[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 93.339099] audit: type=1800 audit(1552681466.389:25): pid=10378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.358435] audit: type=1800 audit(1552681466.389:26): pid=10378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.378060] audit: type=1800 audit(1552681466.409:27): pid=10378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. 2019/03/15 20:24:41 fuzzer started 2019/03/15 20:24:46 dialing manager at 10.128.0.26:41969 2019/03/15 20:24:47 syscalls: 1 2019/03/15 20:24:47 code coverage: enabled 2019/03/15 20:24:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/15 20:24:47 extra coverage: extra coverage is not supported by the kernel 2019/03/15 20:24:47 setuid sandbox: enabled 2019/03/15 20:24:47 namespace sandbox: enabled 2019/03/15 20:24:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/15 20:24:47 fault injection: enabled 2019/03/15 20:24:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/15 20:24:47 net packet injection: enabled 2019/03/15 20:24:47 net device setup: enabled 20:28:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r1) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) dup2(r0, r1) syzkaller login: [ 311.464904] IPVS: ftp: loaded support on port[0] = 21 [ 311.620740] chnl_net:caif_netlink_parms(): no params data found [ 311.694036] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.700621] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.709426] device bridge_slave_0 entered promiscuous mode [ 311.718993] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.725603] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.734287] device bridge_slave_1 entered promiscuous mode [ 311.769900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.781829] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.816466] team0: Port device team_slave_0 added [ 311.825758] team0: Port device team_slave_1 added [ 311.977501] device hsr_slave_0 entered promiscuous mode [ 312.112947] device hsr_slave_1 entered promiscuous mode [ 312.394232] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.400828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.408230] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.414892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.500083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.521083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.542224] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.550525] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.563707] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.583677] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.602530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.611271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.619744] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.626379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.641833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.650460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.658959] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.665601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.678951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.693765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.712274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.721228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.749171] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.758994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.772617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.780905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.790100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.798922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.807400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.816177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.824533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.834568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.871551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.085958] kauditd_printk_skb: 3 callbacks suppressed [ 313.085994] audit: type=1326 audit(1552681686.139:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10547 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 313.816410] audit: type=1326 audit(1552681686.869:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10547 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 20:28:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x2000000000000015) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000001c0)={0x0, 0x9}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nullb0\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x8000, &(0x7f0000000340)=""/4096) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) r6 = dup3(r1, r5, 0x80000) ptrace$peekuser(0x3, r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) [ 314.374883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:28:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000fe0000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000"], 0x3c) 20:28:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0xfffffffffffffffc, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000600)=ANY=[], 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000400)=""/76) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x80005) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) getresuid(0x0, &(0x7f0000000380), &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000015c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001600), 0x0) lstat(&(0x7f0000001680)='./bus\x00', &(0x7f00000016c0)) geteuid() stat(&(0x7f0000001980)='./bus/file0\x00', 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) ftruncate(r3, 0x8003f1) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) munlockall() madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'bridge_slave_0\x00', 0x4}, 0x18) socket$packet(0x11, 0x0, 0x300) 20:28:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000fe0000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000"], 0x3c) 20:28:07 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044324, &(0x7f0000000040)) 20:28:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 315.130271] IPVS: ftp: loaded support on port[0] = 21 [ 315.290107] chnl_net:caif_netlink_parms(): no params data found [ 315.367097] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.373745] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.382116] device bridge_slave_0 entered promiscuous mode [ 315.391289] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.397967] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.406565] device bridge_slave_1 entered promiscuous mode [ 315.442671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.454254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.487928] team0: Port device team_slave_0 added [ 315.496881] team0: Port device team_slave_1 added [ 315.638128] device hsr_slave_0 entered promiscuous mode [ 315.892954] device hsr_slave_1 entered promiscuous mode 20:28:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) [ 316.068498] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.075126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.082397] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.088945] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.260239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.282897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.295786] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.304747] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.320021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.343185] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.359940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.369029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.377214] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.383751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.396596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.405403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.413634] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.420139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.470538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.480500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.495703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.505043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.514280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.523061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.531713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.540621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.549320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.557903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.566726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.575021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.589181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.597258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.631189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.843330] hrtimer: interrupt took 42322 ns 20:28:09 executing program 1: mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x8002, &(0x7f00000002c0)=0x5, 0x9, 0x0) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff2000/0x1000)=nil) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xaf1, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) r1 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000005000/0x2000)=nil) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x3f, 0x4, 0x4, 0x8, 0x6, 0x7, 0x7, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x9, 0x3f, 0x92d8, 0xd8, 0xe6}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e20, 0x1de7, @empty, 0x3}}, 0x1, 0x57557e49, 0x2, 0x81, 0x101}, &(0x7f0000000240)=0x98) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/17) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000280)) 20:28:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f00000007c0)="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") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3) 20:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4bc, 0xfffffffffffffd19) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0xfffffffffffff800, 0x4, 'syz0\x00', 0x57}, 0x1, [0xffffffffffffffe1, 0x9, 0x5, 0x72526799, 0x9, 0xe385, 0xa8c, 0x0, 0x80000001, 0x1, 0x40, 0x59, 0x9, 0x2, 0xfff, 0x5, 0x8, 0x1f9, 0xdf0e, 0x1ff, 0x4, 0x4, 0xc000000000000000, 0x9290, 0xa2, 0x8b, 0x9, 0x0, 0x88, 0x8000000000000000, 0x5dc, 0x8000, 0x2, 0x8, 0x5, 0xffffffffffff8001, 0x5, 0x1, 0x1ff, 0xff, 0x6, 0x0, 0x7, 0x57a2, 0x0, 0x4, 0x3bac, 0xc9b, 0x4, 0x9, 0x6, 0x0, 0x1, 0xda4, 0x101, 0xfb6, 0x3, 0x8, 0x80, 0x4, 0x20, 0x9, 0x6, 0xc98f, 0x80000001, 0x8000, 0x16e5, 0xed, 0x4, 0xe0000000000, 0x6, 0x3f, 0x4, 0x100000000, 0xc3, 0x0, 0x6, 0x5b, 0x40, 0x7f, 0x200, 0x0, 0x8, 0x5, 0x6, 0x8, 0x100000000, 0x1, 0x40, 0x3, 0xb3, 0x4, 0x1, 0xa81, 0x1, 0x4, 0x80000000, 0x80000001, 0xffffffffffff1f09, 0xff, 0x9, 0x5, 0x9e5, 0x9, 0x6, 0x9, 0x8, 0x8, 0xff, 0x0, 0x1, 0x7, 0x1, 0x2, 0x0, 0x5, 0xff, 0xffffffffffffff74, 0x802000, 0x5, 0x4, 0x1, 0x1, 0x8, 0x4, 0x9, 0x49c, 0x2]}) syz_emit_ethernet(0x21a, &(0x7f000070aef1)={@local, @empty=[0x3, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 317.222961] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:28:10 executing program 1: r0 = socket(0x200000000000411, 0xf, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@initdev, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00\x00\x00N\x90\x98\x83\x00', r1}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x2082) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x10000000000, 0x5, [0x2, 0x8, 0x0, 0x7, 0x800]}, &(0x7f0000000280)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x800, 0x3, 0x7, 0x8, r4}, 0x10) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000140)=0x1) modify_ldt$write(0x1, &(0x7f0000000180)={0x3ff, 0x0, 0x1000, 0x8, 0x7, 0x0, 0x1, 0x5, 0x9, 0x65e5e77}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2dcb26b6059e"}, 0x14) write(r0, &(0x7f0000000080)="7d62cfb8d1243cabfb1fa687a9dba2bc562d4e29b5a4e550cc485b97f198c74882ec504a536b10f4", 0x28) 20:28:10 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 20:28:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x4, 0xffffff89}]]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7fff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r3, 0x0, 0x7, [0x9, 0xc4, 0x20, 0xd8, 0x2, 0x100000001, 0x1]}, &(0x7f0000000240)=0x16) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @remote}, &(0x7f0000000200)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000001840)={@local, 0x0}, &(0x7f0000001880)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000018c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000019c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001a00)={@multicast2, @rand_addr, 0x0}, &(0x7f0000001a40)=0xc) recvmmsg(r0, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/57, 0x39}, {&(0x7f0000002ac0)=""/62, 0x3e}, {&(0x7f0000002b00)=""/36, 0x24}, {&(0x7f0000002b40)=""/11, 0xb}], 0x5, &(0x7f0000002c00)=""/4096, 0x1000}, 0x96f5}, {{&(0x7f0000003c00)=@nfc_llcp, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003c80)=""/231, 0xe7}, {&(0x7f0000003d80)=""/222, 0xde}, {&(0x7f0000003e80)=""/174, 0xae}, {&(0x7f0000003f40)=""/61, 0x3d}], 0x4, &(0x7f0000003fc0)=""/14, 0xe}, 0x8}, {{&(0x7f0000004000)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004080)=""/36, 0x24}, {&(0x7f00000040c0)=""/120, 0x78}, {&(0x7f0000004140)=""/224, 0xe0}, {&(0x7f0000004240)=""/19, 0x13}, {&(0x7f0000004280)=""/216, 0xd8}], 0x5}}, {{&(0x7f0000004400)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004480)=""/171, 0xab}, {&(0x7f0000004540)=""/85, 0x55}, {&(0x7f00000045c0)=""/85, 0x55}, {&(0x7f0000004640)=""/171, 0xab}, {&(0x7f0000004700)=""/5, 0x5}, {&(0x7f0000004740)}, {&(0x7f0000004780)=""/49, 0x31}, {&(0x7f00000047c0)=""/32, 0x20}, {&(0x7f0000004800)=""/241, 0xf1}], 0x9}, 0x7}, {{&(0x7f00000049c0)=@alg, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004a40)=""/218, 0xda}], 0x1}, 0xc1c}, {{&(0x7f0000004b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000006100)=[{&(0x7f0000004c00)=""/209, 0xd1}, {&(0x7f0000004d00)=""/230, 0xe6}, {&(0x7f0000004e00)=""/244, 0xf4}, {&(0x7f0000004f00)=""/218, 0xda}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/210, 0xd2}], 0x6}, 0x3}], 0x6, 0x10000, &(0x7f0000006300)={0x0, 0x1c9c380}) getpeername$packet(0xffffffffffffffff, &(0x7f0000006340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006380)=0x14) accept$packet(0xffffffffffffffff, &(0x7f00000063c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006400)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000007c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007cc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000007d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007d40)=0x14, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x7fffc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000008280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x19b53a448d373dc5}, 0xc, &(0x7f0000008240)={&(0x7f0000007ec0)={0x344, r2, 0x3, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x20000000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x91}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xaa}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0x804}, 0x1) [ 317.823025] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 317.840483] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:28:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000004800)='/dev/input/mouse#\x00', 0x7, 