[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 99.650115] audit: type=1800 audit(1553104731.707:25): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 99.669378] audit: type=1800 audit(1553104731.707:26): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 99.689407] audit: type=1800 audit(1553104731.727:27): pid=10847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2019/03/20 17:59:05 fuzzer started 2019/03/20 17:59:12 dialing manager at 10.128.0.26:37837 2019/03/20 17:59:12 syscalls: 1 2019/03/20 17:59:12 code coverage: enabled 2019/03/20 17:59:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/20 17:59:12 extra coverage: extra coverage is not supported by the kernel 2019/03/20 17:59:12 setuid sandbox: enabled 2019/03/20 17:59:12 namespace sandbox: enabled 2019/03/20 17:59:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/20 17:59:12 fault injection: enabled 2019/03/20 17:59:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/20 17:59:12 net packet injection: enabled 2019/03/20 17:59:12 net device setup: enabled 18:02:12 executing program 0: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) syzkaller login: [ 300.942589] IPVS: ftp: loaded support on port[0] = 21 [ 301.105288] chnl_net:caif_netlink_parms(): no params data found [ 301.189105] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.195898] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.204538] device bridge_slave_0 entered promiscuous mode [ 301.214748] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.221261] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.229697] device bridge_slave_1 entered promiscuous mode [ 301.267274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.279161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.316136] team0: Port device team_slave_0 added [ 301.325861] team0: Port device team_slave_1 added [ 301.467635] device hsr_slave_0 entered promiscuous mode [ 301.722829] device hsr_slave_1 entered promiscuous mode [ 302.005087] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.011820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.019143] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.025778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.083328] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.093682] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.139977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.161131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.169099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.185792] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.200740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.209357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.217640] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.224208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.278991] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.288943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.305079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.313742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.321943] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.328458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.336455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.345580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.354778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.363767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.372612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.381888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.390533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.398831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.407622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.415938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.430410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.438692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.475952] 8021q: adding VLAN 0 to HW filter on device batadv0 18:02:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) [ 302.629040] binder: 11015:11017 IncRefs 0 refcount change on invalid ref 0 ret -22 18:02:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 18:02:15 executing program 0: ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) [ 303.088112] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:02:15 executing program 0: ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) [ 303.319886] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:02:15 executing program 0: ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x4040, 0x0, 0xfffffffffffffef1) [ 303.531054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:02:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='memory.events\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x82) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f000000d900)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd'}]}, 0xfdef) [ 303.767358] device nr0 entered promiscuous mode 18:02:16 executing program 0: lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x400000000074) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) 18:02:16 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0xf0, &(0x7f00000000c0)={0x3}, 0x8) 18:02:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x18, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) 18:02:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0x2) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x20500) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r3, r4/1000+30000}}, 0x100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000010407031dfffd946fa283060000000000000000000000000000000000000000", 0x24}], 0x1}, 0x0) [ 304.636190] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.653021] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.666392] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.677342] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 18:02:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6eed770cd2b085ce, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x3, 0x1c6, 0xffffffff80000001}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x2000) 18:02:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x0, 0x1, [0x8, 0xa9ad, 0x3ff, 0x9c43, 0x80000001, 0x6, 0x4, 0x3f]}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x604, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$KVM_DIRTY_TLB(r2, 0x5385, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000000c0)={0x100, 0x5aac, 0x20, 0x3, 0x1}) prctl$PR_SET_FP_MODE(0x2d, 0x0) set_robust_list(&(0x7f0000000340)={&(0x7f0000000280)={&(0x7f0000000240)}, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x18) 18:02:17 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r0, r1) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000280)={0x9, @pix={0x0, 0x0, 0x20363159}}) 18:02:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getpgrp(0xffffffffffffffff) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e085cf531208e7d3d7e88befbfe305952aacf00a843e65fc", 0x18) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r3 