program 4: 18:34:58 executing program 3: 18:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:58 executing program 4: 18:34:58 executing program 1: 18:34:59 executing program 2: 18:34:59 executing program 5: 18:34:59 executing program 3: 18:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:59 executing program 4: 18:34:59 executing program 1: 18:34:59 executing program 2: 18:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:59 executing program 5: 18:34:59 executing program 3: 18:34:59 executing program 4: 18:34:59 executing program 1: 18:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:34:59 executing program 3: 18:34:59 executing program 2: 18:34:59 executing program 5: 18:34:59 executing program 4: 18:34:59 executing program 1: 18:35:00 executing program 3: 18:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:35:00 executing program 2: 18:35:00 executing program 1: 18:35:00 executing program 5: 18:35:00 executing program 4: 18:35:00 executing program 3: 18:35:00 executing program 5: 18:35:00 executing program 1: 18:35:00 executing program 2: 18:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}, 0x22}) 18:35:00 executing program 3: 18:35:00 executing program 4: 18:35:00 executing program 5: 18:35:00 executing program 2: 18:35:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) 18:35:00 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="645d8e39b1342f191829b06c01378c866b88b856c458372a346cf473a58bc0826b65f88025197ca47bc0e6ba2e4a45d6a25f55f2d0fda39f30a2d4fa9f68147b4427c88ed3ae859d737d8d46d3fbb4a5c88c", @ANYRESHEX], 0x2, 0x0, 0x0) 18:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 18:35:00 executing program 3: 18:35:01 executing program 2: 18:35:01 executing program 5: 18:35:01 executing program 1: 18:35:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00ff61f2ff020000000000bb1467ed06b68829ff8c3a348ee2a4d7c15e337098002bba55d39cfa00000000a536690897285855e8d1db249a763a5b4ab51878d22e638200ea383d494889d25ded2d756c63c2df112186f029602353b505220500c732ebbff7a8cc9b6d3e4e2ef76d316307a0fd092d7543490b7ddf15e56025f8f443b30900599ecefb932bf9f6b637d245f41141ee43f3e7b624e24b0a5c24b431b6630ed34263597958c8f82209875ead4430cdd47ad696cfba9d352e65d14b3acb324c729662e1f5"], 0x1, 0x0, 0x0) 18:35:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0x81785501, 0x0) 18:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 18:35:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x33, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d36764"}) ioctl$KIOCSOUND(r2, 0x4b2f, 0xbd) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x220000002b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x76, 0xffffffffffffffe0, 0x7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 18:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0xb) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) r3 = accept(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) sendto$inet6(r3, &(0x7f0000000300)="0f", 0x1, 0x0, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/217, 0xd9}], 0x1}, 0x0) 18:35:01 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)) 18:35:01 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:01 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x74) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file1\x00'}, 0x6e) mount(0x0, 0x0, 0x0, 0x1, 0x0) [ 408.682755] binder: 14014:14022 ioctl 4b2f bd returned -22 18:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 18:35:01 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c18"], 0xdb}, 0x0) [ 408.825965] kauditd_printk_skb: 3 callbacks suppressed [ 408.826006] audit: type=1804 audit(1546799701.860:31): pid=14029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/116/file0/bus" dev="ramfs" ino=38228 res=1 18:35:01 executing program 2: r0 = socket(0x80000000000001, 0x1, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) exit_group(0x0) 18:35:02 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101001000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 18:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}}) 18:35:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0x2, 0xfdfdffff, 0x0, 0x0, 0x0}) 18:35:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000240)={{0x1}}) 18:35:02 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 409.547152] audit: type=1804 audit(1546799702.590:32): pid=14054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/116/file0/file0/bus" dev="ramfs" ino=38255 res=1 18:35:02 executing program 1: 18:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}}) 18:35:02 executing program 5: [ 411.711483] audit: type=1800 audit(1546799704.750:33): pid=14029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor3" name="bus" dev="ramfs" ino=38228 res=0 18:35:04 executing program 1: 18:35:04 executing program 5: 18:35:04 executing program 2: 18:35:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}}) 18:35:04 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x74) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file1\x00'}, 