0x200080) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000004840)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000004880)=0x10) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x35}) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x2c, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x400, 0x2000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x33) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002100)={0x0, 0x39, "9bdd0ee3ce0f4828f4ae4e3b2200918c4882aff8b23e407e524e05f687bc1ba17f37210651f91f7d6e70fae941e0abe43d1bbeb5349d8b5745"}, &(0x7f0000002180)=0x41) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002340)={0x0, 0x1000, "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"}, &(0x7f0000003380)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000033c0)={0x1, [0x0]}, &(0x7f0000003400)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000003440)={0x0, @in6={{0xa, 0x4e21, 0x6, @local, 0x1b6ec29f}}, 0x1, 0x401, 0x7b2b3936, 0x8, 0x10}, &(0x7f0000003500)=0x98) sendmmsg$inet_sctp(r2, &(0x7f00000035c0)=[{&(0x7f0000000540)=@in6={0xa, 0x4e23, 0x8, @loopback, 0x80000001}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000580)="84b4cb757221681b1de47d3d9928c96cebea70b6236626cf072355744a75d9a941ab68ad27cc84d2d967ce4d120a8e66739fc9b6a2c0b46c48ad23738e459eaa964640b0e27ea1e634ed4bbd1bd95457657eaedaf09e7e816aaaf1b2ab0416a6872eb8edf2666f62532e7e6993702e4653e9a9ae7c6badb373ff351b070c43ddf6ee18dac54a66f1bbfeb4ebde240d81a8d4bc1b79e5d67270235555fcc2b5fe", 0xa0}], 0x1, &(0x7f0000000680)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xffff}}], 0x30, 0x851}, {&(0x7f00000006c0)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000700)="be684f6117e0e3385a0190cdb80be6cba82bfd012cbe60f0c6da41188a3d0b9e42fbfbb7ca0e8f11b79695ca667ba7c15d1c6571791fba3f43357d6026d02fa7218415de3e605dd7a9d9c686a78820111c49d7983645864c9592d65db5acdf2c2ac1232b7898a2f9b75c4b9f938bf288eca250c12bf010d783db1d09822867b8631b947ddb1f66b680e361b1e9c6b476c1c21cacd130fe440939e6fed560b57800d02cea584d85f42c67a293d778a53ae079cbe32de4ab18cf490979837ff8b52733beee0f6020ba57ab02", 0xcb}, {&(0x7f0000000800)="54a8f86983d81d333acdbf771fa7586dc814a355a16951d2473d1a2c60cb7dd40b6001a7fbca5572a9c498518e2e189fec63727066d1839252b35782643fe33e08a80eccf0a66c188333b1a12b5f8b4b5b7e1360fef3376143e595681d80b8152973040fa962e8c49da2f2204c7d3bc6adacca8c49ee4e5060f38efdbf8795956b3c69176b5311e0d3384a8ec1373403cbbb306c5c626d44a2b9b7140744d4ac82283e732ce28bd0106c7f3a9324ca364833140562e0c87497e515c95e04a906dc332ed63dfc99f903e4f41a0b2a1ed4b1242c", 0xd3}], 0x2, &(0x7f0000000940)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x80000001, 0x9cc8, 0x7, 0x3}}], 0x38, 0x800}, {&(0x7f0000000980)=@in6={0xa, 0x4e24, 0x800, @mcast2, 0x20}, 0x1c, &(0x7f0000001f80)=[{&(0x7f00000009c0)="94b0520383e908015988dd2b7f6a7b364de09c800196bc10cba400c5a6ad9d8f12d0bdb40f7e12a97ec871dee0a05dd10b0f8e043d38bbcdc23e90079e36a771c08b12c4c488b1c719dd3bd988ae63e05d1fd4b9811fad", 0x57}, {&(0x7f0000000a40)="dccaa5f5397476244938cc055c9a05e5c512993383e3c698699d108f05b68b58a8d170b9c0abd36c602aa5b8788334f5182e3adb5c7a431bcf73e62d6d8920cd346994f82c9281df4ac424392af6f01be1c7021405f9a072f8a64f7976db0082b4da1a922a84d5d9aefeb743b47b5cf6d0acbdbba1b2b23ee5cd6e047d5f880225e9e68fb1646b874335df4a541549602b6db18ddf05bbedd3051141446471604e15a9a86712d08cd22955fa878d7f3bfacd4fda246e1e492613c59f95d93258cce7646669519602599d512e81145e51982d2d49417408b70a9e2edb62408d2ae04027e9", 0xe4}, {&(0x7f0000000b40)="04c4b538fb26cb2de3f9e8b3a173f14515340a2e4760cffa53aafb50a755bc4e2634770f2389ff5ad522f7f705c1b64981854adfc8cfb20daeaa5e6328619b82b3fbdc0e77608848de0b0054d5f8a3e9db", 0x51}, {&(0x7f0000000bc0)="965fe59bb728cacf653ae7c59f99e2d4e421a5ea64b3c9d1b279e4a7ab524ed4cd9c12bb8dbdd4e84e9140bf4e1ec2329868c42c617642d8d919bf1a411617152397c55b302f1b3b7ff2d5b67ef91639cb67eaa32bbcdcfdedd48510eeb082a80b2cdfe559ccaaa745b2a93b0420e70a74220cd9084564de08ad1019adbf00ff92f720868220efe75b044243cf6e53f8efe311b286ac853b13251168a1207fc6efdf3e4613a5da6c9e793cbf2026fa21675bb2b720f96c9eb7923ffa173e2bbfea5bfb0e7a4f725b38f908a19818b7f33649ba57d87f2966cbdea29ceaa6360ecb3454a35b9bc9a49495d386063694c8f2714e7a7e8c", 0xf6}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="11b73914ca4423c7d9e5aa36fb46b92ffca0d9f7a85d79c2d790b0783345980799581b02826daf8ac72f58bf0a26ef09f0e31e533068a1f8809f57076b3258d929ec2f52374ff31cd533e6fc9885ed2c7a6bbbd08da6cbbb745e69f697f935f085f2e044a75488b7d89550d52a8056655bb3d4bcd3011cfbc721cebfac3e521c34aa7061804f228f8de360f6098d82e9c7ab7744b40e5417572fddaa890eb781289ddc58754e6b14d870", 0xaa}, {&(0x7f0000000dc0)="789198abd700c91a04289e718056674ba435299325373c65cccc130535a31505c962cbcd4193264677da3709489e4c7fa71751c8abde5789107c1224bfe38fd01c74a5f587f8648fdf93a53c88c812e5099d8a90a5646f2a32ff795bbeb47419a24a726fc6ef343b957206c1c1984caaed8ccf6306cf20587757cd6cd3e058cdef93be3c11673f8b81c884acbe265e80c170718f3bc3e623e2754fa3df027f6907b50bd506fba6b3bf97d127d587bbf43c6ec941e961512f734282e33e2ece307fbed48a68c7c4654d3fed6aa167024f0e2701b7aa87a258e6bda9b89b091d51edfea13af7dc09c9447c8305", 0xec}, {&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="0a2d69a531da643618dfe6043f6e43b1de0dc98b6c254e5bbb83eef011ac691f813479d6d9f16e5123316754694e457b929441aa70938e7cf77a0e38275f84da289debc6875253981005577073e7db2e1542311ba35769016cd8f008ff6548300c57de799f4cf027b5e2dc62c211afc105801158a33448310104f3d28d86e66b551c8bc6b4d0dc6e2959b6f56d282dd47687fd79be203ec51fbae312593d4027e47f0b", 0xa3}], 0x9, 0x0, 0x0, 0x80}, {&(0x7f0000002040)=@in6={0xa, 0x4e23, 0x8, @mcast2}, 0x1c, &(0x7f00000020c0)=[{&(0x7f0000002080)="14b6574de920332ced070859f5923c0f665503b93408da1a67ac97addf4ea7c3a000d4f7502376057c2f3094367389fe8a0654af8797a4705a94", 0x3a}], 0x1, &(0x7f00000021c0)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x8, 0x1ff, 0xfffffffffffffff7, r3}}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x38, 0x20004080}, {&(0x7f0000002200)=@in={0x2, 0x4e21, @rand_addr=0x800}, 0x10, &(0x7f0000002300)=[{&(0x7f0000002240)="4baa4c965adfcaf3337eae9e702aec750f26f40f966664458393ba760ea7d544a399c7823e1781a82d1cee5464d48f5c8629dcb071e09564bd3d2a34a0629af13932f233fdbb38bcc65c3e04d5551e1351897d8a00fb1350a73f5252217abfcf88ddecb4b1ccc8c45335c63960d2d83fd655df17db7347c0ee85b9a92ca816fc1c2500b778cd606b6bd06cbbf6254a68640e659aecba9c9c8d6774abbb10393f2107fefa2b77ebb1a6", 0xa9}], 0x1, &(0x7f0000003540)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x8001, 0x8000, 0x7, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x100000000, 0x8201, 0x3ff, 0x1000, 0x7fffffff, 0x8, 0x5a2134f9, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x4, 0x583, 0x0, 0xffa, 0x2, 0x9, r6}}], 0x80, 0x70241f0aa9e0ebc7}], 0x5, 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 317.978132] input: syz0 as /devices/virtual/input/input5 [ 317.994236] input: syz0 as /devices/virtual/input/input6 20:28:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:11 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000200)=0xf2, 0x20000000009c) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000280)={0x40, "9fb2c6f9e8d7c260db87984e3d02d2d5505b33e12c0173e9c67d4d7c463ceaae", 0x1, 0xffffffff, 0x1, 0x0, 0xc}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x4, 0x9}, 0x90) 20:28:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 20:28:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) init_module(&(0x7f0000000000)='proceth1}wlan1!\x00', 0x10, &(0x7f0000000040)='#! ') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x1, 0xb7, &(0x7f00000003c0)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 20:28:11 executing program 1: unshare(0x20400) r0 = socket(0x1e, 0x1000000000005, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x6}, 0x8) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$void(r0, 0x5450) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 20:28:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1c1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001640)="ba020000", 0x4}], 0x1, &(0x7f0000000140)}, 0x0) 20:28:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x1, 0x3ff, 0x2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) 20:28:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:28:12 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = gettid() ioprio_get$pid(0x1, r0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xf46, 0x200040) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb7e02334d0cfb39b039a75978d5104d9859fba7228ffadba5e20735938393c0059f0fc3ec952732d336a1aae7dc773f141940b15827da3b8dc4e7057f4c913cb33048e54fe1f4388321f69b6e53bd3b3b5c619ab230780166149ff08cc5fdd6df28dd671b703dc1d3a2e18b1ac683199d7a1942b564a66be9511c983f35cf5a152308c4b1f789bd8e4d729c"], 0x7e, 0x1) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000300)={0xb, @sliced={0x7f, [0x5, 0x8, 0x7, 0xe399, 0x5, 0xbec00000, 0x3, 0x6, 0x100, 0x7f, 0x8, 0x7ff, 0x10000, 0xffffffff, 0x1, 0x2, 0x1, 0x8, 0xfffffffffffff885, 0x7, 0x0, 0x1f, 0x81, 0x3ff, 0x9c0, 0x1f, 0x46d0, 0x7fff, 0xb6c7, 0x9, 0x7f, 0x4, 0x7fff, 0x12, 0x2, 0x3, 0xe564, 0x1, 0x1, 0x10000, 0x6b77, 0x5cfff528, 0x800, 0x80000000, 0x7, 0x4, 0xffffffffffffff7f, 0x3], 0x65}}) 20:28:12 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) unshare(0x20000) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) pread64(r0, 0x0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x2, 0x987, 0x7, r1}) 20:28:12 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500d, &(0x7f0000000000)=0x3) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xba1129da5eb3e2e9}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1ec, r1, 0xa04, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9fe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf8}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x72e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x71}]}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x816}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8fc}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff3cda}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x54dc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 20:28:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f, 0x20000) 20:28:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f, 0x20000) 20:28:12 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040)="d08d1568c4075d9e54b9083099", &(0x7f0000000080)=""/174}, 0x18) fcntl$notify(r0, 0x402, 0x8) connect$rds(r0, &(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x600, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000300)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={r2, 0x5b5}, &(0x7f00000003c0)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000400)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000440)={r4, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000480)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x6}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x5, @empty, 0x3}], 0x68) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={r3, 0x7, "c96d085d77c61e"}, &(0x7f0000000540)=0xf) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000580)={0x4, 0x0, [{0xbf6, 0x0, 0x4}, {0xab5, 0x0, 0x7}, {0x37f, 0x0, 0x1}, {0x0, 0x0, 0x5}]}) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x5c}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000700)={0x3}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000740)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000840)) clone(0x200, &(0x7f0000000880)="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", &(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)="65ed2036635105aa7290e7614d85d94b0fcca557968379dd354486863ef9716677fbf54cf6c044dde3dcd4fb846bae14dab8cd538b28eeac69940b23a928d28eeaab045d8038be1d3c8d72e77cf12959a9684d14c8792acc6ccd1bb82282f14f3e1a6330978e5560ff0eef738b421e5e388bccbf78d40f6614fb393c59c0b4ad8e6415ca27a74d34334e5a057e721396dc36c843140465261df17edf07b8ebe35fbdeb03dca7955bba371ff18074279509ebbf4594dc53874b52d32e4f9304ea9001") ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001a00)={'veth0_to_hsr\x00', 0x5f561001}) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000001a40)=0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001a80)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x2b}, @dev={[], 0x1e}, @random="e59f60a1c992"]}) fcntl$setstatus(r0, 0x4, 0x42800) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)) fcntl$getownex(r0, 0x10, &(0x7f0000001b80)={0x0, 0x0}) capset(&(0x7f0000001bc0)={0x399f1336, r5}, &(0x7f0000001c00)={0x3, 0x1, 0x7, 0x7ff, 0x4, 0x8}) r6 = request_key(&(0x7f0000002cc0)='keyring\x00', &(0x7f0000002d00)={'syz', 0x3}, &(0x7f0000002d40)='!\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000001c40)='user\x00', &(0x7f0000001c80)={'syz', 0x3}, &(0x7f0000001cc0)="469e6a113e031aa60fb906485fe96db8f7a75c0fd7eff8ac3594a08f55a8362c3f27ae01d8aaf97485b00a5c275a8cf35716ab1fed47be05bbf569dd9e8f34d191360be5a9ba6fe3b9c81ef632edca5fd804f92f89a0fa6097898cf5174f4b61328a5a9771d875a6acaae4ba02b56f64a321f34f8619b75bc2db28af1cfba4817152d7cfe7d47d5359ce2c68dbc55248aeba9f76e51aabdaea50e5901b0f97a024002ff1b26d3896157fd63b21969ac9ce5e810a5b05a4cb7294040a594489580276e48f6dde65b6f81358be3395bc069ea61a5670b0462dafc4502a3b802dcc6c5a92afd9e1b4b9d923b3d36386b47b2570ecd36c584083f058b5b38d570ee7035625fe27b338eb9a1f6b625f9957e7c41244c1a7c27cf7db54408d86585ad430f39ca8059734d68f12699b13c1574a07f7f5018c0199a5dd19bb2e054f2d1ade031b089f2506db424868505a90b88d7bf9831fad22e53b5087e4d618b5df1a9df26829c718f55b60a578ff805a6ea999bd57191045e7dcbaa8e42013c3691cf30836bd762e66ec8f10362e2e8e0e3b5da71a1ae3eb3aa3704a4d0b7093b136a76ba5a3538cb007942170d6108f362ca90fbf75868ec1bfe26853048ab59b845ad0fa407112ab53ef297dd3a1e47da805d9812c46c9163de1d79dfa349cdeac3e5aa7efd39600a50304608875e446daed6d97c8d74ba3faf16c7defe2bc7df64a4bf903e652f7a125baebe0e3aa9881ba9aa4aa49bccf21858800c3f2381516f24de9cd30d60bf525c67a4ed6ffe7aba877b14ae1dda749e4dc518614b3ba239f55f1bfb4a3f77f5a2b204e4b2aed961fa6c87d3be04e955f435a7bcef544fe2ce50bc223c8c8f5f556cf43c0856dd7c1fa013f19c0c52bf00034cea8b786add147be2fc409ba6c8cc5040b7ba0b7c0339e272405353421e1f8eed4bd6260a071688dc3d553cff46c8f407ff93af2893ba19b2f434ded4791211788265cf069b604a7304dfb356d69c62356baf9193fa64d1f8059286e6d2f18d999ce4665effadda86801c31d700c0e4078bf87e48c67ded08d097f70eaf6e9947c980c856ada1d5f49360fe1b87ac8a79f857d864c54cc5555098a1d693529c444246d029af79e291189af72c735dd473359af3fb3bd0ca45a7d7604bbba75f0b6cf03cc53063a268b2c9697806d98b0b40dc92fe0948b285e17f427e8d810dfada65a11f1ed45a4ef3173cbe9b5caa5b91526dc091170a7b2849fc0a44935e3569b1b599eca5ea307d64e96553d5a9c4890ff018ea5c7494b305eaf978647f40a5ba8ba95c34ea7c6490b10766a4949486475f0db9af5883ae6bb8e1f7b50665934d955907ca3cb624739a94eed092197e294068a270d1db77635d7f0164de6361a23150d47dd0b95afc014fd7d66460728dd81c39615f78c543b678eba591ab00c70bd8cf80d81231ab986050c66c0a50bcf392f7a9a92e5d8f7cec321cdcd31542101e01c4e0dc667b4de0d93b3fd6529a215087378cb6fdb9fec549fd2d77bd0385c7d0e64fc77f07d1b07bf1bfe669b15ddb9c19d03fdd6cf9088edea8793718abf792b8e8f0eb00f954ca2c3f0c2573edbcc8b91f0edac00955071b68e98f22a3dce57fb3dd7898f95e56ac484b95583c702157ca884e57e977b318fe0b1fc4a23a1e39786fdef28dd0ac2a6964035493eda3c8bcbe3a697a16fb9c4c5183da9741cc1a5b7ac03aeb084764b9326dfa2b1178b7ee2e4220c65994f21d8c94f6942d7d2e63de2c130a164b61b5962d6d1e349ab6e0110cae3e2f6f56b3a036a887df32b23d8cddf2430d31dfbd814ebfefaf82e943cc5710701182623efe601fc38ef3322cae0e10d65388a4424872b6e60a72d3ccf66efd5220d256c4dccab8e9110e51ce1cc33f80ff862df4b9703b5c5c35cdff105f7616712f1539796722080b8d621e7390db7880b50958a0d10f7d6144681e39998ce78cb76670814305ad8d36bb4a2799c1fc7ca2eb8eae74731defadbfb55bb4e8d4a505b5b7b53bd21d7cd3d3b07d51a7cfe0514e243ee7a2b2bb72d0bf59ef21610b61aa2543c9a473a2c1fe07bfd567280573a5f7eda3e1ab3858d68573c4cc453fab95aa12f4239417b752e85b933b962a3f3eb6968c