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000300)="c13d8eb59989c75f621c7c95c437b6482af976e85440b7888dd97f1ed79f1c92b8c3cd222ca53f48c7e8715f453fe1d6fc95f55e1cabdad6c8897ceaf70b948cba11ae20696cb4a5b20caf35052eeb85b2b9217efb60687d445c8f74f66fdfcab0508e33135734bef390990c649bc65724e86b35e936ea0dd1a0c5eb7753b1a53f343c2898b57d94b98bb4420dacfd469dad7223de1de6080ab9977c476f02c6f9eda07d46bb5b3735e422a85c942ccda7492309d7b4b707385cde665e3960635b8c772bdc053993713aa527", 0xcc, 0xfffffffffffffffc) fsync(r0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) getdents(r1, &(0x7f0000000440)=""/36, 0x24) keyctl$reject(0x13, r3, 0x5, 0x0, r4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0xa0008000}}, 0x0) 18:02:17 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="4696b276d71b449dca93a14ba8d5ed6cc87541053a775b0be49362c22d3db67aa88e046441839f13434948bb14dee48a777035b3c827b02e52744aeec3e91bd0c616fa8aae40ee6d1b9b6837507cf0ab8a62c670d64bf36c0815a931780b3738d411383a6122e9024daba82dfbabe63e50e58e5afa2f1d5f4d3b323e614a337dcae5dd01d9a042302fca7aaeed6c93f5a9ec982bc84cce1701ca0503949628aedff0974b70e9a2beb592073b4cd5f6c8e1822f9c", 0xb4, 0xfffffffffffffffa) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r3) keyctl$get_persistent(0x16, r2, r0) r4 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x501802) fsetxattr(r4, &(0x7f00000002c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='$\'{system\x00', 0xa, 0x3) r5 = dup(r4) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000340)="64f5c39057a798392f1a6269b44348c3232e70ffb8912c15bbc974c0768cb07ea9a9452ca7654876251a447cfbf2e37e8090ea0aec1cb5beeca15fbc7c65d7c4af26c344d146fbaa7e09") ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f00000003c0)=""/231) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f00000004c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e20, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x40}) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000540)={0x2f, 0x6, 0x0, {0x3, 0x0, 0x6, 0x0, 'nodev\''}}, 0x2f) sendmsg$unix(r5, &(0x7f0000000700)={&(0x7f0000000580)=@file={0xed7bbb3cf7608bc, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="682509e389b0c99955c7a00c43398f1edaafb9ae6ed4694aa5c841ce44146c9f1a0cfc16257d169fc1add8c36c44d84f01f918390cf9f089f91066870952af2c2091186e25af997f5a709af5fa3ac4e68ce16e9b9c9a5f499938fe8870fb461df23c3d3ac7f94cf245762b769841ee5edb88cb69058353d59398aa758f42c70feca6346773f44a9b022441001693e7e35e25697f332e6d9970054e950beb1ca1e512dd658b3af4e20ff307e697d7b9956077396c", 0xb4}], 0x1, 0x0, 0x0, 0x400c000}, 0xc010) fsetxattr$security_smack_entry(r4, &(0x7f0000000740)='security.SMACK64MMAP\x00', &(0x7f0000000780)='/dev/snd/seq\x00', 0xd, 0x2) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f00000007c0)) write$P9_RXATTRWALK(r5, &(0x7f0000000800)={0xf, 0x1f, 0x1, 0xa6e}, 0xf) r6 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x2, 0x800) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000009c0)={0x4c, 0x0, &(0x7f0000000900)=[@reply_sg={0x40486312, {{0x4, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x38, 0x30, &(0x7f0000000880)=[@fd={0x66642a85, 0x0, r4, 0x0, 0x4}, @fda={0x66646185, 0x9, 0x0, 0x26}], &(0x7f00000008c0)=[0x40, 0x78, 0x0, 0x0, 0x0, 0x20]}, 0x1ff}}], 0x7, 0x0, &(0x7f0000000980)="011db7b4caf863"}) clock_gettime(0x0, &(0x7f0000000ac0)={0x0, 0x0}) mq_timedsend(r5, &(0x7f0000000a00)="dec4bfbb7c6234313cb77ac9de9d8671f8f257e20e6a52d31fb784df6381d65dffde4ae8652e8792a0758b3a2548a8eee4262083f83e5117c3062d880380cfb7efd4f271877682e1a5b21636260d8f3c12557230371b08a0b38e292e5b9395bf38dab35b87171dcc42ea0867fc3c9ac49eddb96c8cebd203e0b962f41d34fde1dc85922e4e8e57f065ec3f3b5a66e12a9ae56901552891bafef8f015d06295", 0x9f, 0x0, &(0x7f0000000b00)={r7, r8+30000000}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f0000000b40)={{0xfffffffffffffffa, 0x8}, {0x8, 0x7fffffff}, 0x28, 0x3, 0x40}) write$P9_RSTAT(r6, &(0x7f0000000bc0)={0x65, 0x7d, 0x1, {0x0, 0x5e, 0x1c000, 0x6, {0xa, 0x4, 0x3}, 0x80000, 0x9, 0x100000001, 0x2b09979d, 0xa, '/dev/vcs#\x00', 0x2, '-\\', 0xa, 'lo)system\\', 0x15, '[)\'eth1md5summd5sume!'}}, 0x65) getrusage(0xffffffffffffffff, &(0x7f0000000c40)) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000d00), &(0x7f0000000d40)=0xb) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000d80)={0x2, 0x0, 0x2080, {0x10d004, 0xd000}, [], "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", "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"}) openat$null(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/null\x00', 0x40840, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000002e40)=0x0) get_robust_list(r9, &(0x7f0000002f40)=&(0x7f0000002f00)={&(0x7f0000002ec0)={&(0x7f0000002e80)}}, &(0x7f0000002f80)=0x18) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/cachefiles\x00', 0x800, 0x0) fcntl$setownex(r10, 0xf, &(0x7f0000003000)={0x0, r9}) [ 305.685105] IPVS: ftp: loaded support on port[0] = 21 [ 305.855930] chnl_net:caif_netlink_parms(): no params data found [ 305.934391] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.940977] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.949479] device bridge_slave_0 entered promiscuous mode [ 306.113977] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.120564] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.129329] device bridge_slave_1 entered promiscuous mode [ 306.217620] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.244184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.318096] team0: Port device team_slave_0 added [ 306.340809] team0: Port device team_slave_1 added 18:02:18 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="380000000000eaff280000000400000078040401000000c0073510fbff0000b408000000fab7711721191000200020090000000000000022257baff25f337f41d4c7c2ae1ba67f0e086ae3f51ff05245cec417b12e7752e1b21afb41eef0726045d6d169de455ce453ff00487f2c06"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfc78}, 0x0) [ 306.758844] device hsr_slave_0 entered promiscuous mode [ 306.802438] device hsr_slave_1 entered promiscuous mode 18:02:19 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20400, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="040000000000000001000000000000000400000003000000050000000000000000010000000000000080000000000000213600000000000000000000000000000000000000000000010000000000000000000000000000000300000000000000d8dc0000000000000100000000000000000000000000000000000000000000008000000000000000000000000000000005000000000000000600000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000007f00000000000000ff0f000000000000090000000000000000000000000000000000000000000000812700000000000000000000000000000900000000000000030000000000000007000000000000000000000000000000000000000000000000380000000000000000000000000000"]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x101, 0x200, 0x7a2b, 0xc0, r3}, 0x10) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@loopback, r4}, 0x3da98a5052b71dbb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x1000000000000a, 0x80000000001, 0x0) connect$packet(r1, &(0x7f00000003c0)={0x11, 0xf8, r4, 0x1, 0x100000001, 0x6, @local}, 0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x8, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000240)=0x94, 0x4) [ 