0x6e) mount(0x0, 0x0, 0x0, 0x1, 0x0) 18:35:04 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:05 executing program 5: 18:35:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000040a0501ff0280fffdfffe2e0a0000000c0003002f006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 18:35:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) [ 412.155734] audit: type=1804 audit(1546799705.200:34): pid=14087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/newroot/117/file0/bus" dev="ramfs" ino=37468 res=1 18:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:35:05 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 412.356574] netlink: 'syz-executor2': attribute type 17 has an invalid length. [ 412.373190] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:35:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000240)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7cfed30000000000a591a3df4ee9a0000000000000000000000012bfe8389112961233ca4861fb591fb25ed03b6d0808870dd75ca96f2ae1476facc47dc317cf906806c528ebd37c80eb519e6d05e9f5f0aee9504df0b51bb4027fbdeefa7668b3541f5fdece400c37a6c2586c364737d6332c0ef0fc8b2772823d4400aff2521f2bbddd14a94edc33aba408686ec49899afb6696895e2ade0c543cc06d9da8b05096d7d1f53cc16ff"], 0x1, 0x0, 0x0) 18:35:05 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) timer_create(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x1fffc, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000180)) 18:35:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841cc63732244844536a60fa1ba10ba351db86e1426478a7c0a2dc77ea7e0bdf3305c7fc69043439fe3685856cd8040000001f469761679465853b83912d233b1189a502e0a2e16910c7da5a76b80a16bbda25a38fdff165db4ae00c45b615fd55b7367e665482860bbbef9f51e60e13eb6846a919ce60797db2cf3677fb336d8eee86625be6d4d3196ab103c6f4917a1be43b6e8b4af0ea7344d68d5fd78e483100d946c1347d4de05ed55d381afa7ad705c791217226c91b71127bd6903ee8869502"], 0xe3}, 0x0) 18:35:05 executing program 0: add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 18:35:05 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 415.098249] audit: type=1800 audit(1546799708.140:35): pid=14087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor3" name="bus" dev="ramfs" ino=37468 res=0 18:35:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeb5) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196f84cd58d758580f2902") 18:35:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:35:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x58}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x7, 0x1, {{0xd, '/dev/usbmon#\x00'}}}, 0x1a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 18:35:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffeb7) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3260fac6a0f00c4c27d794e003e0f11581000196f84cd58d758580f2902") 18:35:08 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x400000000000589, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1bd, 0x0) 18:35:08 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) [ 415.343994] netlink: 'syz-executor5': attribute type 2 has an invalid length. 18:35:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f00000003c0)=""/174) [ 415.431366] atomic_op 00000000e673e9f8 conn xmit_atomic (null) 18:35:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x58}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x7, 0x1, {{0xd, '/dev/usbmon#\x00'}}}, 0x1a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 18:35:08 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x400000000000589, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x7, 0x101000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setuid(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1bd, 0x0) 18:35:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x58}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x7, 0x1, {{0xd, '/dev/usbmon#\x00'}}}, 0x1a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 18:35:08 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:08 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x400000000000589, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1bd, 0x0) 18:35:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x8, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}], 0x58}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x7, 0x1, {{0xd, '/dev/usbmon#\x00'}}}, 0x1a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) 18:35:08 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) [ 415.803615] atomic_op 000000000d6673a5 conn xmit_atomic (null) 18:35:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) [ 416.085824] atomic_op 0000000015095366 conn xmit_atomic (null) 18:35:09 executing program 2: 18:35:09 executing program 3: 18:35:09 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:09 executing program 1: 18:35:09 executing program 5: 18:35:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:35:09 