851f7e79f1b316d4071c728abaa26b50a9167a79753354a1cdb5a4c3f3eb39f795a6418e8b45ebe886e44ac2483540ded408f769bf9f684ff1a56ee2148bbd17a07865ffd51d94115b9fd7b86707b3eaa417ba88538d17e2704d39f736c7375a92d512725dda836089a86ca517c8f5708c141bed0de020bbf7e667478b1f9a365ab4ffb526906bf31dc7ba9d81dc7de2f12d7f26353484b4e77db0b7e73cc31b645624c4b36247e198973669c0634ba20a4afec5ed77345386a950a6c59c116689adb986a4039dda4ab04ecf09b76b4783aa45646bd1aa6ad8763b37a0b64ab7a7513c6bd10ce27fdecc3f20dc8f770057be90a80cb40e1cbe1a9bdbf3d14f7b3093b56f71eb36a37cb349332d49c65b3ebf2da7f261920951e7c8acf41ea5bff496ba3326336dce2bd4b14110556f149ed7725bda060626d38f2bbf7b8aa34b09e571af47ede199164b4a510fa110a3bbddf59453b339b71b71db396e0d351108e8a271786499c620afac90bae70ddfe27207d4bfeaa885b396ea4c62a917b5602b96f520da37413c0968d976797fb9f9e9b821d1d4ae8cc961505eefda5f24c90b9042e32ba372170840078cc4078c0475648682d0257762981d646e89d376fe5670bcc50dd6aa6a07c865e03f03436e953b1b9527a47952cb655817aa986ab4e4eead72956b3752653d91a821f940653487e7b60896a46c5b6f1aaf7b03fa2e375c406d6868f6e163204183a90d1198ad77892fff3cee736d0487675c21790dea320e674c50b37a6d4962c237e85a339758b84ae608d4e631485738fdf950bfc72058e15dcac26c033ac1599e8ed6df11acd497a3711d2f307a8917962da5b32a47f7477a8730d39dfc95ebc95dde37735217a4dd16578bd573a07bf4ee938623f0832aabd33f69fe593281b377ebbe57955694891a28f6aafb8d55239120226fe99d4f75e5fa2ca119b76693b4f33c8383f3d00b1e13cf410f86dec41e9a5116f7b2611640bf2fdf3d353d53fa5f8b1a338e9ce5b9ce90d14f53757a756df86e4a61bc011ab2310d68f734859d8988341b13d2075a52a5031d14de7b4d6da689f94b59fdea2f4ba2c53f8deb1d0e352d0d49b7a1cbff904209e5eda50f96cf42342b9ccdc9779eb22c1e4ec2a3b513534e9dd001b72929a5a4ea291cff8fab600339b52d55d791255224e6b00e510f507f3d1cef6a88ed07ef2ea29909bf7a84812ebfce56edc0787397c2edf15c54e0d23a58e983e9289c4af0a491894264f1b6884b129b322c4d168405eb097d6af87fda9930c2a6ce95add4bd24fe81d13006ed447622307430fbfb2e75d74cfe27f44d40892d017bf7ea87b49bb4bdebdef50c5869d14ec37bd1ca7ddca4011c58fbb7ad199bf4460a2b9fde45096a8b220f5458d436f5d7f9bab5ccf5247f47b0802c365a9de413916c48c183aa569528870e4f8589616af51aa9e8d5f741e30b108c2b8f755cb7591723b961621b54b5e9c2479e5c35f758b7fa24e0e87e3bfa6dc94331371c33041a43b8d73d6899f200c1334b49198e67374d1c226d54c43357b9325bd1c232f04001afeaba3c886b90ec9575e65bfc1d5962c7bfaaa25ce21db11decacca5ad4ffdaf3f4570f4696ef4986a99cfe46620f1d289cebbce9cda9f16e43e7817374a45f720f4bc9449b51613854033eb9f95707633c0bcd938e049e80b5834170eeba13915c1b8a77461f4bb7d7ca00af789dc6410279ec314df6a9d97ec15d14372c5dbf5c602a251cec16537048f5e29f4cad435630c7b21088a3ed730d2d90c3870fe96e1556df314ddf922c54ba853d48c2ec8686e6da291c57195d9948b26a8be96e07705868eacd71a26c3e953bf49e4487b3b0fd25983476b8015ced0736ac2d649a5ee0dc766c29da5de37829ac0b4ec94660b59cb515e2d88d9dee1cab7c15c8698003eecd7ea1a72c7b1d64f83fcdfccce8ef5995b5588e6175769e05f33717d74679e4810daa7ee7643b8c86e34eada7a96a629524bf5b4dd2c693eb5c282a181c972cfcf76f2ec42b78a6d5a98b1f80505b19b3d86e5092ecf0369917f9906ceb765224acb45cd7a353b9e4868d0182a8706b598068253bb0e29cea694267da54deddf7c631bc64b0fdaa3abb2248b8d9db22a4f775472627079b9063f9d241d81207c8fdcd1a1fb3716e9cbea585b0bb037ec37e9e58bf3dc0a26fb4fd6ea14462b5df2574c0eaac5cb48424f9c602089ca154926a8b3e5084af57846c99811e4c1f34fc9d5aeef734e6b1ec79229909a6916c92a2746832070985f4dcc273acf5ee13b3556851fef8e3374564ebcfab731eff599a211c8932767c1bf92f5ed84da53357fce6da976cdf55f02827f0557274525a40ebb603a74f96ca9c15db10436c635667fa9467612ddb38784a876ce0ca74a639caf0865e78e6d74965c9bcd8c6ba907de436fed90d800bdfa94b0f48587fd5caa0f9a1fe28b9cf8a716891ff074a931711b22a07449bf781df43874eac87f9348593f624724e8a3d2194721e7674062fd94a54d0f0e297d735de0f7b900c578e829d51245028a05ff1a14b22599e1f266612bfed393036060fd88d75a0bc78fee38247b093d0e1d456362c3da99d7af5ead4343323ec04d7c2ca58d05ca7d8ea10581c87f86dc1d5e737efe8d7ef4c24dec912b7445248d153496a871f0a7adcb3019aa1636f20b36c6c18145dec70fbf66fb1c52704c093ace05bfdd5d9ba1ffe43b79e938b8354c276d121f8d07c249ecf3e2d434ad593e28690acf872563ee58882740ca9e100d1da9b4bae39265d56461dfb46b8b4d4065ea9066e7c032edf59ad8cef00c713b6ffb4f3d9561a44b205352e750bf86d322ac2f4843c09ee64e478bdf2a0c421a9ebdaa43b93f717f8b11c9cfa1bc9a9bd71ef9bd24ed256b2b63a9b7a18ec3844115461904cc0b45625f11b08e6a5b1d2aa11a68bda06345226f55cc7a2729dd064a76b6d76ee2563947fe1eb4f033a9d20015ee29112b21c01dbcfd397d5d719aaec50995a64e2f9c3c97b14b7035786924b6ebc468d94e40c99c527095fa78297bc2056447f4bb75f5e5f359868e6b564f8c968f046fc2a46e4511cbb715a24bb2c6b22c27714fef578ae508004a5fddc2d729e9b72f09cd0d647b3382798078f8c7ec0bbd7be80e48165bb520edcc08d4dba4af7d34779ef78847762a1d432ee9c4e49c678f9f966b68ce2df28ff140c7229562396f60ab5ac84b54f981e48426e3f67ea93f482cc4596992b190eb906dc9528d1cdb2187f1f8583d1653f636a5aa64672bcb69da19f482b85f895735369acd1760771be082419d4d871271a749918f12ee117e68c2e49f8cf2441e167a343e356ab73c959c8e220757c24cf1f4e77c2f8c0ec0c70e2dcb27b6f0bb529267c6cf0d8f7804af82993c51704f8c1c494fccb7ce3a7a3e9d3056d0f5f70001d5cdcdf3362ce0f0ff230277cbf1cd1a29256d3e621c06e8a083d119344248d9b89130bac976d0b7d710c2255ebddddb4f561dac041c9bf881a99fc197ae172169b794b888ab01b85f4d4dc056b38d891ab96bbe3d9b72ba4af9947f64eb48eec622803e6773db1054a086633eb75e53e7af9d25835c548e2efdf8ad38aa4d8ef66b1be198", 0x1000, r6) 20:28:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x2, @pix={0x8, 0x8, 0x76795759, 0x7, 0x4, 0x80000000, 0xd, 0x1000, 0x1, 0x6, 0x3, 0x7}}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0x3, &(0x7f0000000180)=0x1) 20:28:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 20:28:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x31, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffc}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x44c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r1, 0xffffffffffff0001}) 20:28:13 executing program 1: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x21) symlinkat(&(0x7f000001effd)='/', r0, &(0x7f0000d06ff8)='./file0\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x80000000) chdir(&(0x7f0000000000)='.\x00') chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x10000001) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x3) [ 320.552468] IPVS: ftp: loaded support on port[0] = 21 20:28:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x0e\x00', {0x2, 0x4e20, @loopback}}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x0, 0x5, 0x2}, {{r2, r3/1000+10000}, 0x4, 0x1, 0x1}, {{0x0, 0x7530}, 0x14, 0x20, 0x100000001}, {{}, 0x3, 0xdc68, 0x8}], 0x60) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000001c0)={0x9000000000000000, 0x2004, 0x5, 0x1, 0x1d}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x280, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x0, 0x7, 0x1, 0x7, 0xffffffff, 0x35, 0x6}, 0xfffffffffffffeec) [ 320.749331] chnl_net:caif_netlink_parms(): no params data found 20:28:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bond\x83\x99B0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() getresgid(&(0x7f0000000340), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x840, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000003c0)={0x7, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}]}) r7 = getgid() fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB="020007006fd436379b908576dd1b0f1e71598af9e6fbd50398e1fd48df209c93c98fbe22e121c7df00d6735a0d9a175793a23add7d59c326ba75c389dbef69366af4c64c1f300d72c462f7dfc52918bed4d43f838bb86ab4ad9367e5d5b2eb5458ed1d3191e1694b1d6065337536adaf68834a3fef8cdcb3df78a5a901940917b499dd9848802a4f10ca2d9a56eb963edeace53afbc517a1fca6c3c9dc546d6accb39a6b0435f3715292478f54897d5b008050e19aea8e7e156ae0e6680fa647", @ANYRES32=r3, @ANYBLOB="040002000000000008000000", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB="10000100000000002000040000000000"], 0x64, 0x2) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000240), 0x8) [ 320.887015] Unknown ioctl -2147202862 [ 320.896998] Unknown ioctl -2147202862 [ 320.922770] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.929337] bridge0: port 1(bridge_slave_0) entered disabled state 20:28:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0xf5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x3016}}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x20) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x80000000, 0x40) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) [ 320.938010] device bridge_slave_0 entered promiscuous mode 20:28:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) [ 321.006914] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.013754] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.022338] device bridge_slave_1 entered promiscuous mode [ 321.092559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.119879] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:28:14 executing program 1: r0 = memfd_create(&(0x7f0000000500)='/dev/hwr~g,', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) [ 321.195541] team0: Port device team_slave_0 added [ 321.204720] team0: Port device team_slave_1 added 20:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000005c760990040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x17, 0x0, [{0x480}]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r3, &(0x7f0000000180)={0x30, 0x0, 0x1, 0x54c, 0xffffffffb083e9ff, 0x80, 0x8, 0x2}, 0x0) perf_event_open(&(0x7f00000000c0)={0x9a44225e2473a55f, 0x70, 0x6, 0x68b, 0x8, 0x1f, 0x0, 0x7f64, 0x0, 0x8, 0x20, 0x4, 0x0, 0xc9, 0x3, 0xcf5, 0x41ae, 0x5bfa, 0x1, 0x20, 0xad1f, 0x7fff, 0xde2, 0x8000, 0xd53, 0x7ff, 0x2, 0xfff, 0x2, 0x1, 0x3, 0x3e0, 0x9, 0x1, 0xffffffff, 0x2, 0x3, 0x3ff, 0x0, 0xfb0, 0x7, @perf_bp={&(0x7f0000000080), 0x4}, 0x1, 0x6, 0x4, 0x5, 0x8000, 0x7, 0x1}, 0xffffffffffffffff, 0x3, r0, 0x1) [ 321.296930] device hsr_slave_0 entered promiscuous mode [ 321.333313] device hsr_slave_1 entered promiscuous mode [ 321.420945] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.427707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.434986] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.441706] bridge0: port 1(bridge_slave_0) entered forwarding state 20:28:14 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000080)=0x0) close(r1) munlockall() r3 = accept(r0, &(0x7f00000002c0)=@tipc=@id, &(0x7f0000000340)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x5}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000480)={r4, 0xa8, "cd6e55b988e7511dd5aa80f20e9aec6cdfc16919129430eadd1f3ca54e231b5a7ad3b2f1ba9a1ede31ba277b8dca154838ee4cf422fb9848ef459a0d14eaad8cc5aac411a266e1c2b600b9cd8a35b27b4bc96e0a87873ce30c21c3c13fb70375df2df9ce713a130823c202f884947351e9a5d89b2a2988e60739a5c1294a3b784d8ed4439fa5d72064e113f3224db8b811413190a18225704deb4c26cecfb9b507d62329f92f1d80"}, &(0x7f0000000540)=0xb0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x301800, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000280)={0x6, 0x6}) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x101, "48d68154c89d3ef1f4d889ce48a0b3ea8627d3bc8ed9094c66ec0c6a4738753e", 0xeda, 0x4, 0x5, 0x0, 0x9, 0x8, 0x3, 0x6, [0x6, 0x65, 0x5, 0x8]}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) [ 321.686076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.714400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.723729] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.732811] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.747226] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.769077] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.785475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.794906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.803157] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.809666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.870529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.880491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.894362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.903162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.911376] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.917979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.925911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.935198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.944504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.953520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.962345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.971361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.980166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.988614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.997481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.006057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.091037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.099437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.114020] 8021q: adding VLAN 0 to HW filter on device batadv0 20:28:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffff67) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xcf, "0ce3dbc0beee7ea7e9434d5f6b30dfa1f39a6beab10c6a55f73a2471c5ce59ea3a32d098ab6b93db53f1d7165f1003976e9bf0a78406ef2ffdf0aad00b17587faefc4276b7ac3cb04a6f74df0fb31335219ef2e20853369960233ac3e6d9012f8acef00ee24d377ee966b368692381f79dc7e193c614bef7fb45e5374bf23e9a39c129d926cdff8874fea1e7abb8d3db2cad021a20aabedb81e209b7cc15b0aa22b09e0fa1f34af18d56cb65f65ca0d0c21c79367dd067cc2f506ab809627f722eb0a2147b012896c9a7e0e7afbb44"}, &(0x7f0000000080)=0xd7) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5d4b}}}, 0x84) 20:28:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffffff17, 0x10800) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 20:28:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) [ 322.433027] protocol 88fb is buggy, dev hsr_slave_0 [ 322.439028] protocol 88fb is buggy, dev hsr_slave_1 20:28:15 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000040)=""/19, 0x13}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/201, 0xc9}], 0x6, &(0x7f00000005c0)=""/107, 0x6b}, 0x2002) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003000050b0000000000000000000000006a9e1c57f2377dbe8bdeb880000000000000000025205d34c03cba9d50a5124c0b59c8713446b7a94632972a40014e183736bed25418f37d2de3153501a574f2462a426f686b66c2cc0bf6337418b3ad97160816e4823696f500ae65b38f6f980a9d9dc47777e4622c188dc80a1b01160bd6821293d95f37e0415a2831688e0d90f1eadd"], 0x14}}, 0x0) 20:28:15 executing program 1: prctl$PR_MCE_KILL(0x35, 0xffffffffffffffff, 0x80000000008) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/105, 0x69}, {&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000140)=""/119, 0x77}], 0x3, 0x0) 20:28:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x202000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000011000106000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00020000"], 0x28}}, 0x0) 20:28:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f0000000180)={0x1, {0x0, 0x22d, 0x0, 0x800000001, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0xfffffffffffffff8}, &(0x7f0000000200)=0x8) 20:28:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x200200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}, {0x77359400}}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) utimensat(r3, 0x0, &(0x7f00000006c0), 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) 20:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init() read(r1, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000280)='TIPC\x00', 0x5) r3 = gettid() ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000002c0)={'rose0\x00', 0x8000}) r4 = dup3(r0, r1, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r5, 0x220, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigqueueinfo(r3, 0xb, &(0x7f0000000000)={0x1e, 0x6, 0x2}) clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r6, 0xa, 