307.036996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.061095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.068982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.085183] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.102494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.111120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.119514] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.126100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.182397] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.192393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.207008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.214998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.223512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 18:02:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000002c0)={0x1, 0x0, {0x0, 0x0, 0x3015, 0x2}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 307.231684] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.238191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.245984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.255138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.264276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.273105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.281715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.290580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.299152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.307648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.316290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.324527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:02:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r5 = fcntl$getown(r2, 0x9) ioctl$RTC_WIE_OFF(r3, 0x7010) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000200)=r5) [ 307.397088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.494181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.502586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40000, 0x0) write$P9_RMKDIR(r2, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x10, 0x2, 0x2}}, 0x14) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x19, 0x1c, 0x10, 0x9, 0x6, 0x1, 0x4, 0x12e, 0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000b67000), &(0x7f0000000080)=0x4) 18:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffff00}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x8c, "836b34355c8144181be1c8c6bc5d99199704ab344d0766545478aa46234bda3c1de876b089c28b543fb968839043ccee5b534a431b5ded8b7fff58fff560bdcd51871e8735d30b5381801d174f3fa5775cd0bab62c3a90f2926c9943885e21d69ca18069e80ad287cf9aa69275f9d564dab5cc242f84db3fb0f241473df452785029527394a2a63807138b98"}, &(0x7f00000000c0)=0x94) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x2, 0x80000000, 0x7, 0x5, 0x2, 0x6, 0x3, {r4, @in6={{0xa, 0x4e23, 0x9, @empty, 0x7}}, 0x9c, 0x5, 0x26, 0x7fffffff, 0xbba}}, &(0x7f0000000200)=0xb0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000280)={0x4, 0xffffffffffffffff}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.859928] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:02:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)='./file0/file0\x00') umount2(&(0x7f0000000240)='./file0/file0\x00', 0x4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={r0, 0x3, 0x1, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)) r3 = socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000840)=ANY=[@ANYBLOB="2a14ad671823fa25807e280d3b0adc4e6d993490c6336a9b66845de6a3d40b9374520cb55348212a7baa263d267efbf8c87af5127340b621a1d05e54db28a59876053187a81d9f88fa740cb491447320287687db52daa3bbb010b4448118c8dbb2b4769f49e85c34fc295cc3c2538c9b4dc144a9dd4f3a3f4bdedefa8290f7263fd0b9c7138b4c61c027dd7cba2489bed60bcee388d5832dd8e3f693cdfe586b47d7ba53b61b0bdfe40ddeb40ee57cd4f779931bbb3fa969bc734b0519e8feb0bf367317997c7a4ee0b5b6fd5d99ecaf219ef1390a22ebdac292750f785c39b9ee38284a0f57467f4ea163c49382ec9a51ace253"]) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)={[{0x33, '-,mory'}]}, 0x8) r6 = openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000440)=ANY=[@ANYBLOB="010005009db7d3230000b6ce0d7d558785aa1b"]) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) openat$cgroup_ro(r1, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r2, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000004c0)={'syzkaller0\x00'}) r7 = gettid() sendmsg(r2, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25, 0x45a, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x4}, 0x8080) perf_event_open(&(0x7f0000000940)={0x5, 0x70, 0x2, 0x9, 0x8, 0x3, 0x0, 0x134, 0x1180, 0x75fca528ff996af3, 0x5, 0x69f, 0x1, 0xd10d, 0x2, 0x400, 0x0, 0x3, 0x2, 0x0, 0x100000001, 0x1, 0x401, 0x0, 0x400, 0x4, 0x8001, 0x0, 0x3, 0xf7, 0x100000002, 0x101, 0x40, 0x0, 0xffffffff, 0x876b, 0x7ff, 0xff, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000007c0), 0x2}, 0x4080, 0xfffffffffffffffb, 0x4, 0x3, 0x17ae, 0x100000000, 0x4}, r7, 0x6, r6, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 308.069905] device lo entered promiscuous mode 18:02:20 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) sendmmsg$alg(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="0ef37ec87ff70094eaa58438faf75dde6d53fc93e5693eec9a6a3dc9c2f250b56ee604a14146b35b0805f1d1ce3133d598538eba620e843d", 0x38}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000380)=[0xee00, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0x0]) r4 = fcntl$getown(r0, 0x9) r5 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000780)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000140)="7527ec049b7d71f70b53af3eb76ab499605c57bdc09889cedd864e964768e8c624befd4ae7e3e995df85ab476b362bf54cd3dff156ec454023ad9fdc61ec14d025d15cf9fd1fb41bf177eb9bb0c6c74fc7", 0x51}, {&(0x7f00000001c0)="c6b071623fc27668321d3162ec98b442cebe5ce4bfb300e61d420bdc2cfb2ba1f9e4d83766ee3647b5ce848193c9249ee8f96d5f6c2968af147b14e41d23367073cf804f99fea1429139f65512f4053bf1a7c8f52cc252817ff918073a654a49a7ed73f375cf50efb753c4e390dd093fd323d0db2d96a3d0265e1ca4377be20378b699a1c0ec1c80e1edc8d8c8517dac364a1665cf71afc68fbc2c343e", 0x9d}], 0x2, &(0x7f0000000980)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x120, 0x800}, 0x4) [ 308.207236] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 18:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r3) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000140)={0x3, @sliced={0x20, [0xc3c, 0x1, 0x1f, 0x0, 0x6, 0x100000000, 0x3, 0x9, 0x3, 0x100, 0x82, 0x400, 0x3, 0x3ff, 0xffffffffffffffc1, 0x6, 0x10001, 0x7f, 0x262, 0x8000, 0x100, 0x8, 0x83, 0x80, 0x6, 0x4, 0x10001, 0xafd6, 0x3, 0x0, 0x9, 0x5, 0x5, 0xb3, 0x1, 0x4, 0x3f, 0x1f, 0x50b, 0x101, 0x404, 0x5, 0x4, 0x7, 0xe4, 0x7, 0x1, 0xdc95], 0x4}}) 18:02:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0xfff}, &(0x7f0000000240)=0x8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001000000000000000000000000300067e99000000001002000000e00000010000000000000000080019000200020000000000000000003000000003000000000000004000000000000000000000000000000000000001ac1414bb0000000000000000000000000300050000ec368940909fc5010000010000000000000000"], 0x80}}, 0x0) 18:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) pipe2$9p(&(0x7f0000000040), 0x800) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x4200}, 0xc) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0xb2b479f90baa2c7e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) pread64(r1, 0x0, 0x56, 0xfffffffffffffffd) 18:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0xf, 0x81, {0x55, 0x5b, 0x3, {0x6, 0x101}, {0x9, 0x7}, @const={0x2, {0x9, 0x4, 0x8, 0x80000001}}}, {0x57, 0x4, 0xfffffffffffffffd, {0x5516, 0x6}, {0x0, 0x4e09}, @const={0x7ff, {0xffffffff, 0xd1, 0x9, 0x117}}}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:02:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffbbfffffff, 0x6, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0)="9b247f9c1793", &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r2 = memfd_create(&(0x7f0000000100)='.