executing program 3: 18:35:09 executing program 5: 18:35:09 executing program 1: 18:35:09 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:09 executing program 2: 18:35:09 executing program 5: 18:35:09 executing program 3: 18:35:10 executing program 0: 18:35:10 executing program 1: 18:35:10 executing program 2: 18:35:10 executing program 3: 18:35:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:10 executing program 5: 18:35:10 executing program 1: 18:35:10 executing program 5: 18:35:10 executing program 2: 18:35:10 executing program 3: 18:35:10 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:10 executing program 0: 18:35:10 executing program 1: 18:35:10 executing program 2: 18:35:10 executing program 5: 18:35:10 executing program 3: 18:35:10 executing program 0: 18:35:10 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:11 executing program 5: 18:35:11 executing program 0: 18:35:11 executing program 1: 18:35:11 executing program 3: 18:35:11 executing program 2: 18:35:11 executing program 1: 18:35:11 executing program 5: 18:35:11 executing program 0: 18:35:11 executing program 3: 18:35:11 executing program 2: 18:35:11 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:11 executing program 1: 18:35:11 executing program 0: 18:35:11 executing program 5: 18:35:11 executing program 3: 18:35:11 executing program 2: 18:35:11 executing program 0: 18:35:11 executing program 3: 18:35:12 executing program 5: 18:35:12 executing program 2: 18:35:12 executing program 1: 18:35:12 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:12 executing program 2: 18:35:12 executing program 5: 18:35:12 executing program 3: 18:35:12 executing program 1: 18:35:12 executing program 0: 18:35:12 executing program 5: 18:35:12 executing program 2: 18:35:12 executing program 1: 18:35:12 executing program 3: 18:35:12 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0}) 18:35:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") unshare(0x4000400) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)) 18:35:12 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002142001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:35:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") unshare(0x4000400) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f00000003c0)) 18:35:13 executing program 2: 18:35:13 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:13 executing program 5: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x03\x00', @ifru_names='bond_slave_1\x00'}) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) getpid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) sched_setparam(0x0, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) io_setup(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) io_pgetevents(0x0, 0x8, 0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000080)) [ 420.148955] IPVS: ftp: loaded support on port[0] = 21 18:35:13 executing program 0: sysinfo(&(0x7f00000007c0)=""/154) 18:35:13 executing program 2: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="53000000059f5de1e52055bb7cc3326fe47c7a7510e864a08cffffffffffffffffad0e77428c85e005df54952b41b5cfcfbcd791037ba100d5d9135c32af223d42438b416a0900991c88697ae70000000000000000000000", 0x58) [ 420.390130] bond0: Releasing backup interface bond_slave_1 18:35:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 18:35:13 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 18:35:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x410001, 0x10, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 18:35:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e0468208416e81fd6b27c8a79fb1d7731b99ba82fa4f17e88aa01bde446f0b7c269da70183e668b333c5e345fa4ccb77c9c5a507341092ceceab4ed55bf73cbcdc3a4b766cf05a960d8a697860ecf89722753edd1f3692ddf330aab9fefe1b065c819a284ce7558ecda7d67c31fb65db763ecf1d97879597178a3d7886449d82e3b0002cdea72132424cd282ed4b8"], 0x1, 0x0, 0x0) [ 420.798803] ptrace attach of "/root/syz-executor1"[14393] was attempted by "/root/syz-executor1"[14394] [ 421.247136] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 421.262257] bond0: Releasing backup interface bond_slave_1 [ 421.425689] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0405519, 0x0) 18:35:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5855f1c29e63ce6cf0d0f55dfcbef35e42ce8b968824e606f37819e81ba76bd047ccfbfbed6dbd5a8d8ae6bc97cf29c067738"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f6b2b45da0b9c1e72d1c3aa58ae98ade3a5e3d1faae42815b095042342ebc3838f0be861df44e6f9c"], 0x59}, 0x0) 18:35:15 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) 18:35:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000003c0)) 18:35:15 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) read(r1, &(0x7f0000000800)=""/25, 0x19) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={0x30, 0xffff, 0x1, [r2, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r1, r1]}, @cred={0x20}, @rights={0x20, 0xffff, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x70, 