0x12) fcntl$setownex(r6, 0xf, &(0x7f0000000180)={0x1, r3}) dup2(r6, r7) tkill(r3, 0x16) 20:28:16 executing program 2: unshare(0x10000) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) 20:28:16 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) gettid() mq_notify(0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20400, 0x0) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140), 0x0, 0xa22, 0x2, 0x3ff, 0x100000000, 0x3}, 0x120) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) read$eventfd(r2, &(0x7f0000000140), 0x8) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x4c4, 0xa32, 0x6, 0xd0ef}, 'syz0\x00', 0x40}) accept$inet6(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f00000007c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000640), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 20:28:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x200) write$evdev(r0, &(0x7f0000000300)=[{{}, 0x411, 0x3}], 0x18) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:sysfs_t:s0\x00', 0x1d, 0x2) 20:28:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x3, @loopback={0x3703000000000000}}]}}}]}, 0x48}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) setuid(r1) 20:28:16 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x80, 0x0, [], {0x0, @bt={0x7, 0xf4, 0x0, 0x3, 0x2, 0x4b16, 0x3ff, 0xb6f, 0x10000, 0x153, 0x3f, 0x8, 0x1f, 0x7, 0x1b, 0x2e}}}) getpeername(r0, 0x0, &(0x7f0000000100)) [ 323.689230] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 323.724981] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 20:28:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$setsig(0x4203, r2, 0x2, &(0x7f0000000040)={0x2e, 0x3, 0xdaf6}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="230000002400075e1dfffd726fa2830020200a0009000000000001a0f1ffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:28:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000280)="3eafe645df62351da2762c01d2192824f7e3a932b5e8b6f0f15582a7cb32e3896ff85d3a66f58443c12401957d52056ae34d919ed57edf0e83e987c814e570a75e400e94c723ec3182238ee6bc96f55e4825aeef384060e735aa9500aa95f9b8b962f03a410b051ea7a6065b3c20e643741cde59147e612ad309159607a3ed7166fbd4af20b1b3c01243dc8b76fea597016d3879cd5ae2e693024efb4e9ce2b2a5747791fcfa1dba0b7bb597667c89ff0b1f23f9fe49d201188440da8593084b7d0d651d39c0bcf80ce83e14f44888da8da5c9c66a260746e3304450cb205159803d5fc78c4d78f86ef203036f220ef1", &(0x7f00000000c0)=""/55}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x6, 0x8, 0x3ff80000000000, 0x0, 0x3ff}) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x14013, r0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/253) 20:28:18 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000080)) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x4, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf0, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x12}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1ff, @mcast2, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x11}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc84}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0xc000}, 0x4011) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000340)=0x1, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x48c9, 0x400000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0xc00, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000600)=0xe8) r6 = add_key(&(0x7f0000000640)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="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", 0x1000, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r5, r6) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000016c0), &(0x7f0000001700)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001740)={0x0, 0x43, "2c31ba799955cb22fec1073385801f6c86b048ecbbd1d7f70cacc23234a9a16f0d60b745e00278fad6c5e92513410d5ccd43cfc3ac6e207c0067006b4b57806b13ea00"}, &(0x7f00000017c0)=0x4b) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000001800)={r7, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0x6}}, [0x40, 0x8, 0x200, 0x0, 0x65, 0x3c5, 0x5, 0x5, 0x7, 0x6, 0x8, 0x1, 0x6, 0x6, 0x7fff]}, &(0x7f0000001900)=0x100) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001940)={0x2e3ee220, 0x6, 0x4d, 0x800, 0x1000, 0x76}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000019c0)={0x1, &(0x7f0000001980)=[{0x0, 0x0, 0x0, @random}]}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000001a00)={0x1, 0xffff}, 0x8) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000001a40), 0x10) fsetxattr$security_evm(r1, &(0x7f0000001a80)='security.evm\x00', &(0x7f0000001ac0)=@md5={0x1, "df0a0a128cd224d10c39f2cae9081a4c"}, 0x11, 0x0) gettid() socket$inet6(0xa, 0xa, 0x5) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000001b00)=""/27) getsockname$tipc(r0, &(0x7f0000001b40)=@name, &(0x7f0000001b80)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001bc0)=@assoc_id=r8, &(0x7f0000001c00)=0x4) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000001c40)) prctl$PR_SET_NAME(0xf, &(0x7f0000001c80)='eth') [ 325.499286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:28:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x8}, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000008e381b1d"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r1}) 20:28:18 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x20000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) r1 = socket$inet(0x10, 0x103, 0x1) init_module(&(0x7f0000000080)='/dev/audio#\x00', 0xc, &(0x7f0000000140)='$%keyring@.({\x00') bind(r1, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:28:18 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2000000000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000040)='}GPLcpusetGPLppp0vboxnet1em1ppp1\x00'}, 0x30) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80, r1}) 20:28:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff0b, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000003000290800000100000004000000000000000000"], 0x18}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x3, 0xffffffff, 0x80, r1}) 20:28:19 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x401, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x0, 0x1318, 0x7fffffff, 0x7fff, 0x5, 0xd727, 0x3, 0x68, 0x3, 0x0, 0x25a3, 0x1, 0xfffffffffffffffd, 0x598e0c11, 0x20]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x3}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10080000, &(0x7f0000000240)="72ba44cb57689a7cb829f10fbf325fbcd5ab911a5a704240d52d74eb4e27555da099cec90f62135a1a80ad6bb97f08", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="2ffdbef795") 20:28:19 executing program 2: socket$kcm(0xa, 0xfffffffffffffffd, 0x73) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30d100, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_pgetevents(r2, 0x696d, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={0x4f5f}, 0x8}) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r3}) close(r0) [ 326.301138] IPVS: ftp: loaded support on port[0] = 21 20:28:19 executing program 1: syz_emit_ethernet(0x6, &(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYPTR64, @ANYRESDEC, @ANYRES32, @ANYPTR64, @ANYRES64], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX], @ANYRESHEX, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESHEX], @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="2836cf5bd8bc8aa999204735693392138010319584b702f4274a196c58ed8c5dfe5151ca41fbd05384aeb71f0d99ded2214a5698362f3a60556f07d7505e0025fd12978bb6937070a996e9f83c29713240dd39899c6aec19132fc17ddee41ca02f371575ee53fb78a1b2", @ANYRESDEC, @ANYRESOCT, @ANYRES16, @ANYBLOB="613bcf7a1c3d4bd091b9e22f6d8b1b5705ffe1e88e587b79d96ea3f15e9e0cac75120280c5ef8c48d2e746cd10de7e291f37aad191a7a112c8cf3f3fcf80f0f7d7aca5a985293b1bafe29efdeb3e6e84e12299990128b8f4ffc59a3ea01a8ad886b15aa90658879aa48466f250fe2a69433325d2d637f15baedc512c2ea8f3217cedbe2cfe4d556a86964c5950f994b9301960e8241229c745e9774d1cc130d8fc14d5b119e18608954306f957d978f3536043ea9f6587f07c59efc7e6022fdd6613a84085e880d2792f6d1d01f36b43a7fcce1f96f355bc164ba8e4c7631c20894662b172982f306a9b461160c45add8c3c0b37c745d863249ec438f26b7743a629b972a9bbd7bb38656089edb5"], @ANYRESHEX, @ANYPTR64], @ANYRESDEC, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYPTR64], @ANYRESDEC=0x0, @ANYRESDEC], 0x0) syz_emit_ethernet(0x1012, &(0x7f0000000700)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@llc_tr={0x11, {@llc={0xdc, 0x42, "53d0", "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"}}}}}, 0x0) 20:28:19 executing program 2: clone(0x2000fffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") sendfile(r1, r1, &(0x7f0000000080), 0x5) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x434, r3, 0x720, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c71c7fd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x98a3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8cb2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x434}, 0x1, 0x0, 0x0, 0x4000004}, 0x4800) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) futex(&(0x7f0000000140)=0x2, 0x4, 0x8000000002, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x6, &(0x7f00000005c0)) syz_open_procfs(r0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x22000, 0x0) [ 326.585353] chnl_net:caif_netlink_parms(): no params data found [ 326.682839] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.689423] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.698658] device bridge_slave_0 entered promiscuous mode [ 326.742540] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.749100] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.757781] device bridge_slave_1 entered promiscuous mode [ 326.808989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.824767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.863690] team0: Port device team_slave_0 added [ 326.873009] team0: Port device team_slave_1 added [ 327.007004] device hsr_slave_0 entered promiscuous mode [ 327.074674] device hsr_slave_1 entered promiscuous mode [ 327.307036] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.313697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.320930] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.327645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.426716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.454116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.464763] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.476233] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.490660] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.514888] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.533728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.542677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.550931] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.557551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.620107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.629082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.637522] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.644121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.653395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.662989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.672481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.681542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.690609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.699846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.708772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.717306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.725668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.734000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.746650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.754849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.820865] 8021q: adding VLAN 0 to HW filter on device batadv0 20:28:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 20:28:21 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x51, "70a351a26603456500c39f79fdb744971c193db33cf99901c95796df04adbd2236a9740bb59e61777db5988e2803062750756b0ef75bc08dc42ab219ace6d1fb8a4052e0770092a14694f362d271456770"}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@empty, @dev={0xac, 0x14, 0x14, 0x12}, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) r2 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7}}, 0x64, 0x0}}) 20:28:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget$private(0x0, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000380)={'batadv0\x00', {0x2, 0x4e20, @local}}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r4 = getuid() r5 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) r7 = getpgrp(0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{0x2, r2, r3, r4, r5, 0x4}, 0xffffffff, 0xff, 0x4, 0xfffffffffffff001, 0xeaba, 0xb533, r6, r7}) r8 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x40) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f0000000340)) clock_settime(0x5fffffffff, 0x0) r9 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x3ff, 0x240) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000480)={r10, @in6={{0xa, 0x4e21, 0xa5f, @mcast2, 0x7f}}, 0x1, 0x7ff, 0x1, 0x0, 0x44}, 0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000540)={r10, 0x8, 0x3, 0x1}, 0x10) 20:28:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000)="0e4afedc4a28f5002512cb25202d2899166a780e3b76407d292be9f4d086343f421f97a68d58fbb3ebdb39257cb669a8fece91c9551e54d3f0", 0x39, 0x800, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c7465720000000011000000000000000000000000000000bbd034e7ee85000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x98) 20:28:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffbfc8, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffff, 0x0) pipe(&(0x7f0000000080)) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x100000000, 0x3, 0x7fff}, 0x4}, 0x20, 0x1, 0x0) 20:28:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000002c0)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8000, 0x4, 0x1c, r1, 0x6}, 0x2c) 20:28:21 executing program 1: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x40000000003, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2808180}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x300, 0x70bd2c, 0x3, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) write$P9_RATTACH(r3, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x4, 0x2, 0x5}}, 0x14) sendmmsg(r2, &(0x7f0000000080), 0x800000000000208, 0x0) 20:28:22 executing program 3: r0 = socket$inet(0x2, 0x5, 0x80000001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="89140400004514ad773f717ff3f3768e83", 0xfffffe14) 20:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) munlock(&(0x7f0000000000/0xa000)=nil, 0xa000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f00000000c0)={{}, {0x0, 0x1a0ffffffff}}) 20:28:22 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x7, 0x5, 0x1, 0x1, 0x8, 0x447, 0x100000001, 0x101, 0x800, 0x836a, 0x100000001, 0x100, 0x100, 0x0, 0x4, 0x9}}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000003c0)={0x100, 0x5}) 20:28:22 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 20:28:22 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'gre0\x00', r0}) unshare(0x2000400) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @broadcast}}) 20:28:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f00000013c0)='ncpfs\x00', 0x0, &(0x7f0000000400)=':\xfe\xa7V\xc2\xb5\xc6s\xa3\x85\x18}\x9c\xf7\\\xc5\xd3\xb3b\x80\xf6\xdehA\xd8\xadezc\xe0\x93?\xaa!