(\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getresgid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) getgroups(0x3, &(0x7f0000000780)=[0xee01, 0xffffffffffffffff, 0xee01]) getgroups(0xa, &(0x7f00000007c0)=[0xee00, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff]) r10 = getegid() r11 = getegid() r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x4, r4}, {0x2, 0x0, r5}], {0x4, 0x4}, [{0x8, 0x1, r6}, {0x8, 0x7, r7}, {0x8, 0x2, r8}, {0x8, 0x2, r9}, {0x8, 0x4, r10}, {0x8, 0x6, r11}, {0x8, 0x0, r12}], {0x10, 0x4}, {0x20, 0x1}}, 0x74, 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) read(r0, &(0x7f0000000280)=""/42, 0x2a) 18:02:21 executing program 1: r0 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @empty}, 0xffffffffffffff98) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x377, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:21 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x2) ioctl$int_out(r0, 0x0, &(0x7f0000000080)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x5) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x41, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/105) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x6, 0x7, 0xffffffff, 0xb4, 0x8000}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r3, 0x8000, 0x7}, 0xc) [ 309.493321] Unknown ioctl 19274 [ 309.510587] Unknown ioctl 19274 18:02:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) connect$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0xffffffffffffffff, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1f0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000280)="3084d353ff07d371a36d2b34739b1a65db") ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 18:02:22 executing program 1: r0 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @empty}, 0xffffffffffffff98) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x377, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:22 executing program 0: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f0000000180)=""/204) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="861aaae7fa6edbdefae0750e27784d89e990b13e8a8919ec6e96b261761c7ceac11a1510a443754e", 0x28}], 0x1}}], 0x1, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x40000000000007fc) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000140)={0x2, 0x20, 0x71, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000300)={@vsock={0x28, 0x0, 0x0, @host}, {&(0x7f0000000280)=""/21, 0x15}, &(0x7f00000002c0), 0x10}, 0xa0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000400)={0x1, &(0x7f00000000c0), 0x1, r3, 0x8}) 18:02:23 executing program 0: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100), 0x8) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x0, 0x989680}, 0x401, 0x42f2}) 18:02:23 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000e00)='/dev/cec#\x00', 0x0, 0x2) write$uinput_user_dev(r0, &(0x7f0000000e40)={'syz1\x00', {0x5, 0x101, 0x8, 0x8}, 0x16, [0x2, 0xd1c, 0x0, 0xaed6, 0xfffffffffffffffd, 0x2, 0x0, 0x5, 0x0, 0x400, 0xbc0, 0x3, 0x8, 0x8, 0x5, 0x4, 0x80000001, 0x80, 0x7, 0x1b, 0x2, 0x3, 0x800, 0x7e9, 0x2, 0x211, 0x7, 0x100000001, 0x80000000, 0x19d, 0x6, 0x9, 0x6c, 0x2, 0x7, 0x5, 0x7, 0xffff, 0x2, 0x200, 0x3, 0xcfc, 0x4, 0x0, 0x1f, 0x4, 0x9d, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x100000001, 0x800, 0xea, 0xfffffffffffffffc, 0x4180000000000000, 0x0, 0xf0, 0xfffffffffffffff8, 0x1e6, 0x1, 0x4, 0x7ca, 0xc4f], [0xff, 0xe0e9, 0x9, 0x1, 0x40, 0x10001, 0x9, 0xfffffffffffffff9, 0x7fff, 0x8, 0x0, 0x100000000, 0x1, 0x401, 0xffff, 0x8c3, 0xe64, 0x401, 0xd0, 0x0, 0x3, 0x2, 0x9b93, 0x7f, 0x1, 0x6, 0x4, 0x200, 0x9, 0x23, 0x1, 0x7, 0xcb04, 0x8, 0x7, 0x6, 0x4f, 0xffffffffffffffa7, 0x9, 0xfd4a, 0x7, 0x2, 0x2, 0x7, 0x8, 0x9, 0x2, 0x2, 0x6, 0x2, 0x8, 0x0, 0xc6, 0xace1, 0x5, 0x4, 0x101, 0x0, 0x1, 0x2, 0x80, 0x100000000, 0xfffffffffffffff9, 0x2], [0x4, 0x1, 0x3ff, 0x5, 0x8, 0x100000000, 0x55363e46, 0x3, 0x8, 0x9, 0x2, 0x1, 0xfffffffffffff801, 0x0, 0x400, 0x23c5, 0xb4a, 0x9, 0x80000001, 0x0, 0x7, 0xffffffffffffff03, 0x8, 0x1, 0x2, 0x9, 0x3200, 0x6, 0xed4, 0x6, 0xfff, 0x1, 0x1, 0xffff, 0xfffffffffffffff8, 0x5, 0x9, 0x7, 0x100, 0x3, 0x3f, 0x3, 0x100, 0x4ee, 0x6, 0xa0000, 0x10000, 0x9, 0x3, 0x210, 0x10000, 0x7fff, 0x5, 0x9, 0x697d, 0x113, 0x9, 0xc813, 0x9, 0x20, 0x1ff, 0x8, 0xe4e, 0xffffffff], [0x1, 0x2, 0x3, 0xd6, 0x6, 0xffff, 0x3, 0x80000001, 0x9, 0xffff, 0x5, 0x724, 0x200, 0x7f, 0x8, 0x2, 0x3ff, 0x1, 0x3, 0x6, 0x2, 0x8, 0x4, 0x0, 0x1f, 0x76, 0x4, 0x200, 0x40, 0x8, 0xff4, 0x7, 0x4, 0x6, 0x80000001, 0x3ff, 0xe4, 0x4, 0x0, 0x8, 0xfffffffffffffff8, 0x7, 0x8, 0x1, 0x0, 0x5, 0xffffffffffff8301, 0xfffffffffffffff7, 0x6, 0x2f, 0x7, 0x4, 0x1, 0x81, 0x7, 0x0, 0x400, 0x2, 0x7, 0x7, 0x8, 0x1, 0x1, 0x5]}, 0x45c) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000200)=""/62, 0x3e}, {&(0x7f0000000240)=""/184, 0xb8}, {&(0x7f0000000300)=""/163, 0xa3}, {&(0x7f00000003c0)=""/169, 0xa9}, {&(0x7f0000000480)=""/201, 0xc9}, {&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/214, 0xd6}], 0x8}, 0x7fff}, {{&(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)}], 0x1, &(0x7f0000000980)=""/121, 0x79}, 0x5}], 0x2, 0x10000, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000a80)={@empty, @rand_addr="8d82a4d0e08bdb6cfef8f8bae660a6fe", @mcast1, 0x371f, 0x60, 0x0, 0x500, 0x7f, 0x40000, r2}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) socket$packet(0x11, 0x2, 0x300) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) rt_sigpending(&(0x7f0000000900), 0x8) r4 = getpgid(0xffffffffffffffff) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)=0xf5c9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000c40)={{0x7, 0x6, 0x8, 0x6, '\x00', 0x40}, 0x3, 0x2, 0x1, r4, 0x4, 0xeb, 'syz0\x00', &(0x7f0000000d80)=['GPLGPL!nodev\x002X\x8apYH\xd3\xd8X\xad\xc3b$e\xb4f\xd6AB\xde[\x03e\xf1', 'syz0\x00', '/dev/autofs\x00', '/dev/autofs\x00'], 0x42, [], [0x0, 0x1000002, 0x6, 0x1ff]}) r5 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000b00)={{0x5, 0x4, 0x6, 0xd85, 'syz0\x00', 0x9}, 0x5, 0x3, 0x3, r5, 0x1, 0x10001, 'syz1\x00', &(0x7f0000000080)=['\x00'], 0x1, [], [0x7, 0x3ff, 0x10001]}) connect(r1, &(0x7f0000000100)=@nl=@unspec, 0x80) 18:02:23 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x14104a, 