0xb}, 0x2) 18:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) [ 422.737828] kvm: emulating exchange as write 18:35:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:35:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:35:15 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2, 0x0, 0x0) 18:35:15 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) 18:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:16 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000)="ac7661a8104a18cf8e7c3e59150d6d747255930f99bc8c25d967f0a004ef1b0170804411b511d21131854db7cf92a1b3cc15d5861c3bb274702f2455d1f8884355955ddc66ee", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), 0x0}, 0x18) 18:35:16 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000002}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="64869c37be72e4fddd7e0ae16087dcf944584574f9f041d50a1a41026809133995c730dfd413d0e46103"], 0x1, 0x0, 0x0) 18:35:16 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40000000000000c, 0x6, 0x39ba}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r1, &(0x7f0000000040), 0x0}, 0x18) 18:35:16 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) 18:35:16 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="a5080085f65c3aab184a22b13d39ba0d017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f87b9f4e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db44b0ca0752f3e6f807fad8579f4d7ec380e5e7a10b6d82209a7601cb97988db2af286e868ca01705d64b886123797b483c1fdb93c314184012225c93305d4b7f3de2c18c3"], 0xdc}, 0x0) 18:35:16 executing program 2: 18:35:16 executing program 5: 18:35:16 executing program 0: 18:35:16 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x0, 0x2000000000002) 18:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:16 executing program 2: 18:35:16 executing program 3: 18:35:16 executing program 5: 18:35:16 executing program 0: 18:35:17 executing program 5: 18:35:17 executing program 3: 18:35:17 executing program 2: 18:35:17 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x0) 18:35:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:17 executing program 0: 18:35:17 executing program 3: 18:35:17 executing program 5: 18:35:17 executing program 2: 18:35:17 executing program 0: 18:35:17 executing program 3: 18:35:17 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x0) 18:35:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:17 executing program 5: 18:35:17 executing program 2: 18:35:18 executing program 0: 18:35:18 executing program 3: 18:35:18 executing program 5: 18:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:18 executing program 0: 18:35:18 executing program 2: 18:35:18 executing program 4: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x10, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0), 0x1, 0x0) 18:35:18 executing program 3: 18:35:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000140)) 18:35:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8040) sendto$inet(r1, &(0x7f0000000000)="f57f", 0x2, 0x0, 0x0, 0x0) 18:35:18 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c375a8fc472e4fddd7e0ae16087dcf944584574f9f041010a1a610258cfb794b9a8c2bfa7dc622eacca270dad1d2810e824e58d2dbd26851a55f6f63a06a01c472cd2927d06a96ead0307ac62e77224278fe06fa646cd44b9efa2a1ecaf175ae35e0468208416e81fd6b27c8a79fb1d7731b99ba82fa4f17e88aa01bde446f0b7c269da70183e668b333c5e345fa4ccb77c9c5a507341092ceceab4ed55bf73cbcdc3a4b766cf05a960d8a697860ecf89722753edd1f3692ddf330aab9fefe1b065c819a284ce7558ecda7d67c31fb65db763ecf1d97879597178a3d7886449d82e3b0002cdea72132424cd282ed4b86415111292726b"], 0x1, 0x0, 0x0) 18:35:18 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00'}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgrp(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000018008d002370707031657468307b76626f786e6574314000"], 0x1a}, 0x1, 0x0, 0x0, 0x4000}, 0x8050) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffffae) socket$inet6(0xa, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000006c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x7e97bcc6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x2, 0x0, "5e3002a7c2fdb25f4da7158b2165a93c2a9522673e9d904ac7f04ea15bdbbd27c1e3c26f1bc684b9923423b89141f78e068e0da4012a5a3b6b7bfdfb8138a99e5850078998159e40a3f9fb549da197f8"}, 0xd8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:35:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x600}}, 0x1c) 18:35:18 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(seed)\x00'}, 0x58) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 425.713222] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:35:19 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigaction(0x1c, &(0x7f0000000000)={0x0, {}, 0x0, 0x0}, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 18:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) syz_open_dev$vcsn(0x0, 0x16cb, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x7d000000, 