\x1d\x15\xfbk\x15\xbb\x849\'1\xb21TS1Mq\x1f@\xa4\xd9\xefrbM\xfb\xd3\xa7T\xd6\xbat\x1e\xc0\xf4P') chroot(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f0000000240)='9p\x00') ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[0x4, 0xff]}) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$alg(0x26, 0x5, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:28:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:24 executing program 1: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe000, 0x108) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x8, 0xfc00000000000000, 0x8}, 0x8) 20:28:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x101200) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x7fff, 0x10000, 0x4, 0x1ff, 0x5, 0x9, 0x0, 0x3ba]}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="e8005a81"], 0x74c90c3d) 20:28:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000003700), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa00, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @window={0x3, 0x6, 0xffffffffffffff7f}, @window={0x3, 0x82b, 0x6}, @sack_perm, @window={0x3, 0x6, 0x1}], 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 20:28:24 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x121000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}}, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r2, 0x200}, &(0x7f0000000300)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r0, &(0x7f0000000340)="af6b4f762d42675922f63135715fe4f68379fd60618ad4a3a88416bb9171498bc0af4ad2b30620f651f2dcb19a984475112e0d82c68f32cf917bdc0ea9dbe7e62bc47777efea7f57201cc5bf30dd8fe23536381541ee48683c23c52e81a767d68170eeeb8a29d88a475dcb81e5aead50bd8abf147baacb3533a3fb9e78abd2e45de6ba8e61729980bc3fdc537346450d7c6b4ad1fbef5a00d58a3ad891f1188bc0116f82f2bedf986eb332af25ef89edc72588c5824d31a116edeb61b6825e70c366ee10502e29241343382cf838f95cb55d9be1335cf03ed156a06d8c7e89ddc2fff583562cba4545f11c3540da6c646d3337f7cb10360e3aa48878a7ee31048c6814dd189f05d437aa0d900b938f788416e2c9bf549c59e74f89b98802433d559ba9dcc9744b4002ac309c2100727aa614ce6e6a7c0ca5408146af80c75ea665099930eaa845022e9244d9238993175b50d14116066e919bf700561c6a535ec1e6d85e6659f30d17ad140ef86e799da7394e668b4b7883ab044e2b2ab1750d67d1bfb8c63cb631ed9b8c7ff14cd1eed53e2d4b5ce6f680641055648860db5792bd92ae396f5ce3eec31ba3e4418e4ece613aa16317b84d6c45485dc3a874d14d7468faaa1413b0d2782a13485d3336ca04ade48973734df9629ba1fa3d4563d5ffc2036f98551a9884be169ea7185d1b47c839ebb9a8dce7596d024dd94b47b21dfcda211e854eed2ded5ae1cf1940a6b566fd5b1d7864cb67533338ba43185a3d312083d5e24d3022e9ba88e292e75386f3888539a763065a83b820d8de62c65061482ba545c4f3221388d52086efa59b6342ed03bbbc7e1b1e945ec1904382abc6ff847d609188cd2d72b50161d7d8bf4639e83afd9b922e68a58041f9394df20c026dac41ca7687b5e8c46e27873b74548547f80b48adc9a9365bd932fdb34cb61d35dc3e169d29d085421842108dcbd2d49c82d89807b4f29c4b4c1810bebc4dc5cb3ca1ffab37c62e0b71f8325c0c89e3a4764a4654ce16a2be1a41901d85920f5623f4308cd6b50fe73f4bc2ce20d0bef3ca982aa5d25c5008b733d86e8bcabaf7cb521790190993f2d7c7126c3be27f2752bf9b3bd88fa4dc3f3fdca694c5b62b85428ca803944b6c3116f875f61e647c7414b4a4d18f763912c055e749094ab53f7fed54228fc4928c3d4c96fe482d5962b380687c9bba7706251257ba797be1f3d7f2678cab2a27ed3914596474865320d647e01187b674f93eb772819b10ae337b0047c2cb89a6f2bc9f4e1b60767e7a51824bbc3636b022148d90d4a43e2e8dfb3adaf1a3cdbfeef08e4d848ecc24a46eda0e9d80edf0967603f76529382e8f8fef451bc2ea0bc4e9c04a0c23d81143bf4c04fa63f1e0817e5f041bc44f205ba838e1e14d08ee900917cf4ad0eff54ca35841e23b3e6fc397de7f61ce0a2e50ae87edc17641929605013aa92d2ed1af19be5cd976cc3b67a81487d4358d943a03921365ecd70110760ae053794f299ed23cee44a48f89b295ecf838fa8efdd18fad3863e72e1d516fdb9daf82f5045e1c6647c225dd9dded4f06993d8694bdeb0a1ad56d67c8a9046ccc7bdb7d5995a57a35abac0e4e46b0694518b84f85c356e066ac9cc0f9807e0923d660a20495696815acb7beb62855582f0af648b1cc43e45a55e450b573612ba29f3179241e94a7a55f985018f5032733a1484124a8535f6a83c0f36ee526d4ec23e9f11732b2a221eaec1432c04fe36b2570f9185520d35d4b9e227600809b9d458a10c482ca355028b17a8e1218dbc64856806cc3463418211677d56b2d425a951356a8c06e9b53be05ec18daba7c3be886ff86a73afc4f62308823d349a052110b8d903de8058602a07abf243a0938f7362d0721dcf5f12a4538ccfd474640cc9f6ed5996fb358095b4efe5502add66676979c05675ad7f515618b565f0412b4c13ffbc0b7aeb793cfab3bcca6dec618d74e25adce600a6ef062c16fb647b8a6fef016d70e912d7f93f0522585cc7dc47b1bf60c843eba4ea8f0d78a0d1ec8038ddbdeed044a7c24019bd127c496a75a26ff98519dcb1060124adefc8648bd8ae9ad83220cc16082ff2842f2d09e0d05e4e4d45ee2b72e5e9386835e8a44d5213ce8d0bd7d558f20bf0934a7495998e7996cf9a44667e46a559d797d2afdb41f2528dab3a0e72de02fe5813cdb6cb8bd38a64f91cf62ed1feca6986776bf2d0e160803b29c0b3be5915e804bb949e20e55fd935ab166239ae32f63bfb5a70de6063581d167610414de3c35066b3f4c6dad3243d071de9f6f6d64786eb52658793963b29d914d286f61d917f5e79771560d9a73ac09d8d506614fbc432d44e40dadc9d812c18d4444b7e8fdfabe75cb485feedd2fc1e2276bf285d579134f9775e3cb51e7c2f8aaec9c82deb4c903a7f59a2289c9e71f2fd99bda34d594811282c770853ddbc366cc7e60918f55cb6165da7f60ea02736dfd43f8a8c10c04747da7e98a3dc70863d60d59aed8a6b95fcb69fea524a1c7ab7381747c95c2fbe8da50bd8b8e4bebc78cca6e827c946e9efc6049c12e030b7afee38edab811b790a2be5fd8f233e14dd9341f66e85ae1e49df73e6d3485f946da18175f00d7568f6c1f2a805d90018ed51571417c9b8bef646662f8d8157f822a9cb3976248c5d46fc45602b26bd59c955b764f22daf10edf68c00afd99e0bf68e785bc619639b87ce3adc86bb18feb85811063f65c563c1a3aa4ebb508b2b7998d84e645410f425ab725783ce329eb72aae0eae826e9b61e1d8fc0b9429afdc04e17d92dc8dbc8692585e331689eb2ef84d796dbb45a99f9c0fd1e539de632672f4fc047c70e726065e1467f8b3ff301fda61e3e8d89c8ef89ade61e7c71470cd6e4d3bbe76eccdd9748dba96f1dfbad1f529c413c6a460fd9f91f19496c5be9c7a95b08c551e988a9e37bddff639e7a172671ab462ecd759792aebbb9624fe15fb76df13d20031176d7fbda8a151a05d34cbea86a604e18d918cec6c5747be4628eee7c7a4fab148d4116a9cf335fb2102df062cf01730d0603e7d21558e5794be3edb5e2080f24e76c72a6f8d5d650b777c175ab88481e7a770889c1e52adeb4e4c029ad5a3c325fcc7643261cd795c5c28b41848d6cef9d0b05ea0b828948d7134f900e8f62ff71d01d62066b0a5f99661db0c54a31d603a931ed1a4da5143f411ab420986847b3a91fefd0e22afa502d3a8ecd9256c24f43110851a29bf587c32f217e24ffacaadb85b907276de39fa5a9acbf9f6457002102b2b88ef78787443820c25eed1d806f26faecb028ca4a5928b0d436c7b3f81acd7e516d60e262cfe78dbfba9c755f11d075c41d384d3b0e8014ba8cfb7d001bfc9da22598ab7a5fe28194434a9ed654971aa28cf14652f50b82db194c0b5e5e7f29b53a224330ead6122a5fb4315cef062bc353321998a2dc3897d6960653449108904fafee68068898dc3ae46738fac4988b50ba304ff6516bb59cbea2a558948bc2b84764496d24d41758ed31459fbd71bf9817e4cf16462a910d6edbbf8ccdb752c5d3f1e555c7b3fa7db71573cc04f37cf5c32624a337670a5cb2a2fcaf5e28a2888bb87f36727b8e0fed0df7c77ff4224d1536d662ab561b24330d3c7b94d853f4e7ac0b68c36288880899ece3526b516b7e7c5f1e2fec8b6c48be1aaeb2c4d12f17480a0a90ffcf46a73da54e9a48ae547f5e8880fe750778aa161345204ce70b2a1f221eba6773776a92b5dbc56bab9dd2a7fe16912efbea531487f57de076fe76b8efadfdd0e4b4a1f5eeda3c6e9d43a44979b2961c30f7c54bc40baabf8e034481c106a40958aae81cee4f2f2b2dba45833b26bee3091a43bd7007b19a0d07352ccf3e72dbab60a13be3bbf253cf226a578249cff3e59a55f3352d71c2daa51153d8acdc2822903246382223c68d29169b69b6db633c328c218c7c45d6d897d4781af4dcd4b1369f026f72f284457a1e417b0a87f708faff8a090da18b76bb95fc5a2602b9d58e13b4dd59ed9b336e548112192998acba5e0c332ed07ca9067fadbd69c24084f3b3fc573a9e83a70c19677544895e821618f670b656fbeb3a49f721b7b26ca9f72544f1a90e377444feb9b4cbbb6a06e7de6ab3b89e7dea932559fc2647637de907d383bee06a909fc8b102186ed217ac78aa00bc488ddbfe261709513055d6cd6d245d94716edcc6408f80511b5e865417f838eadcc140b665cfd32da8433653a92a12171264270e5d9811dac14de4f76c0f9a52e5b79df1659b42585bfa4399cbb2d23b5935260cceba06a4e573fec8a6959ad93ac4063d178e91f24fa79e1099c52c5114d12792d8147e7c5082617fd9346b03feb53c8cee67beafee9f4ff62c3529b67f61239ea05512904093c73459d331ab013061175039e6d9cd140663dfc1c848124d727c3ca440f4d0dcad3796a0abb553311c22b4989de7b0076e7f1400bdf0ba8938f0712069cd0ddd90ed0451c08671623c5bf0fa22883e43e20f71bb5e1613ffe9591f74782c12d2dfb69722823673c189b7e7c2bba3182e18beea1de8aaf4e6e24b5cbea7f7d647ce70d370798de1687a06d5729e3ac89ec5f0e6cdd3fe46886f236e53e6744c943d8978311f8ff799629dc73d461faba60286ed5ad9c6c172fb323adf5de8748ce208d58fce7cfae7386a9e9fb0aaae4e1ee6d584d4ba04588e5bb052a540e558b1e1de09ccedfb21d86ccfa742e1480bf312bbccf05d57cdd796d460a17e93c429a5f951629b895a1644f27901eec86333f98a91f565619e5977a2c9e0b24cf94682956c4e1e1eeae546e447991dd992033c49f6139e3998bb3a743fa315eec9025df92d0e5f7c3144ceeccb466c86e36bb491e1abae21b4c080ed03035c10dafe400bb4da2e82ccf66906dcee3a6c97c683a2ee5d10ba2acd932f6d074501aa3431a56ad43f96e0212c427e666a64704ef3c5c52977b555bd68b09a3e59a4cf76945baa76726c312b948d6a8a2dd7ba8d456cfbf00fea88292b4ed955a4e1b3528b20fe1712449d71115934308e3e4b5a4f3d33144febd7ad78fa2ee0cc09349226ef0e6fb18b551ee42b93705d941bbc6b1be010df42122025f4e172143f2d036f12461fe604f5bf4d3216c90d78d76de568cb9cbbc0bf66d4fef91df752b73bda8f257b303977cb70f644bc3059eb19e047b1cd62ef468dbd5b52b3f9a03b01ec70a4fa12536615999222df81b53ecf2e8312e38dc09fdfe523ff5b87004e27b587d38cbcee82dc20bac3ecd060174ede01d3fcfc7bf539330d57c1bf0709df5d345ea3b041d65d723bcd54c75c60195832535b8eb8cfd0a24cac4b7438055d4355865baae9e1a1be52e3126c9d96cef85fb9b09a62459a3b08f586acf0b7611477ef2273d1644010ee0a7c7dc30a723c9909990c0936d8cddff13c06d5fcbc2dcfa6b0f5b855de82eb8859a96acf2578e4b2fcb649fa787d480207bcf1d1a524ac3b701868a4afe7633af12dba41b3e0c9fc0ce1590037fa1c8fff3d8a6ae0337527488792f929f564afa3cc3561ae015f63df7f88b7c37bc3ab95a1990bdcf7ea149fb884c7b34d64ae43fc05a35dbda9710251e02b0cfa0a43a17355ded4b88ff5ae6ce7d6e4c25e35ee13fa3437b2478d38fe4b37fa7eeaab7639d9b6a9d43a5ff20bd7514c2d7aa6659b511a46295357ecdd590d00c1b1dee333905ebe127540a2d7cffd8ecd6d8318c26793b9ff3501347d5fba729ec1663f33479bd6daa"}, 0x10) eventfd(0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001380)={0xfffffffffffffeff, 0x8, 0x6, 0x101, 0x101}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000013c0)=0x8, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001400)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000001440), &(0x7f0000001480)=0x4) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000014c0)=0x40) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001540)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001580)={r4}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000015c0)={'bpq0\x00'}) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000001600)='ppp1\x00', 0x5) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000001a80)={0x7, &(0x7f0000001640)=[{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001ac0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x100000001}}, 0x6, 0x81, 0xfffffffffffffffb, 0x7f, 0x8}, 0x98) syz_open_dev$video(&(0x7f0000001b80)='/dev/video#\x00', 0x5, 0x20dc0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001bc0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x5, @remote, 0x4831}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x80}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x800, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x2, @loopback}], 0xc0) clone(0x80000000, &(0x7f0000001c80)="0178f9984bf1000cb754af74964cca44468364420736f3852a289376e3ab732462a29827cac594874ebf1db810625b047b905a28345c43aa5c92410b037d0bf5a6b4068a0e69604a6775707fd36d3c5b65a5c5230e8baed045d4841a0cefbb0095afaaab5d8d8e80056045a9448a0a60db584ce16525e650751434d77c75f83de5ec3bdc31200164ceaac43d4cf1dcabbef8e9a4a32d05a22375fd39d474ccbe3b2da9be567b172edfb7c1", &(0x7f0000001d40), &(0x7f0000001d80), &(0x7f0000001dc0)="cf06d02b88f2b41b3d7d1fc9663f12faeabd65030a338bb6eaa396ae0d327a7c951eb62e427ee0aeaf92ac70562f2adea8528ccf0877e8c67b7ef9753d875755cd4e4430cb61106586a32748abf6fa2b3fe46594d39d312e58981b1d89d6a72298a3910c7d1cd4d89a02f686dd2dbe10384da4a6875f") socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001e40)={'batadv0\x00', 0x5}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001e80)=""/160) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000001f40)={{0x4, @name="b948c19e852d20506201dad05fbc83a6c1f29638c6e161003eb6e6cb4a8fcf3f"}, 0x8, 0x9, 0xffffffffffffffe1}) syz_open_dev$swradio(&(0x7f0000001f80)='/dev/swradio#\x00', 0x0, 0x2) 20:28:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000071]}) 20:28:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x8000) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000100)=r5, 0xffffffffffffffba) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000680)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 20:28:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x4, 0x7f4f5f5b, 0x1, @discrete={0xfffffffffffffeff, 0x1}}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007101dfffd946f610500020000001f00000000000800080008000d000000", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x101, 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 20:28:25 executing program 1: socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x880, 0x0) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000d40)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) io_setup(0x100, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x5ee}]) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) close(r1) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f00000000c0)=0x1) 20:28:25 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100000101802) r2 = dup2(r1, r0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0xeb, 0x6, 0x3, 0x1}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x3, 0x1) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000004c0)=""/27) write$sndseq(r2, &(0x7f0000000280)=[{0x0, 0x1, 0x0, 0x0, @tick=0x9, {}, {}, @queue}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000002c0)={0xa1, @tick, 0x5}) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$pokeuser(0x6, r5, 0x5, 0x7) sendmsg$nl_netfilter(r2, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000340)={0x3, 0x1, [0x9, 0x20, 0x400, 0x9, 0x5, 0xffff, 0x7, 0x20]}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x3) 20:28:25 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x8000) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000100)=r5, 0xffffffffffffffba) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000680)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 20:28:25 executing program 2: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/31) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0xffffffffffffffff, &(0x7f0000000100)='\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 332.688274] IPVS: ftp: loaded support on port[0] = 21 [ 332.934248] chnl_net:caif_netlink_parms(): no params data found [ 333.020798] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.027530] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.036185] device bridge_slave_0 entered promiscuous mode [ 333.048602] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.055292] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.063977] device bridge_slave_1 entered promiscuous mode [ 333.104818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.119417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.158044] team0: Port device team_slave_0 added [ 333.167252] team0: Port device team_slave_1 added [ 333.251076] device hsr_slave_0 entered promiscuous mode [ 333.473422] device hsr_slave_1 entered promiscuous mode [ 