0x200000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x120012, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 311.250657] mmap: syz-executor.0 (11170) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:02:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000005c0)={r0, 0x0, 0x9e24, 0x8, 0x101}) r1 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x200, 0x20000) write$P9_RFLUSH(r1, &(0x7f0000000440)={0x7, 0x6d, 0x2}, 0x7) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000300)=""/103, &(0x7f0000000380)=0x67) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 311.387436] input: syz1 as /devices/virtual/input/input5 [ 311.475319] input: syz1 as /devices/virtual/input/input6 18:02:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300e}}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 311.664250] Scaler: ================= START STATUS ================= [ 311.671146] Scaler: ================== END STATUS ================== [ 311.695548] Scaler: ================= START STATUS ================= [ 311.702389] Scaler: ================== END STATUS ================== 18:02:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) ioctl$EVIOCGREP(r0, 0x8004745a, &(0x7f0000d1df52)=""/174) 18:02:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x4, 0x4, 0xffffffffffffffff, 0x7fffffff, [0x305f, 0x5f, 0x300]}, 0x2c) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x8001, 0x7b737f77, 0x5, 0xa8, 0x2, @stepwise={{0x6, 0x1f}, {0x7, 0x404000000000000}, {0x7fffffff, 0x9}}}) 18:02:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/sequencer2\x00', 0x101800, 0x0) r1 = accept4$packet(r0, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e40)=0x14, 0x80000) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000001e80)={0x7, 0x6}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) stat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) set_robust_list(&(0x7f0000002000)={&(0x7f0000001fc0)={&(0x7f0000001f80)}, 0x80000000}, 0x18) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000002040)={0x7, r0, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002100)={0x0, r0, 0x0, 0x3, &(0x7f00000020c0)='%*\x00'}, 0x30) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002600)=0x0) sendmsg$netlink(r0, &(0x7f0000003340)={&(0x7f0000002080)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003280)=[{&(0x7f0000002140)={0x398, 0x2b, 0x300, 0x70bd27, 0x25dfdbfc, "", [@typed={0xd8, 0x58, @binary="d3def635452027e04f9076739b6fd21170a4e98f27b2cb83e508755b645a6b80e63dc16f6016ca63fd07883059965e3ea767b538e7343e59016acfa84974d8224098d6e560e630faa4fb73ccd3c27826bbe89d126367cf57062ba6a7997f67e88cefafa875bddfaeb997b5973cddce3267bd551ee9894c2052bfc75c3299eb314e5229b8851bd7256a1ace645efe184c327132c5b682060b96cbfa2a8c0b97eed2addc3564c1fcd3d2471bbb85b360a96eaacf5447097688c395b4588076517ea89a9d16196c6672cdd66ffa53e44498bc"}, @generic="f640bd19aedb03ffc45a1431533e45e8673ced35894d5a79e0d4b33a1eb6d9cc90695cdabdf8796d3893dbae61e539b731d2c6613a9a09ba2e5ca41d2d3c3119ca211e9ee2f5928d8b17683ea08ed5b3a9bcf3bd91bbcbc6fc97f220b47d62f27ef3065335722a87fa8c831ae1b6aa3de6b5f2921b72f3acc781f5a7577cad176fe051362547fd41be8de0d2cf33827322675e4480295f4ea351a5e4435e14fec494d0c9f588510958237c4acb53620819a9b43dcdfc4d", @nested={0x12c, 0x8e, [@generic="bea4d6d3456d5a12c3f42909eb670f8e6559cc1dc7812387989c0d4085391d79a14c52573402069e41f8677131adb84ae4405d975bc3f6530a75aba4b40eae12d38b263aa79fe9ee93460bcbdee0f7b43412e3cfc616b935c2abb2b647f90f60c94b0e5c594f886ad1e46e7ceb55b6812968297d0e2cfdbdbc94096735eb6d3c34fd990c5c425ec7bc570b8b0adf66949299b3d7683677d241e5240dd4e2e77c293e0ff50c8e0a6723ae04e435f843", @typed={0x8, 0x46, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @generic="940c3852c8864eb2f23797c0a0c69cbb98b0919f5077b9c3aa26edea434df685c3a90ed18b2104cd75158ef8ced17db9ab9fb76224b2808b493d5703b6a79ca4969c45141748f950d6f4f01d5caa3171a996be9416fb60068d70babf15b90b01659d2e6aaf7747", @typed={0x8, 0x66, @uid=r2}]}, @generic="ce0b0aac9c903147f545a6332d30c08b33192ca2f08538c0eb1b60c50bc14de5eb8e7f2e3d70da5d048be39ee0167843cce2a8e4079410b9f8f615a038b68662dd7a16dec1aaf35faba65759ab22d39c5d3a13a4f7edf0a1db1b6b2c0e02ccc8f8146f969877327d68cb1086cd8b4ac21871ca84b7f0cabfc9281efc7a", @typed={0x8, 0x2, @pid=r5}, @nested={0x48, 0x8e, [@generic="fb05b33723d243db5dbe72ff2fe91e289b496b1891ed6b94f510c0b7452742a4a7723037779063497ed428f4ceff403e185aa4b74213ad0d8c460917cd2edd6063"]}]}, 0x398}, {&(0x7f0000002500)={0xc8, 0x2c, 0x524, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xb8, 0x33, [@typed={0x8, 0x5, @u32=0x6}, @generic="bd6e2efa3c3b9616583aee7c116a643fadc1ba74761d6ee9b3b51b02fe603182ae31c63ade9f8cda8f6e6176f7ede2c47d2d2753655f8eebb32b76c23d15855a22e1bdd8e1113f522a9a0d8c7866eb0413fc690d3e60f39f363561bbb80e031fcddcbb5ecd27d84f7813d71043735c7beac83c4831927d27eb1125035a414f4f96d4b90e0ec810650452340d692c45ac062912ce0a", @typed={0xc, 0xe, @u64}, @typed={0x8, 0x6e, @ipv4=@empty}]}]}, 0xc8}, {&(0x7f0000002640)={0x1dc, 0x12, 0x400, 0x70bd28, 0x25dfdbfd, "", [@nested={0x1cc, 0x7d, [@generic="15d6ff804c08dd86fd656238acee704f95203e1100f335de70d4e52330ad0cf486a9ce1015173fb1e9712d5ce9b1ea335bae5ce46c74dccb376ccec6128a713ecb84b4d204cd0ce7324ab76e5605a764642f59e84933beec649cdbd3b6bf176078f5ef346d3845d2ce52fc5c64c340bc937697ca57d9b558523ccac6c56df1cb38493f3b4643ffc8c87f2ada2bb731c09e468d8f0cdd8caa605ae180b34cbec9b36ae33fe613103c548f595fd5c06310e6f2fb98f38fa50367c1605871fed988da8e224eafa3b7be17aceaeb6495ad1cf970a13b3edaee19603f1e63fb262006faeb5f2b22c4fd9d8d1b7a4708a7f03c9116a7", @generic="9015c15a1165f34537a1e20fd6baa9286a767a3eddfb61cd4623c659b15c3fbe070d701c8dfd821706023d01b53421c0aa7a05b3798d9560e48384e9f34ce43e0c0eb029b046b78d682c4709bce82b768ca9fa14cd31264f3d238bcb45727233c7bba2ce520e426087b05b7cdf762a36863627565bdf49ebb1", @generic="0579036462a1461f3a48a969b53fa2309e88a8bd284b16c16bc502010308237237bc4cb0a73e768a", @typed={0xc, 0x91, @u64=0x6}, @typed={0xc, 0x32, @u64=0x3}, @typed={0xc, 0x3f, @u64=0x400}, @generic="14ff26497e393a83", @typed={0x8, 0x1d, @pid=r7}]}]}, 0x1dc}, {&(0x7f0000002840)={0x504, 0x13, 0xc00, 0x70bd28, 0x25dfdbff, "", [@generic="dfab95141f74bb559ca53544e323d66d167da450ac06044dea13b0be7399c8778966114b1e2dd7bb715cb1bcfd1c6918225ff392d9cdb921bb4c8c060075df54eb20fd5f7422bc40f1fa7dbb97ea870f9c46fa6fe640264353fa8b4c917b50bac4200406fefdb3b01cd1998edf695f14f70a0d798b8c56df375402381b9142164b13737c23fa939d11edfe150bfc84885fb8e4877e4f733fcf8dd8443c895998da882df890a4f8ad8a4bcd3caac34b5873ac3465d6da76b4518e48563a927ca6c427b5df1c7005f1e1", @typed={0xac, 0x4b, @binary="2b4e7675f1afe2f3c6df563bfcee41af5b842692dfbede3a81f73e68c8bcafc8eeecb2da614da9837fd17508e1b62c83ddac0b0b233b2e3a54cd30a00cee861d4d442f2bc883f386da9485c3678fb442b320465bb5ecfc4d88e1d7c9847546444ddeb65dbbdddec11907a63dd93a9a80bef5b3d1f3e18f7a05f41545326252b9595d2300d03764c054fe8ada24f6d0b4874909acace88c50825d2ae0ae01881504b5ee1e86ce"}, @typed={0x68, 0x7f, @binary="21474f1c599d51c675c3b933b162c0e51aa9e74082892e82748516adcd8d97cb9bd24bb77051143ba8da3c3bf12ba808072a4366e14a8280ca0714aec28c20e87993c25a9ff51dede362fe88862544931164e3847ebfd77727a6b61144aa3472e9adaefc"}, @nested={0xf8, 