0x10000000000443) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1}, 0x0) 18:35:19 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2) r2 = syz_open_pts(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000100)=""/67, 0x43) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r3, 0x0) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64869c37be72ecfddd7e0ae16087dcf944c0d2071483f51d4e35eaea6c3adee1e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eac17ca270dad1d2810e824e58d2dc41919785b1102b8c283596db9cad6c37a478c0c34cb3317ae9785e1bc074944763366c60dc5855f1c29e63ce6"], 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c73957974efbffffff14b8495e0fb7e9826a7b800b2674745f161e2ddf5d4221d1a7a904825251295d282ed617f940cb3f6b"], 0x32}, 0x0) 18:35:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$TIOCSBRK(r1, 0x40044590) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 18:35:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/fscreate\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000380)=@sack_info={0x0, 0x8}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000400)={0x0, 0x2}, 0x0) socket$unix(0x1, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x8d, "b00fc11e30132cb5b6bfd292fca8b0c08f726ac62b27c28bf93a6509d1a7a54abd6d3681b57540c0ba721767c0132d016345ec8fb95d41d3b75c8bc7abf05f70f8b6e58cbe36e7a4866b4332761e9ebb3663df59bfa8c19013fc0fb324383b3552e4ff3cd855d4a78b5c0b669311f3fdc9f96c6ec42ef0cbfdf82aa825861a4d4439107d7a1465f123de401699"}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x6}, &(0x7f0000000100)=0x8) 18:35:19 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00'}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000840)={0x0, 0x0}) getpgrp(r1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000018008d002370707031657468307b76626f786e6574314000"], 0x1a}, 0x1, 0x0, 0x0, 0x4000}, 0x8050) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xffffffffffffffae) socket$inet6(0xa, 0x2, 0x0) getpeername(r0, &(0x7f0000000640)=@ipx, &(0x7f00000006c0)=0x80) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$EVIOCGNAME(r3, 0x80404506, 0x0) recvmmsg(r5, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x0, &(0x7f00000039c0)=""/111, 0x6f}}], 0x2, 0x2, &(0x7f0000003bc0)={0x0, r6+30000000}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x7e97bcc6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000140)=r2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x2, 0x0, "5e3002a7c2fdb25f4da7158b2165a93c2a9522673e9d904ac7f04ea15bdbbd27c1e3c26f1bc684b9923423b89141f78e068e0da4012a5a3b6b7bfdfb8138a99e5850078998159e40a3f9fb549da197f8"}, 0xd8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:35:19 executing program 5: 18:35:19 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00'}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)) getpgrp(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="000018008d002370707031657468307b76626f786e6574314000"], 0x1a}, 0x1, 0x0, 0x0, 0x4000}, 0x8050) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xffffffffffffffae) socket$inet6(0xa, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000006c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) recvmmsg(r3, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r4+30000000}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x7e97bcc6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x2, 0x0, "5e3002a7c2fdb25f4da7158b2165a93c2a9522673e9d904ac7f04ea15bdbbd27c1e3c26f1bc684b9923423b89141f78e068e0da4012a5a3b6b7bfdfb8138a99e5850078998159e40a3f9fb549da197f8"}, 0xd8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) [ 426.743494] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:35:19 executing program 5: 18:35:19 executing program 4: 18:35:20 executing program 5: 18:35:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f00000002c0)=@rc, 0x80, 0x0}}], 0x1, 0x20000000) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, &(0x7f0000000840)) 18:35:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0403000000030000000061fd9e911f1a98f9e697b02f5c566b2b2ff0d1c8897c6b11876d886b6621d8d207ccf73f257e55e86eb29406136fcfff0500000000000000c7067e4b98a35d724459", 0x4c, 0x4, 0x0, 0x0) 18:35:20 executing program 4: 18:35:20 executing program 0: 18:35:20 executing program 2: 18:35:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:20 executing program 5: 18:35:20 executing program 3: 18:35:20 executing program 0: 18:35:20 executing program 4: 18:35:20 executing program 5: 18:35:20 executing program 4: 18:35:20 executing program 0: 18:35:20 executing program 3: 18:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:21 executing program 2: 18:35:21 executing program 0: 18:35:21 executing program 4: 18:35:21 executing program 5: 18:35:21 executing program 3: 18:35:21 executing program 2: 18:35:21 executing program 3: 18:35:21 executing program 4: 18:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:21 executing program 5: 18:35:21 executing program 0: 18:35:21 executing program 3: 