333.621002] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.627668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.634966] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.641527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.736349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.761540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.774415] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.784961] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.799069] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.822130] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.844502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.853967] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.860491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.930726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.939720] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.946361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.956507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.965934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.974810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.983340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.995173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.016356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.071180] 8021q: adding VLAN 0 to HW filter on device batadv0 20:28:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffdde) r2 = socket$inet(0x2, 0xa, 0xffffffffffff7023) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@empty, @initdev, r3}, 0xc) 20:28:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r2) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000000)=0x2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) 20:28:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x304, 0x70bd28, 0x2, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x8, 0x8a4, 0xff]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x40) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x80104592, &(0x7f0000000080)) 20:28:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xc81d, 0x8000) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000140)=""/171) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000000c0)={0x94}) [ 334.885156] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:28:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4f, 0x7ffc) connect$caif(r2, &(0x7f0000000040)=@dgm={0x25, 0x9, 0x1f}, 0x18) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@mcast2, @local, @rand_addr="33235a177deb2a93c9561fb6b316847e", 0x0, 0x8, 0x6, 0x500, 0x2, 0x82040000, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x27}, @mcast1, @mcast1, 0x7fffffff, 0x40, 0x29a7, 0x100, 0x63, 0x4}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) 20:28:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x402005) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced={0x37, [0x7f29359a, 0x8, 0x9, 0x6, 0x2, 0x0, 0x7f, 0x7f, 0x7, 0x3, 0x2, 0xfffffffffffffffa, 0x401, 0x8001, 0x0, 0x1, 0x80000000, 0xbef, 0x8, 0x4, 0xa5e3, 0x62e, 0x2, 0xbfab, 0x10001, 0x8, 0xcd3, 0x3f, 0xff, 0x4, 0x8, 0xc8bb, 0x4, 0x10000, 0xffffffffffffff80, 0x2, 0x7f, 0x6, 0x0, 0x1, 0x139, 0x0, 0x81, 0xff, 0x9a2, 0x100, 0x8, 0x8000], 0x80}}) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="672e8f0847d5c10de19fce5d2f9fc5b365195f0655eeaa5551e55974421aae12c7777c1f0083951353a1c1b0ed2f84c51e676a00296dd78423381b552d381d8131416c5e615bf80777b0662bfdb3d7c7944eed45f5f133d8260c5a244c759434325b4fa3cfe7e13759d5abeb7f541c3eac8bc1588bcbf7bc9ded029e9ca63531bd13660a74fc371d39f90b51ada569ac7b7ba42d6a92822c15b3f300fc558141a08414695427bd6858e1a55931620fa4c1d5246a272998550061e0310cf6e81f9aa15183cab789e26f76d641efa25e973fd33268d7e7eebea4ca6c691f7ff2e4d4a65c3392799bd1d1454c63984185fc6b22", 0xf2}, {&(0x7f0000000280)="4262b541ab6d45", 0x7}], 0x2, &(0x7f0000000300)=[@op={0x18}, @op={0x18}], 0x30, 0x4040040}, 0x73bb717399a49d8f) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x3f, 0x31324d59, 0x1, 0x5, 0x3, @discrete={0x40, 0x6}}) 20:28:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}]}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) 20:28:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x10001) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x0, 0x2, 0x3f, 0x2}, 0x0, 0x30, 0x6, r3, 0x3, 0x7fff, 'syz1\x00', &(0x7f00000001c0)=['cmac(aes-generic)\x00', ',trustedeth1\x00', 'cmac(aes-generic)\x00'], 0x31, [], [0x9, 0x5, 0x7, 0x3]}) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a", 0x18) 20:28:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="78d70bdc4fe546", 0x7, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f00000000c0), 0xcb, 0xfffffffffffffffd) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x1, 0x5, 0xc60, 0x2f80000}, 0xc) keyctl$dh_compute(0x17, &(0x7f0000000680)={r1, r2, r1}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={'rmd160\x00'}}) 20:28:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000004c0)=0xfd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r0) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000080)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000200)=""/28, 0x1c}], 0x3, &(0x7f0000000280)=""/154, 0x9a}, 0x2100) 20:28:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'keyring\x00'}, 0xe) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="c19de89995dbafff717785c183c0c9b4e49305935278b749bad84f4e36120c4792f19cd845f828bb", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:30 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) r1 = timerfd_create(0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 20:28:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x3}, 0x2c) unshare(0x400) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x200000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000401}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="dc01b39d", @ANYRES16=r2, @ANYBLOB="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"], 0x1dc}, 0x1, 0x0, 0x0, 0x44}, 0x4) r3 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) inotify_rm_watch(r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000080)={0x1, 0x100000000000000, 0x7, 0x0, 0x11}) 20:28:30 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x0, 0x7, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 20:28:30 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)={0x0, 0x0, 0x1}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x3) write$cgroup_int(r0, &(0x7f00000000c0)=0x9, 0x12) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000180)="346da61f7147e5dfe135c214a8370b14780a3bb24b6691fa4673827744fca860aef4c0c4f7f5fa485f7378cddcccab2be362e03a34b21df8c1") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000002180)={0x0}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 20:28:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1c8, [0x0, 0x20000080, 0x200001e8, 0x20000218], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x2, 0x883e, 'veth1_to_team\x00', 'ip_vti0\x00', 'team_slave_1\x00', 'caif0\x00', @remote, [0xff, 0x0, 0x8e176131685c45dd, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x100, 0x138, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0x1}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x400}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0x10}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1}]}, 0x240) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x101fe, 0x3, 0x11d003, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xd, &(0x7f00000003c0)='team_slave_1\x00', 0xffffffffffffffff}, 0x30) kcmp(r1, r2, 0x4, r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000440)=0x2, 0x4) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000480)=0x8, 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x200, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r5, 0xa596188e719afa79, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}]}, 0x24}, 0x1, 0x0, 0x0, 0x6e124938f398a9a9}, 0x20000810) getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000000640)=""/111, &(0x7f00000006c0)=0x6f) r6 = socket$inet6(0xa, 0x80002, 0x80000001) close(r4) socket$isdn_base(0x22, 0x3, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f0000000740)={0x0, 0x35, 0x8, [], &(0x7f0000000700)=0xfffffffffffffff7}) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000780)) socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000007c0)={0x7, 0x2, 0x4, {0x0, 0x100000000, 0xfffffffffffff001, 0x3}}) r7 = semget(0x2, 0x0, 0x0) semctl$IPC_INFO(r7, 0x0, 0x3, &(0x7f0000000800)=""/255) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000900)=""/240, &(0x7f0000000a00)=0xf0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000a40)={0x8, "2d484f544592cb15d0b8519b4871e46881cf3f8598ea00132b66a7aa8c01f61d", 0x2}) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x100013, r4, 0x32) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000a80), 0x4) syz_open_procfs(r2, &(0x7f0000000ac0)='net/snmp\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000b00)={0x3, [0x1, 0x0, 0x299]}, &(0x7f0000000b40)=0xa) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000b80)=@assoc_value={0x0}, &(0x7f0000000bc0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000c00)={r8, 0x4}, 0x8) 20:28:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x2) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 20:28:31 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x5, 0x1, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ba8c5ed8bb6589b"}}, 0x48}}, 0x0) 20:28:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) close(r0) 20:28:31 executing program 2: io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$clear(0x7, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) timer_create(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) 20:28:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) arch_prctl$ARCH_SET_GS(0x1001, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f80)=ANY=[@ANYBLOB="3c000200380001002400018fea7aa2000000000000000000000000000802030006000000080007000000000000000000000000000000000000000000"], 0x1}}, 0x0) [ 338.869723] IPVS: ftp: loaded support on port[0] = 21 [ 338.999937] chnl_net:caif_netlink_parms(): no params data found [ 339.048260] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.054887] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.062993] device bridge_slave_0 entered promiscuous mode [ 339.071027] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.077628] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.085336] device bridge_slave_1 entered promiscuous mode [ 339.110928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.123819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.147894] team0: Port device team_slave_0 added [ 339.155481] team0: Port device team_slave_1 added [ 339.216039] device hsr_slave_0 entered promiscuous mode [ 339.252186] device hsr_slave_1 entered promiscuous mode [ 339.316991] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.323599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.330509] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.337107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.393983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.409484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.418166] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.426019] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.434464] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.450620] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.463949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.472215] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.478673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.492991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.500898] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.507443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.536826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.547461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.556973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.576775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.588287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.601011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.634002] 8021q: adding VLAN 0 to HW filter on device batadv0 20:28:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 20:28:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\x00\x00\x000\x00 \x00\x01\xc0\x00'}, &(0x7f00000001c0)}) 20:28:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5437, 0x0) 20:28:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) clock_gettime(0x0, &(0x7f0000000740)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x5, 0x1, 0x0, {}, {r1}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0ba8c5ed8bb6589b"}}, 0x48}}, 0x0) 20:28:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(r1, 0x0, 0x223) 20:28:34 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_type(r0, &(0x7f0000000440)='threaded\x00', 0xfffffc5d) 20:28:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f", 0x29, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c6530200a3bfe605d17828be7195434d35147ed575809857dde9e8c0f74fd969dabf22382eea76088d7c3122e5a9388694c392bb9e531594a1019df7a99181caaf58c480a1ccfd04e0900"], 0x52) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0, 0x419c0cd63badffc4}, 0x0) 20:28:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a1b000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000d0b000/0x1000)=nil) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) [ 341.289209] could not allocate digest TFM handle crc32c-intel 20:28:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 20:28:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0x1}]}, 0x0, 0xfffffefffffffffd, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:28:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mknod(0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x600000000008901, &(0x7f0000000040)={'bcsf0\x00', @ifru_hwaddr=@random="abcd5aef830e"}) 20:28:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) setresuid(r2, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:35 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) 20:28:35 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d00001000000000000000000000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb000000000000000000000000000000000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02130077020000000000000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:28:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 20:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x7}) 20:28:35 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:28:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 20:28:35 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:28:35 executing program 4: syz_open_procfs(0x0, &(0x7f00000003c0)='net/netfilter\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 20:28:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0xfffffe2f) r1 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x06\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 20:28:35 executing program 1: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 20:28:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) close(r0) unlink(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)) getuid() setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000001080), 0x10) 20:28:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/pid\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x06\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) [ 342.732605] protocol 88fb is buggy, dev hsr_slave_0 [ 342.739706] protocol 88fb is buggy, dev hsr_slave_1 20:28:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000013) 20:28:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="da", 0x1}], 0x1, 0x0) 20:28:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) 20:28:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000137) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 20:28:36 executing program 5: syz_open_dev$amidi(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 20:28:36 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 