0x1a, [@generic="f87af46f4b4b499050d088e31b02a18744d4a7bb857d79548af8bf8e7b60d12c701d75e111364e54f37a1f4528095b7af6a4c7774b0915966799d95fb979ca0072752d11e0492b96c913c501a56942bd5dc4202c4c74e2928ffd949db436a5d71d560d9e905943e5a0ab5a51d60e0ff6025844b45a3a", @generic="2f2bd1fcd502725dba6a1f8154c70cc33c2ccc2f60d176119fdb84ea1ab835380c3c5c68c80d2c26f12747c5fcad8872c4d438dbeff154ba62d541d1c89126757de36c57d410e09157e864c6072a16353faed839eea14879a29509acc5f6418d8d4493a004a2c474ebb2ae539db54031605f86f81c23363191266f"]}, @nested={0x1bc, 0x60, [@generic="4a2de938552c748d82d90541383760c2c5b69f3397a4bd3c85355ebe92b6f3158d2be14e01243d7c40d7dbfe8051b3f2cbf936799d97b590e48962ec5457d1efe854aa6a11e86bd164881b0e14fef19351330c4c624069fe91d074c99455f497bf12cab0cc45579a70b3c02091e2b0e341913cd9e5267486ac9ae06e24533f21cadc383b35cfb32fe3bee013b0f548cd12a6676d0a359ed648b173117c3f87d3cd7cb94604215e721247d6dd27bec1fe1ad2b6c1caf0c3cea42627f1354c15558b", @generic="26c6", @generic="73b421de1e1a8c3d3f74b4496455f7e44137ee3da38f67007046a9bf9f10eb1027537f11df06e5bc3ace07f0ee7cb5f41a93375bdc0951db7967f26a388a9315725cf2941c50159495e559896a681d67be15f66de04068ec081d807d192487449ae4214bb39f6da84f8580431f1121df3e5f6124c4e4c556af7eb438740edd379b9aa79689c9ba9c96513e05163d4d4700c8a5e58bf66b87c1", @typed={0x8, 0x3f, @uid=r2}, @generic="2920d04f59fe2e21f2bd52ce5823a27327391aeea6f2c3e9ca9f49e4e942274250cb364d08427859deb068bdfa2487b099a0ffb29b4957dd53399c4cf3f9c92d2896b05b07b0fb", @typed={0xc, 0x39, @str='eth1\x00'}]}, @nested={0x54, 0x93, [@typed={0x14, 0x1f, @ipv6=@rand_addr="507bd5f75dc1c87c56289124b07098bf"}, @generic="42855b6062f5d81d276d901c8d3e05f70d03ffcab57860408a2df68229b0976b261d4a308390ad077782c9300375ad", @typed={0x8, 0x44, @uid=r2}, @typed={0x4, 0x84}]}, @typed={0xc, 0x77, @u64=0x8000}]}, 0x504}, {&(0x7f0000002d80)={0x4e4, 0x13, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="bb2226f417fc542f176ee6337e2d5e3127f421c9986b679d102635fcae73a6b01ec88e9c3f0bddc9fe7709de18419c8e313894ad392bbc9d9ad524518c57cf43baf00671e9f1029f90821013eb", @generic="5b5ebda995737f31200fc8d08cef33e21ea84991473679373d0908642289404c1949d27b2a44e3c1250a0c7e1f7f6b1d8d7b5ecbcbfe1b2d704397c1edd7478783acfccb6081c068eb65fe4ab7db4e3d1fcac3c5cabb78470466b21f2bcf3e052206611f70f6a092477a2ba3a74e1e02eae673ada550d99783e9032e36a7281d5b5344a0748287aab7d91f564cc8c9f5e4c5ee5e9211b23a458c149c93588eacd2ef53b8fac046eb1adce94e363b7c26dfa9cedf5911d3970b7e3c43afe11dae3ac33fa7723121dc73b152077f31cdccda", @generic="0db87d887c4f86962173576b07cd4643d5b41abb009a11b075a10b572bc88ad3b3506909e59b9dc936184d3bcb7b705e07dc823c27056e867e07cd1111d6f605d3b543cf8a1f3de9c34a42013b414abcb9815067dd30cdf22ec1d325365b7115cbf67a30ca6782665cd0e72918b1030f646cfdcdc8b99a75152773947b7d752af3f7321c6f9b600ccdb6b76549d82cd3ca7b4ce76ff964e920561eac9f62fbd54f02", @typed={0x8, 0x84, @str='\x00'}, @typed={0xc, 0x6e, @u64=0x80000000}, @nested={0xc4, 0x62, [@typed={0x8, 0x20, @ipv4=@empty}, @generic="f2c5728296c544effad3ef3a843c8a6e4e629ca51951abe92325d805ba63f9b17b634b773fdb653c00ac3078221f31d8d3a84aec3bca8e5957eb31199dd89208ef09e187021c7c6ace57cd5ecf002db885475c3c31dc86ed1f40b197313e2df3293031dd9ea77b65095ef270875b5b0b9a", @generic="ecb4dd39f506329f8f713b5354f6bf1cec5c69fa61cacade8ac8974b4fdfe70fe533cb50055dcb09ab4088941506eeb80ebe2c14a1191f23ed", @generic="8e50d8cc86a85ef9cff33927"]}, @typed={0x4, 0x7e, @binary}, @nested={0x204, 0x3c, [@typed={0x4, 0x2c}, @generic="f5cb300a353116576f5813723b4528e9ae54f648723571e0045dac0f25c3d2450ad170211731c8ed8bc6ad90748c5276587891ad6604491200340eab7adc1cb5c88e3f4d6870add4099885ab0b3c913565677aade704829754f0d0eca5a7", @generic="c8a1380494833d1dda90acaf8acc4e7b1e7e1b5aab283cbeab8658904618d26131ab736d59acccc90e90f04312c5ffa86d748c7fc52a9fcc9d9ae2b87c377f4cfd14b81e81a9136c81d4ad47eec4cfa47d563d5fb4d4012f110eb33ee2524beaf19884873f227bcee89ebcfba99179b0a4b8ee260b68df1d8a7e2ac983a23394be5f4b8e76700aa5e93efbc0e243b27268212f383e02d417584f23f55bab91bbbe6a8d474686d9946787a91c94", @typed={0x8, 0x3c, @uid=r2}, @typed={0x8, 0x79, @uid=r2}, @generic="41e16bdd3dd8cf9612c5b899770cc174c270bd61b10384b0e974fc095dadb3c8db67b34405453263a71cb1d4b0a784a74d6ac0026898445ce3780394d356004cafb5170484c3d1558525e393a4b7217c92c0feb5445f4aa5fb2cf82fc3e3fe947b6e074bfd1f567cd1a4cfc8f4eaf58d294b1fad50f1bbc6d6d045c0b914904fe0ca3839df4777d99545861fad3f50ddceb12c7f73b9ca832ccf8de00ee0f6679aa82722740a755e622d6519ddeaefd2c2aa8d425f6a8c14c6d28d11d986d51d4d40cdab1428c76c773d4578b036133639728f547e98329fcc9ff6e317bb40"]}, @typed={0x8, 0x72, @str='(/-\x00'}, @generic="5f67deebc763ca6fcf726a69b5bc26858326132eaa0b794d59d93e72a5a4a5302ca4bbc04b653ace43d413a7"]}, 0x4e4}], 0x5, &(0x7f0000003300)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r1, r4]}], 0x28, 0x40}, 0x4000000) mq_timedsend(r0, &(0x7f0000003380)="0a51ab1b48a95ca62f3ba3aa9f00b45d09ae54b36dcd2a86692a7ad3307b2af290c5cd945474531ac6a1326660f020fda86b713d73cbb5f76fd532cf370c9e59ec3047da1ee20741d755e57054f9c9c9cb549a8fceb7412870be565defafee7b301f19c124942ce1646c70ca55be54694b5586c996d2dbd9f811f3c09efae3dbb6c9ccb4336d34ceddada921fa0d8c957c104f2cde7a1319cc43590d71c329590e346dadfc22cfdcffcc5729eb811e5b222aba5de8da735ba66481440856e11d749b7c91184047bdfdf45422ff67510624a55b8b1a", 0xd5, 0x9, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000003480)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000034c0)={0x1002, 0xf000, 0x9, 0x7f, 0x77a8}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8001) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) writev(r6, &(0x7f0000003640)=[{&(0x7f0000003500)="c951dada027ae9f0b39e5f57a174a6", 0xf}, {&(0x7f0000003540)="33390719c96ee97538d01651b9e54a89e5f738b241527dd9399add700b7dea6afd272425855ba59e1ea28534ce416f67205f18be32107cc89407363c867fb699035cbdbb8a1861a735bc9f855aa13ddc407fe62143fc4486d4e75093d73a11e9a16a10a5ddfe08cf5f29cd3fe3255551b0a11e14b7573f9054acc91a15c4b80ce6b3e00b0f63aaf2cad1c944b423667e26ee20ac2dee625f7b55bccadf885607d9c0a5cf85ee106d8c806dddd8e011241d095eeed848bb82e4741b38a28491f143b5c6890640140a06d6d64017565c9fef23c45d2ac3702683b3cec8eb", 0xdd}], 0x2) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000003680), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000036c0)={0x0, 0x7, 0xbf6, 0x7, 0x81, 0x7, 0x3f, 0x5c, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x610, 0x3567, 0xd8, 0x99d2}}, &(0x7f0000003780)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000037c0)={r8, 0x0, 0x8001, 0x5a4}, &(0x7f0000003800)=0x10) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000003840)=0xd) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000003880)={0x80000010}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x3) migrate_pages(r5, 0x80000001, &(0x7f00000038c0)=0x3, &(0x7f0000003900)=0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003940)=0x5, 0x4) prctl$PR_GET_KEEPCAPS(0x7) sendto(r1, &(0x7f0000003980)="a53f58cd9ac0b08ffb560831ea9364ba851222fd2dce4976d79c238a13e2f13316", 0x21, 0x8080, &(0x7f00000039c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x20001080}, 0x80) getsockname$packet(r0, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003a80)=0x14) [ 311.842676] protocol 88fb is buggy, dev hsr_slave_0 [ 311.848437] protocol 88fb is buggy, dev hsr_slave_1 