18:35:21 executing program 0: 18:35:21 executing program 2: 18:35:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ce0740435924d53acfb7331edc10e6de72ff5095d11adbc79df5baf395f7803fe1d77e"], 0x1, 0x0, 0x0) 18:35:21 executing program 5: 18:35:22 executing program 4: 18:35:22 executing program 0: 18:35:22 executing program 2: 18:35:22 executing program 3: 18:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:22 executing program 5: 18:35:22 executing program 2: 18:35:22 executing program 4: 18:35:22 executing program 0: 18:35:22 executing program 3: 18:35:22 executing program 2: 18:35:22 executing program 0: 18:35:22 executing program 5: 18:35:22 executing program 4: 18:35:22 executing program 3: 18:35:23 executing program 2: 18:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:23 executing program 0: 18:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000147, 0x0) 18:35:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8040) accept$alg(r1, 0x0, 0x0) 18:35:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1105518, 0x0) 18:35:23 executing program 2: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$netlink(0x10, 0x3, 0x1f) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x16) 18:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 18:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) [ 430.529776] ptrace attach of "/root/syz-executor2"[14778] was attempted by "/root/syz-executor2"[14780] 18:35:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='@', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 18:35:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab03) 18:35:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="00f49721870400000000000000502a9bd249bb7a09baaa7d6a791bb3ca3c99937c06d051479fd12a615590b832d6e6332b9d6b639263df26996cfd98c474c062845d21b23747b175bf0ffe122aa82771c5e38a5eb6f7e4b510fdcbe03be65d5a31cd3672b7a605712839"], 0x1, 0x0}, 0x0) 18:35:23 executing program 3: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xfffffffffffffd76) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) stat(0x0, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0xfffffffffffffff5, 0x5, {{0x5, 0x0, 0xfffffffffffffff8, 0x0, 0x1400000000, 0xfff, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0xdd, 0x0, 0xcb1, 0x7, 0x0, 0x0, 0x0, 0xa320, 0x8}}, {0x0, 0x2}}}, 0xa0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f, 0x100d}}, 0x20) keyctl$revoke(0x3, 0x0) wait4(0x0, &(0x7f0000000200), 0x0, 0x0) 18:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002740)=[{&(0x7f0000000040)=@in={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x7, 0x20, 0xda}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x8, 0x9, 0x3}}], 0x70, 0x10}], 0x1, 0x40) 18:35:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 18:35:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) read$FUSE(r1, &(0x7f0000000140), 0x1000) 18:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000147, 0x0) 18:35:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 18:35:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x3, 0xfffffffffffffffc, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x3, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x80}}, 0x0) 18:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) 18:35:26 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', ':\x00'}, 0x8) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:35:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x10000000067, &(0x7f0000001d80)=0x1000000000ff, 0x4) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x40000000000038f, 0x0) 18:35:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x20400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ee77bb53e6adf7a8e44779f956f895f227a8aa223c821b5993c4df2c73ccc1c32ab4b65f192b3611fbd48ed375d48580eb9e4c536f7f41c962200e0bf44a445c69d28316cfd7527cfd2e91604df99f9241ee"], 0x1, 0x0, 0x0) 18:35:26 executing program 3: 18:35:26 executing program 0: 18:35:26 executing program 5: 18:35:26 executing program 4: 18:35:27 executing program 3: 18:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfff, 0x0, 0x40, 0x0, 0x0, 0xff, 0x17}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000), 0x0) [ 434.463699] ================================================================== [ 434.471160] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 434.477701] CPU: 0 PID: 14862 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #2 [ 434.484895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.494246] Call Trace: [ 434.496866] dump_stack+0x173/0x1d0 [ 434.500519] kmsan_report+0x12e/0x2a0 [ 434.504340] kmsan_internal_check_memory+0x455/0xb00 [ 434.509448] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 434.514873] kmsan_copy_to_user+0xab/0xc0 [ 434.519022] _copy_to_user+0x16b/0x1f0 [ 434.522939] sctp_getsockopt+0x164ef/0x17530 [ 434.527412] ? aa_sk_perm+0x605/0x950 [ 434.531229] ? aa_sock_opt_perm+0x121/0x270 [ 434.535568] ? sctp_setsockopt+0x12480/0x12480 [ 