20:28:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="00b70000000000000000aabc886442a703000000070302f355ae21175b5e759c5e9b88e90ce0dc943d3b320471e8423b6b1d2f98ed390c7255a70cb1df30f509c7ab90f931e18c1884cea374de197bbd1b9e9a3a497650a0a3068ba11c5f657445abafdb2f"], 0x0) 20:28:36 executing program 2: syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 20:28:36 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') io_setup(0x0, 0x0) fchown(r0, 0x0, 0x0) 20:28:36 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 20:28:36 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x7) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xbe1) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:28:36 executing program 2: fanotify_init(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000300)=""/72, 0x48}], 0x1) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x1}, 0x50) utimes(&(0x7f00000001c0)='./file0/file0/../file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001f916bfdfbc988ae80046070000000000000076656d31000000000000000000f386616a1a0a3c00000000d8d4df6600000000f6619fed3823dad0c82aebd8b511535650f5b7c9c6bd3276ce8c946100000093000000051c0005000000000079737465346a48be1b31486dcc637075736574636772185f426bbb9299b7f5c20a"], 0x90) open(&(0x7f0000000240)='./file0/file0/../file0\x00', 0x200100, 0x0) 20:28:37 executing program 2: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 344.349846] ptrace attach of "/root/syz-executor.2"[11265] was attempted by "/root/syz-executor.2"[11266] 20:28:37 executing program 5: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000205, 0x0) ftruncate(r0, 0x400000000101) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) ftruncate(r0, 0x100000001) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 20:28:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) close(r0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) lseek(r0, 0x0, 0x0) 20:28:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280), 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 20:28:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0x1b, 0x0, 0x1b, 0x4800], [0xc2]}) 20:28:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$get_persistent(0x16, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) fstat(0xffffffffffffffff, 0x0) write$P9_RLCREATE(r3, 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) 20:28:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:38 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) close(r0) write$nbd(0xffffffffffffffff, 0x0, 0x39e39d9f5e8d3cf4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 20:28:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x1}) 20:28:38 executing program 1: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) syz_open_dev$admmidi(0x0, 0x80, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 20:28:38 executing program 4: r0 = inotify_init() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 20:28:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) close(r0) 20:28:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 20:28:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) select(0x300, 0x0, 0x0, 0x0, 0x0) fchmod(r2, 0x0) 20:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/current\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:28:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 20:28:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:39 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:39 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040b3e7f4ef3d6bee5dff000700050074c872c8b2e4b458af5b32073fcc65aeabaad7f9b892c02fd4ab6290a21c4e1d8ed3c1fe"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:28:39 executing program 4: 20:28:39 executing program 3: 20:28:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:39 executing program 5: 20:28:39 executing program 4: 20:28:39 executing program 1: 20:28:39 executing program 3: 20:28:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:39 executing program 4: 20:28:40 executing program 5: 20:28:40 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:40 executing program 1: 20:28:40 executing program 3: 20:28:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:40 executing program 4: 20:28:40 executing program 5: 20:28:40 executing program 1: 20:28:40 executing program 4: 20:28:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:40 executing program 3: 20:28:40 executing program 5: 20:28:40 executing program 4: 20:28:41 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:41 executing program 1: 20:28:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:41 executing program 4: 20:28:41 executing program 5: 20:28:41 executing program 3: 20:28:41 executing program 5: 20:28:41 executing program 1: 20:28:41 executing program 3: 20:28:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{}, {0x3}]}, 0x14, 0x0) setresuid(r1, r1, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:28:41 executing program 1: 20:28:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:42 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:42 executing program 3: 20:28:42 executing program 5: 20:28:42 executing program 1: 20:28:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, 0xffffffffffffffff, 0x7}) 20:28:42 executing program 4: 20:28:42 executing program 1: 20:28:42 executing program 3: 20:28:42 executing program 4: 20:28:42 executing program 5: 20:28:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, 0xffffffffffffffff, 0x7}) 20:28:42 executing program 1: 20:28:43 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:43 executing program 3: 20:28:43 executing program 5: 20:28:43 executing program 4: 20:28:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, 0xffffffffffffffff, 0x7}) 20:28:43 executing program 1: 20:28:43 executing program 1: 20:28:43 executing program 3: 20:28:43 executing program 4: 20:28:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r0, 0x7}) 20:28:43 executing program 5: 20:28:43 executing program 1: 20:28:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:44 executing program 3: 20:28:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r0, 0x7}) 20:28:44 executing program 4: 20:28:44 executing program 5: 20:28:44 executing program 1: 20:28:44 executing program 1: 20:28:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r0, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r0, 0x7}) 20:28:44 executing program 4: 20:28:44 executing program 3: 20:28:44 executing program 5: 20:28:44 executing program 3: 20:28:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:45 executing program 1: 20:28:45 executing program 4: 20:28:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:45 executing program 5: 20:28:45 executing program 3: 20:28:45 executing program 4: 20:28:45 executing program 5: 20:28:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:45 executing program 1: 20:28:45 executing program 3: 20:28:45 executing program 4: 20:28:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r0}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 20:28:45 executing program 5: 20:28:45 executing program 1: 20:28:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:45 executing program 3: 20:28:45 executing program 4: 20:28:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:28:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 20:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:46 executing program 4: mkdir(0x0, 0x0) mkdir(0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:28:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b2b, &(0x7f0000000000)='wlan0\x00\xd3\xeb\'\xe4\xd5Ts\b\x8c\xba \x1cs\n\xcc]\xfb\xe9i]\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x02\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\xe8\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 353.236119] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 20:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 20:28:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:28:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:46 executing program 5: socket$unix(0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listxattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x200000000008901, &(0x7f00000000c0)={'sit0\x00', @ifru_mtu}) 20:28:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:47 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x12) 20:28:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0x1061e) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 20:28:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$int_in(r0, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/239, 0x2cb) 20:28:47 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) 20:28:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:47 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000700)={&(0x7f0000ffb000/0x1000)=nil, 0x7000}, &(0x7f0000000680)=0xfffffffffffffe13) 20:28:47 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x12) 20:28:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:47 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 20:28:47 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000000c0)=""/192, 0xc0, 0x2) r1 = syz_open_dev$sndpcmc(0x0, 0x6, 0x10002) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000300)) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'wlan1.*:'}}, 0x29) 20:28:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x2000000000000015) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$nullb(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nullb0\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x8000, &(0x7f0000000340)=""/4096) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) dup3(r1, r5, 0x80000) ptrace$peekuser(0x3, r2, 0x9) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 20:28:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r1, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r1, 0x7}) 20:28:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0xffffffffffffffff, 0x1}) 20:28:48 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') io_setup(0x0, 0x0) open(0x0, 0x0, 0x0) stat(0x0, 0x0) fchown(r0, 0x0, 0x0) 20:28:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280), 0x1c) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0xd6, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fa57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab69ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x40417c3) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:48 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) 20:28:48 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) [ 355.545986] ptrace attach of "/root/syz-executor.3"[11710] was attempted by "/root/syz-executor.3"[11711] 20:28:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f3188b070") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x80000003c, 0x1, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) 20:28:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) 20:28:48 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 20:28:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 20:28:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000180)='vboxnet0@!posix_acl_accessbdev%ppp0\x00', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000380), 0xfffb) sendfile(r1, r2, 0x0, 0x200) fcntl$addseals(r2, 0x409, 0x8) close(r0) 20:28:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000e00}]}]}, 0x20}}, 0x0) 20:28:49 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x810) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0xc3f}) umount2(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffd) mkdir(0x0, 0xfffffffffffffffa) getpid() sched_setaffinity(0x0, 0xfffffffffffffd32, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x10) geteuid() r2 = getgid() sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000500)="6125457413f6970d761c1aada79b239375138f0e9f0fb7a39a966e54f6c9107a58d2132e7617f811c0c37e5b5d05ad3d14ffb95d90938dde790206d85ee57c", 0x3f}], 0x1}, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0x7) 20:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b417", 0x2, 0x0, 0x0, 0x0) 20:28:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mlockall(0x400000003) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x800) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000980)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffa000/0x2000)=nil) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)=0x10001) shmctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) fcntl$getflags(r1, 0x40b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000306000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000060d000/0x400000)=nil) 20:28:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0xfffffffffffffffc, 0x2}, 0x10}}, 0x0) 20:28:49 executing program 4: 20:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:50 executing program 4: 20:28:50 executing program 5: 20:28:50 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x40, &(0x7f00000002c0)="9cbdb0c1836ae64a6264b113989193b5da3ee13bf61973c2abcbff00000000cac6c320a27e72e3f4080700000022a641a4775b41253d294adebf9ea6b23a3d8d2e671bd4a1ead589eca33921006798dc11f0c9b1c1", 0x55) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getgid() syz_genetlink_get_family_id$team(0x0) 20:28:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 20:28:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x7, @mcast1, 0x8}}}, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf1}) 20:28:50 executing program 1: 20:28:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:50 executing program 5: 20:28:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:50 executing program 4: 20:28:50 executing program 3: 20:28:50 executing program 1: 20:28:50 executing program 1: 20:28:50 executing program 4: 20:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:51 executing program 5: 20:28:51 executing program 3: 20:28:51 executing program 4: 20:28:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:51 executing program 1: 20:28:51 executing program 5: 20:28:51 executing program 3: 20:28:51 executing program 4: 20:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:51 executing program 3: 20:28:51 executing program 5: 20:28:51 executing program 1: 20:28:51 executing program 4: 20:28:52 executing program 5: 20:28:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:52 executing program 3: 20:28:52 executing program 1: 20:28:52 executing program 4: 20:28:52 executing program 5: 20:28:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:52 executing program 3: 20:28:52 executing program 1: 20:28:52 executing program 4: 20:28:52 executing program 5: 20:28:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:53 executing program 3: 20:28:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:53 executing program 4: 20:28:53 executing program 1: 20:28:53 executing program 5: 20:28:53 executing program 3: 20:28:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:53 executing program 3: 20:28:53 executing program 5: 20:28:53 executing program 4: 20:28:53 executing program 1: 20:28:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:53 executing program 4: 20:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:54 executing program 1: 20:28:54 executing program 3: 20:28:54 executing program 5: 20:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:54 executing program 4: 20:28:54 executing program 3: 20:28:54 executing program 5: 20:28:54 executing program 4: 20:28:54 executing program 1: 20:28:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:54 executing program 5: 20:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:55 executing program 1: 20:28:55 executing program 3: 20:28:55 executing program 4: 20:28:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, r2, 