18:02:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)=0x10000) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000004000080000000000000000003d5653ad4546510ab41d97e39bbea0cd59062be049e29ecc118d9624efcc71964db1ed96c38dcfbd7e44918d8f1931fb896de24dc16606e997127668e09acd99318d2da035a78ce76291876d065fa3e899025a3d1f83cd45b948a22645caa2f7e5adf2e4ee0fd6c310553cd2ae9dd799b2499d9a47f85c722cff2b483edbd2d382f50c9ec34688be96a8c1b0dedcbd92bc81118789f5b70f7222d9e443ac4d95c59028733a2a0a56f019a00265df013591b79b37bfab3c187f719400181cae0c6191d53cb72dfec9ad61"], 0x10) close(r0) 18:02:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40100002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x100, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}}, 0x4000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'\x05\x00', 0x6}) ioctl$void(r0, 0xc0045c79) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x1}) [ 312.528842] IPVS: ftp: loaded support on port[0] = 21 18:02:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x402000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0xfffffffffffffff8}, 0x8) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000140)={0x8, 0x8, 0x4, 0x8000, "54c2393393ae798e9e7272f2040a97d1f6fb33148790a80879dcea4cd04920d3"}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 312.704384] chnl_net:caif_netlink_parms(): no params data found [ 312.829072] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.835757] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.844981] device bridge_slave_0 entered promiscuous mode [ 312.884812] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.891481] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.900083] device bridge_slave_1 entered promiscuous mode [ 313.020440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.053749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.107520] input: syz1 as /devices/virtual/input/input7 [ 313.108474] team0: Port device team_slave_0 added [ 313.142375] input: syz1 as /devices/virtual/input/input8 [ 313.143105] team0: Port device team_slave_1 added 18:02:25 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc4d, 0xc2300) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0, 0x0, r0}, 0xffffffffffffffc6) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) [ 313.258745] device hsr_slave_0 entered promiscuous mode [ 313.294043] device hsr_slave_1 entered promiscuous mode [ 313.354161] ptrace attach of "/root/syz-executor.1"[11070] was attempted by "/root/syz-executor.1"[11218] [ 313.376884] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.383609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.390777] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.397446] bridge0: port 1(bridge_slave_0) entered forwarding state 18:02:25 executing program 1: unshare(0x8020000) r0 = semget$private(0x0, 0x403, 0x0) r1 = gettid() ioprio_set$pid(0x2, r1, 0x8) semctl$SETALL(r0, 0x0, 0x14, &(0x7f0000000000)) [ 313.503878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.534641] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.562242] bridge0: port 2(bridge_slave_1) entered disabled state 18:02:25 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x95) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x2) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000180)={0x3}) close(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x20) [ 313.632167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.639877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.653524] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.681179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.689909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.698276] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.704856] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.713307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.721984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.730179] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.736747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.800097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.809991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.832710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.842096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.851180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.860347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.870433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.879316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.888006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 18:02:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff, 0xc1, 0x9]}) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x381800) ioctl$RTC_PIE_OFF(r4, 0x7006) 18:02:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a07a69b50b7ba021afa5c90f3ac75b0d5e383e5b3b60ced5c54c9b7295df0df", 0xfffffffffffffe0f) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000001c0)=""/11) sendmmsg$alg(r1, &(0x7f0000001180)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="b6", 0x1}], 0x1, &(0x7f00000006c0)}], 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080)=0x400, 0x4) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r4, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "8f89cf94f5bb180aa7d2e9e30934f8915da90db1eb772c9461457aa5d2e9e8d2c9d63bdbc0058279c2713ab904eaf3c3905f9a1a3b496c6df2c881a2cf1aea2c52a219714eec4fc979e11d7eb610d6ce70a98e"}, 0x57) [ 313.896391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.905106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.913511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.977538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.995322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.004103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.031690] kvm [11232]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x9 18:02:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300090a0000000000000000007f0000000600000000000202000100000000000000e40100000000030005000000000002000000e0000001000000000000000047d1cdbd2ebe2a59c6d49b47817cf2947ad11afaa5ab5c8da3c732c9352d10fe92a61afae61162c9491f1b382ffd822503c78f87f70b65a3495ae8937943c71d1e977faac4af54cb48722422f4030093c10e79c4e2d45f946fcbb81756eb1e8e8a9bd86bc174147e280a46f80c25ee9b87677f768daf35132b15eb6e7ae267da14045092b46d07305d51792a"], 0x50}}, 0x0) 18:02:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d00]}) 18:02:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1001008) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)) 18:02:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) accept(r1, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000640)=0x80) bind$can_raw(r0, &(0x7f0000000680)={0x1d, r2}, 0x10) 18:02:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x1f}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x0, &(0x7f0000002e40)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f00000029c0)=""/214, 0xd6}], 0x2}}], 0x1, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x400040000000042, 0x105}, 0x14}}, 0x0) 18:02:26 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000480)='/dev/capi20\x00', 0x200, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in=@loopback, 