434.540170] sock_common_getsockopt+0x13f/0x180 [ 434.544860] ? sock_recv_errqueue+0x8f0/0x8f0 [ 434.549353] __sys_getsockopt+0x489/0x550 [ 434.553521] __se_sys_getsockopt+0xe1/0x100 [ 434.557887] __x64_sys_getsockopt+0x62/0x80 [ 434.562240] do_syscall_64+0xbc/0xf0 [ 434.565968] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.571164] RIP: 0033:0x457ec9 [ 434.574356] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.593262] RSP: 002b:00007f357cf10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 434.601056] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 434.608322] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 434.615599] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 434.622895] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007f357cf116d4 [ 434.630173] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 434.637450] [ 434.639066] Uninit was stored to memory at: [ 434.643404] kmsan_internal_chain_origin+0x134/0x230 [ 434.648515] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 434.653796] kmsan_memcpy_metadata+0xb/0x10 [ 434.658119] __msan_memcpy+0x5b/0x70 [ 434.661860] sctp_getsockopt+0x16cee/0x17530 [ 434.666295] sock_common_getsockopt+0x13f/0x180 [ 434.671000] __sys_getsockopt+0x489/0x550 [ 434.675151] __se_sys_getsockopt+0xe1/0x100 [ 434.679471] __x64_sys_getsockopt+0x62/0x80 [ 434.683808] do_syscall_64+0xbc/0xf0 [ 434.687530] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.692708] [ 434.694323] Uninit was stored to memory at: [ 434.698646] kmsan_internal_chain_origin+0x134/0x230 [ 434.703759] kmsan_memcpy_memmove_metadata+0x58f/0xfa0 [ 434.709046] kmsan_memcpy_metadata+0xb/0x10 [ 434.713390] __msan_memcpy+0x5b/0x70 [ 434.717104] sctp_getsockopt+0x16b9a/0x17530 [ 434.721514] sock_common_getsockopt+0x13f/0x180 [ 434.726197] __sys_getsockopt+0x489/0x550 [ 434.730359] __se_sys_getsockopt+0xe1/0x100 [ 434.734675] __x64_sys_getsockopt+0x62/0x80 [ 434.739013] do_syscall_64+0xbc/0xf0 [ 434.742762] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.747950] [ 434.749577] Uninit was created at: [ 434.753115] kmsan_internal_poison_shadow+0x92/0x150 [ 434.758213] kmsan_kmalloc+0xa6/0x130 [ 434.762029] kmem_cache_alloc_trace+0x55a/0xb90 [ 434.766739] sctp_inet6addr_event+0x5c9/0xc10 [ 434.771259] atomic_notifier_call_chain+0x13d/0x240 [ 434.776270] inet6addr_notifier_call_chain+0x76/0x90 [ 434.781367] ipv6_add_addr+0x2361/0x2620 [ 434.785422] inet6_addr_add+0xc75/0x1bd0 [ 434.789473] inet6_rtm_newaddr+0x15be/0x3ab0 [ 434.793880] rtnetlink_rcv_msg+0x115b/0x1550 [ 434.798284] netlink_rcv_skb+0x444/0x640 [ 434.802359] rtnetlink_rcv+0x50/0x60 [ 434.806076] netlink_unicast+0xf40/0x1020 [ 434.810218] netlink_sendmsg+0x127f/0x1300 [ 434.814444] __sys_sendto+0x8c4/0xac0 [ 434.818241] __se_sys_sendto+0x107/0x130 [ 434.822307] __x64_sys_sendto+0x6e/0x90 [ 434.826289] do_syscall_64+0xbc/0xf0 [ 434.830018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.835217] [ 434.836837] Bytes 32-35 of 2800 are uninitialized [ 434.841676] Memory access of size 2800 starts at ffff88806c050000 [ 434.847910] Data copied to user address 0000000020ad2008 [ 434.853357] ================================================================== [ 434.860733] Disabling lock debugging due to kernel taint [ 434.866170] Kernel panic - not syncing: panic_on_warn set ... [ 434.872066] CPU: 0 PID: 14862 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #2 [ 434.880677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.890026] Call Trace: [ 434.892631] dump_stack+0x173/0x1d0 [ 434.896267] panic+0x3ce/0x961 [ 434.899505] kmsan_report+0x293/0x2a0 [ 434.903348] kmsan_internal_check_memory+0x455/0xb00 [ 434.908466] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 434.913875] kmsan_copy_to_user+0xab/0xc0 [ 434.918021] _copy_to_user+0x16b/0x1f0 [ 434.921944] sctp_getsockopt+0x164ef/0x17530 [ 434.926420] ? aa_sk_perm+0x605/0x950 [ 434.930248] ? aa_sock_opt_perm+0x121/0x270 [ 434.934616] ? sctp_setsockopt+0x12480/0x12480 [ 434.939226] sock_common_getsockopt+0x13f/0x180 [ 434.943951] ? sock_recv_errqueue+0x8f0/0x8f0 [ 434.948467] __sys_getsockopt+0x489/0x550 [ 434.952915] __se_sys_getsockopt+0xe1/0x100 [ 434.957243] __x64_sys_getsockopt+0x62/0x80 [ 434.961563] do_syscall_64+0xbc/0xf0 [ 434.965280] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 434.970462] RIP: 0033:0x457ec9 [ 434.973663] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 434.992579] RSP: 002b:00007f357cf10c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 435.000285] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457ec9 [ 435.007552] RDX: 000000000000006d RSI: 0000000000000084 RDI: 0000000000000004 [ 435.014816] RBP: 000000000073bf00 R08: 0000000020000080 R09: 0000000000000000 [ 435.022090] R10: 0000000020ad2000 R11: 0000000000000246 R12: 00007f357cf116d4 [ 435.029369] R13: 00000000004c9068 R14: 00000000004cfc38 R15: 00000000ffffffff [ 435.037749] Kernel Offset: disabled [ 435.041385] Rebooting in 86400 seconds..