0x7}) 20:28:55 executing program 5: 20:28:55 executing program 3: 20:28:55 executing program 1: 20:28:55 executing program 5: 20:28:55 executing program 4: 20:28:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:28:55 executing program 5: recvmsg(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003400)={{{@in6=@ipv4, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003000)}, 0x20000805) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500), 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480), 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) msgctl$IPC_RMID(0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000580)={0xff, 0x0, 0x4, 0x3d, 0x0, 0xffff, 0x7}) openat$vcs(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') openat$sequencer2(0xffffffffffffff9c, 0x0, 0x200000, 0x0) setns(r0, 0x0) clone(0x10062101, &(0x7f00000036c0), 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) 20:28:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 20:28:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0xc, 0x0, 0xfffffffffffffdf9, 0x400000000006, 0x0) 20:28:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:28:56 executing program 5: 20:28:56 executing program 4: [ 363.336499] ptrace attach of "/root/syz-executor.4"[11984] was attempted by "/root/syz-executor.4"[11992] 20:28:56 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x80000000000000f4) 20:28:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) listen(r1, 0x0) 20:28:56 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)) umount2(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) mkdir(0x0, 0xfffffffffffffffa) getpid() sched_setaffinity(0x0, 0xfffffffffffffd32, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) geteuid() r1 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000500)}], 0x1}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 20:28:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 20:28:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r2, 0x0) dup2(r2, r1) 20:28:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 20:28:57 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x9, 0xed) 20:28:57 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x10050) 20:28:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x7}) 20:28:57 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x42) readv(r0, &(0x7f0000001440), 0x133) 20:28:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x2, r2, 0x7}) 20:28:57 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x40000008, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 20:28:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 20:28:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup2(r0, r4) dup3(r2, r3, 0x0) 20:28:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:58 executing program 5: r0 = socket(0x10, 0x100000000002, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0xa83}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x1de}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 20:28:58 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xffffffffffffffb2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)={'s0\x00', "8442a53171e8ca3b185a022f4a3c89d2a4759a9dbef23362a1140f94de4426fe75fd0a719002495bd0dcc5273d7adbbbfe8bfd35f799bab0947d068846fa36164bdf333a3458ddeac6d3f0"}, 0x4f) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x80000, 0x0) bind$inet6(r1, &(0x7f00000006c0)={0xa, 0x0, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, 0x0, 0x10) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x10100, 0x0, 0x0) r3 = creat(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) renameat2(r3, 0x0, r3, &(0x7f0000000440)='./file0\x00', 0x6) write(r4, &(0x7f00000003c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x10001, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) creat(&(0x7f0000000080)='./file0\x00', 0x0) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 20:28:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39da000400ffffffff0000008b01f5ba003ea3428e810000000000000033c06c133c5ab1050b8551f05fc9dadb7507404740f34b372b4cd189"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:28:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x0, r2, 0x7}) 20:28:58 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) 20:28:58 executing program 3: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x100000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000300000000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a07d057c3be255b33142fdd95208fe8b7b3eb1c8091244b7b402b07", 0x59, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) 20:28:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00 \x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 20:28:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x0, r2, 0x7}) 20:28:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x7575) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000300)) r2 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x24, 0x0, &(0x7f0000000340)=[@clear_death={0x400c630f, 0x1}, @acquire_done], 0x0, 0x0, 0x0}) 20:28:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r3, 0x2}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) [ 365.648743] binder: 12111:12112 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 365.656001] binder: 12111:12112 BC_ACQUIRE_DONE u0000000000000000 no match 20:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x0, r2, 0x7}) 20:28:59 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffe) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) stat(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) ioctl(r0, 0x0, &(0x7f0000000280)="d50412f18a25ac8c56a4e824bce37a26c6d0ce7b5852ae68ee4a2eded50387eb71dce392b63e5ce6531be6913f908e5a7734a6b24bf159") r2 = getpgid(0x0) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x0, 0x0, 0x3, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0xfffffffffffffffa, 0x81, 0x1, 0xcb42, 0x0, 0x0, 0x81, 0x4a20, 0x0, 0x7dd2, 0x3, 0x0, 0xc00000000000000, 0x0, 0x81, 0x7, 0xffff, 0x7, 0x0, 0x29eef898, 0x0, 0xda, 0x4, @perf_config_ext={0x0, 0xf7d6}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0xff}, r2, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = gettid() clone(0x2040000003, &(0x7f0000000200), 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x8000000000000014) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x0, 0x3}, 0x8) sync() getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) wait4(r4, 0x0, 0x0, 0x0) 20:28:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0x80000001) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000580)) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000002c0)) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) r5 = dup(0xffffffffffffffff) inotify_init() setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000500)={0x0, 0x1, 0x400}) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./bus\x00') ioctl$FICLONE(r5, 0x40049409, r3) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000080)={0x81, 0xffff, 0x5, 0x2, 0x0, 0x1f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fcntl$setlease(r6, 0x400, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 20:28:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0), 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 366.136747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.146692] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 366.219554] IPVS: ftp: loaded support on port[0] = 21 20:28:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x16b) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 366.387647] input: syz1 as /devices/virtual/input/input7 20:28:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, 0xffffffffffffffff, 0x7}) [ 366.448957] input: syz1 as /devices/virtual/input/input8 20:28:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x7575) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f0000000300)) r2 = gettid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:28:59 executing program 4: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x100000000000003, 0x300) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="050300000300000000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a07d057c3be255b33142fdd95208fe8b7b3eb1c8091244b7b40", 0x57, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) 20:28:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x200000000, 0x0, 0x2, 0xffffffffffffffff, 0x7}) 20:29:00 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) socket$kcm(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="c10900000000000000021fe4ac141417e0", 0x11}], 0x1}, 0x0) 20:29:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188") clock_gettime(0x0, &(0x7f0000000200)={0x0}) futex(&(0x7f0000000100)=0x2, 0x8b, 0x2, &(0x7f0000000280)={r1}, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 20:29:00 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x0, 0x0, 0xc3f}) mkdir(0x0, 0xfffffffffffffffa) getpid() sched_setaffinity(0x0, 0xfffffffffffffd32, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x10) geteuid() r2 = getgid() sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}], 0x38, 0x4008000}, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0xfffffffffffffffb) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) [ 367.213757] ================================================================== [ 367.221241] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 367.227762] CPU: 0 PID: 12172 Comm: syz-executor.3 Not tainted 5.0.0+ #14 [ 367.234707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.244081] Call Trace: [ 367.246792] dump_stack+0x173/0x1d0 [ 367.250467] kmsan_report+0x12e/0x2a0 [ 367.254325] __msan_warning+0x82/0xf0 [ 367.258170] ip_check_mc_rcu+0x2a5/0x670 [ 367.262339] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 367.267792] ip_route_output_flow+0x1ee/0x3e0 [ 367.272417] ip_tunnel_xmit+0x1212/0x3ca0 [ 367.276668] ipgre_xmit+0x1098/0x11c0 [ 367.280547] ? ipgre_close+0x230/0x230 [ 367.284499] dev_hard_start_xmit+0x604/0xc40 [ 367.288974] __dev_queue_xmit+0x2e48/0x3b80 [ 367.293386] dev_queue_xmit+0x4b/0x60 [ 367.297216] ? __netdev_pick_tx+0x1260/0x1260 [ 367.301815] packet_sendmsg+0x7d3a/0x8d30 [ 367.306011] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.311503] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.316735] ? aa_sk_perm+0x605/0x950 [ 367.320719] ___sys_sendmsg+0xdb9/0x11b0 [ 367.324830] ? compat_packet_setsockopt+0x360/0x360 [ 367.329898] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.335138] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.340533] ? __fget_light+0x6e1/0x750 [ 367.344592] __se_sys_sendmsg+0x305/0x460 [ 367.348814] __x64_sys_sendmsg+0x4a/0x70 [ 367.352972] do_syscall_64+0xbc/0xf0 [ 367.356761] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.361985] RIP: 0033:0x458079 [ 367.365265] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.384209] RSP: 002b:00007fe0be1cdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.391955] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 367.399249] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.406541] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 20:29:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="869057c70100000000000400000000009409de81684ce994d921440100ef"], 0x1}}, 0x0) [ 367.413837] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0be1ce6d4 [ 367.421221] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 367.428533] [ 367.430176] Uninit was stored to memory at: [ 367.434535] kmsan_internal_chain_origin+0x134/0x230 [ 367.439675] __msan_chain_origin+0x70/0xe0 [ 367.443940] ip_tunnel_xmit+0x994/0x3ca0 [ 367.448021] ipgre_xmit+0x1098/0x11c0 [ 367.451845] dev_hard_start_xmit+0x604/0xc40 [ 367.456284] __dev_queue_xmit+0x2e48/0x3b80 [ 367.460644] dev_queue_xmit+0x4b/0x60 [ 367.464471] packet_sendmsg+0x7d3a/0x8d30 [ 367.468649] ___sys_sendmsg+0xdb9/0x11b0 [ 367.472734] __se_sys_sendmsg+0x305/0x460 [ 367.476906] __x64_sys_sendmsg+0x4a/0x70 [ 367.480997] do_syscall_64+0xbc/0xf0 [ 367.484738] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.489935] [ 367.491578] Uninit was stored to memory at: [ 367.495931] kmsan_internal_chain_origin+0x134/0x230 [ 367.501061] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 367.506365] kmsan_memcpy_metadata+0xb/0x10 [ 367.510700] __msan_memcpy+0x58/0x70 [ 367.514442] pskb_expand_head+0x34c/0x18f0 [ 367.518710] ipgre_xmit+0x724/0x11c0 [ 367.522437] dev_hard_start_xmit+0x604/0xc40 [ 367.526873] __dev_queue_xmit+0x2e48/0x3b80 [ 367.531202] dev_queue_xmit+0x4b/0x60 [ 367.535051] packet_sendmsg+0x7d3a/0x8d30 [ 367.539252] ___sys_sendmsg+0xdb9/0x11b0 [ 367.543345] __se_sys_sendmsg+0x305/0x460 [ 367.547553] __x64_sys_sendmsg+0x4a/0x70 [ 367.551655] do_syscall_64+0xbc/0xf0 [ 367.555385] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.560624] [ 367.562270] Uninit was created at: [ 367.565841] kmsan_internal_poison_shadow+0x92/0x150 [ 367.570967] kmsan_kmalloc+0xa6/0x130 [ 367.574829] kmsan_slab_alloc+0xe/0x10 [ 367.578778] __kmalloc_node_track_caller+0xe9e/0xff0 [ 367.583886] __alloc_skb+0x309/0xa20 [ 367.587618] alloc_skb_with_frags+0x186/0xa60 [ 367.592136] sock_alloc_send_pskb+0xafd/0x10a0 [ 367.596737] packet_sendmsg+0x6320/0x8d30 [ 367.600900] ___sys_sendmsg+0xdb9/0x11b0 [ 367.604968] __se_sys_sendmsg+0x305/0x460 [ 367.609146] __x64_sys_sendmsg+0x4a/0x70 [ 367.613227] do_syscall_64+0xbc/0xf0 [ 367.616945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.622135] ================================================================== [ 367.629509] Disabling lock debugging due to kernel taint [ 367.634978] Kernel panic - not syncing: panic_on_warn set ... [ 367.640984] CPU: 0 PID: 12172 Comm: syz-executor.3 Tainted: G B 5.0.0+ #14 [ 367.649326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.658703] Call Trace: [ 367.661327] dump_stack+0x173/0x1d0 [ 367.664985] panic+0x3d1/0xb01 [ 367.668245] kmsan_report+0x293/0x2a0 [ 367.672087] __msan_warning+0x82/0xf0 [ 367.675917] ip_check_mc_rcu+0x2a5/0x670 [ 367.680023] ip_route_output_key_hash_rcu+0x1f91/0x3ba0 [ 367.685639] ip_route_output_flow+0x1ee/0x3e0 [ 367.690185] ip_tunnel_xmit+0x1212/0x3ca0 [ 367.694413] ipgre_xmit+0x1098/0x11c0 [ 367.698257] ? ipgre_close+0x230/0x230 [ 367.702174] dev_hard_start_xmit+0x604/0xc40 [ 367.706654] __dev_queue_xmit+0x2e48/0x3b80 [ 367.711132] dev_queue_xmit+0x4b/0x60 [ 367.714957] ? __netdev_pick_tx+0x1260/0x1260 [ 367.719478] packet_sendmsg+0x7d3a/0x8d30 [ 367.723678] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.729170] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.734431] ? aa_sk_perm+0x605/0x950 [ 367.738331] ___sys_sendmsg+0xdb9/0x11b0 [ 367.742455] ? compat_packet_setsockopt+0x360/0x360 [ 367.747538] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.752772] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 367.758173] ? __fget_light+0x6e1/0x750 [ 367.762225] __se_sys_sendmsg+0x305/0x460 [ 367.766438] __x64_sys_sendmsg+0x4a/0x70 [ 367.770527] do_syscall_64+0xbc/0xf0 [ 367.774273] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.779495] RIP: 0033:0x458079 [ 367.782696] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 367.801610] RSP: 002b:00007fe0be1cdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 367.809374] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 367.816641] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 367.823924] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 367.831205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0be1ce6d4 [ 367.838491] R13: 00000000004c5601 R14: 00000000004d94a8 R15: 00000000ffffffff [ 367.846663] Kernel Offset: disabled [ 367.850296] Rebooting in 86400 seconds..