0x4e24, 0x0, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x0, r3, r4}, {0x10000, 0xa49, 0x4, 0x7, 0x7, 0x3, 0x1fe, 0xfe2cb37}, {0x3, 0x2, 0x4}, 0x1, 0x6e6bb9, 0x0, 0x1, 0x1, 0x1}, {{@in=@rand_addr=0x9, 0x4d5, 0x3c}, 0xa, @in=@rand_addr=0x5, 0x3502, 0x0, 0x0, 0x9, 0xeed, 0x7, 0x20}}, 0xe8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00J||<\xff\xff\xff\xff\xff\x00', 0x4005}) r5 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x17, &(0x7f0000000240)='eth1nodevsystemwlan0\\-\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r6, &(0x7f00000002c0)='fdinfo/3\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8927, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 314.614881] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 314.651074] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:02:26 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) accept(r1, &(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000640)=0x80) bind$can_raw(r0, &(0x7f0000000680)={0x1d, r2}, 0x10) 18:02:26 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004780)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfdbb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x8}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:02:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/161, 0xa1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0adb7a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x6, 0x480) write$P9_RWSTAT(r2, &(0x7f0000000240)={0x7, 0x7f, 0x2}, 0x7) [ 315.054599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.091294] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:02:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 315.143259] kvm [11271]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 315.256507] kvm [11271]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 18:02:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000780)=0x0) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000940)=0xe8) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) r11 = gettid() r12 = getuid() stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000b00)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000c00)=0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000001180)={0x400, 0x0, 0x7, [{{0x7, 0x3, 0x100, 0x8, 0x4, 0x9, {0x4, 0x69a, 0x1, 0x1, 0x10000, 0x2, 0x7fff, 0x1, 0x1, 0xd97b, 0x4, r8, r9, 0x7, 0x3}}, {0x6, 0x6a2, 0x6, 0x6, 'em0.-#'}}, {{0x6, 0x0, 0x3, 0x8, 0x0, 0x5, {0x1, 0x9, 0x1, 0xf3, 0x100000000, 0xffffffffffff8000, 0xffff, 0x7, 0x8, 0x3, 0x7, r16, r6, 0x4, 0x9}}, {0x2, 0x1, 0x11, 0x3, '/dev/qat_adf_ctl\x00'}}, {{0x3, 0x2, 0x6, 0x3fd8c0000, 0xffffffffffffffff, 0x7fffffff, {0x5, 0x0, 0x6, 0xfffffffe0, 0x7, 0x1, 0xf935, 0x6, 0x0, 0x2, 0x2daf, r8, r5, 0x400, 0x9}}, {0x3, 0x2, 0x11, 0xff, '/dev/qat_adf_ctl\x00'}}, {{0x2, 0x3, 0xfffffffffffffff9, 0x0, 0x5, 0x34d5eb11, {0x5, 0x1000, 0x5, 0x2, 0x4, 0x80000000, 0x80000001, 0x0, 0x80000000, 0x8, 0xb178, r8, r5, 0x7, 0x8}}, {0x3, 0xad56, 0x11, 0x101, '/dev/qat_adf_ctl\x00'}}, {{0x1, 0x2, 0x0, 0x100000001, 0x7, 0xff, {0x6, 0x4, 0x8, 0x8001, 0x400, 0x7, 0x5, 0x80, 0x10000, 0x4, 0x40, r13, r10, 0x6, 0x1f}}, {0x1, 0x0, 0x1, 0x7f, '\x00'}}, {{0x5, 0x2, 0x1000, 0x3, 0xfffffffffffffffb, 0x2, {0x3, 0x4, 0x7ff, 0xffffffffffff1246, 0x9, 0x7fff, 0x8, 0x6, 0xce, 0xfe0b, 0x4, r2, r10, 0x5, 0x6}}, {0x5, 0x800, 0x1, 0xfff, '\x00'}}]}, 0x400) r17 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000c40)={0x0, 0x0}) fstat(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000d00)='\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ec0)=0x0) getresuid(&(0x7f0000000f00)=0x0, &(0x7f0000000f40), &(0x7f0000000f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) sendmsg$netlink(r1, &(0x7f0000001140)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f0000000740)=[{&(0x7f0000000240)={0x194, 0x42, 0x301, 0x70bd2a, 0x25dfdbff, "", [@typed={0xc, 0x21, @u64}, @generic="fd430435895b22975b1774b8ead18d9e2cd2e1b21c121697ce285ae6d20b9f816c0f337ff9e3c0d07bb6e4ecd50f72ad0dd322ee8c2178ff0fb205f1e6d28feb24e5abc1ee6e6a886dcdf5fb52e4006c9cee74e73fa18fdfa5b72978fa25635e3bd131881d187746f104f97c88bd30", @typed={0x8, 0x87, @u32=0x2}, @nested={0x100, 0x89, [@typed={0x8, 0x44, @u32=0x3}, @generic="0dc92b60ce3475ff0fd3c66c065b35a0ea203add11ed082fb70ebc743c16edad15f9d2839604c7d901e6a51f204fc8a9efc7adb1187fa0a3234eb6717551d371c1a3f2db3d70cce1968b0c2c03b5b09008bad9ab02d7924f3edec422b6e06e10a9d359caef1e948478b557404d90ac4097fb925cd96c3bb65b5a20a7e9ac333482352dff4fb5a872caedd70bbd9dfe4e9fe895071eca97587eae6161bdd5d5cc499859dc40d0fe86fdc077d653373b0732a638ce5b2733668c2f8bf1f678c895afddef45", @typed={0x8, 0x11, @uid=r2}, @typed={0x14, 0x3e, @binary="2f55d64cc4622b85a26de4bfbedc"}, @typed={0x14, 0x8f, @ipv6=@remote}]}]}, 0x194}, {&(0x7f0000000400)={0x2c8, 0x14, 0x800, 0x70bd27, 0x25dfdbfd, "", [@generic="781abbae354ffede18e0d8b20fdfd88d199fd7c822ed580189f88fad43bd428ed8bc623f093c0b2e37428934e6c47c69cf90a2737f6bee1382661800f64251e7933e96383924021197bc2dd9f9ada5412c36dc85cf42ec866f3449c6543fbcd1ded54073ef15faa954ac1513058174cb89f4be1ec21ce54723408575fdd9d94623374fd4e576bfbc", @nested={0x118, 0x25, [@generic="0a54c62feb353e596b379b168aad89528f3c4d9aae7de338e2", @generic="eb443f4882a4da887d2ac515e8331c6b45071bddd47c1016309d4105651f9dcedfb1bf50c03446bc1e544e506a4d2fd22e296441a20c76fdda27b9c72d442770ed2419735f2e96eab9d5c88a31ba144bad6c4b4d980b7962d0a7133872864415584d7cdfb38bab946337a059c1ddaec4c0e7e94768d7d9823f5ad937167407ba0216d986274cd2686bfd6bb78943b98ae86f2bc5435ea0a5cb256f6e48b805fec524a92b434e32f686a89c8406dbe052c5617bff867597ef9d9fefd5edeaa2f62e462fa9b2349207d5e7c478f7aa918da1ce3fa54e267df5914afad3d4b4db9dfcfd04a5607eb9cf89ab4f92259f76327dc9d7215aa15058"]}, @generic="7a0fc692bbbd745abc8612717b9afe328caaacb89504a8e13e96228c70909bf45c6d66e17dcc03ddf0aa1e156af2716e408c63e014a433e8fb57f3da7f8b797b81b6f77dbbc425a22dd651e96643e637a2d3091d5518667e636714a1222d62afc727a31c5c960f89e271d92ba4f6c93910e6b4457cd5995cab348ad870f78fbc42c7a59d6ca194bb00c213cd00cf6a99a87747bf9cf4cfbddfa417e044d1ba5df5", @nested={0x74, 0x7f, [@generic="17cb0cace23972b98d76e0e05761934c110e66814f93e6b46e6c6438432173cd9879962e9c19aa2d30ceeaa96eb2ef3fc13f1771f95ebb26fa5d3171b224b9149178f762fbca1605c3313a933cde8480ca6746d8288bd245b75eb4a65df19c8ed6c8c00f68ce4f83649a93b5cdac9b0c"]}]}, 0x2c8}, {&(0x7f0000000700)={0x10, 0x2a, 0x400, 0x70bd28, 0x25dfdbfe}, 0x10}], 0x3, &(0x7f0000001040)=[@cred={0x20, 0x1, 0x2, r3, r4, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0xf8}, 0x408c1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0}, &(0x7f0000000040)=0xffffffffffffff70) keyctl$get_persistent(0x15, r27, 0x0) 18:02:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000000002) [ 315.372335] kvm [11271]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f [ 315.429009] kvm [11271]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0x4d00000000f 18:02:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="f9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x92, 0x86, &(0x7f00000002c0)="cdfc1448f702623e560055d72113593aa80f82c8224c3b95b4898872e552f775a8291a0caeb23ef5c3c59bd1e0829416e59caf367fde901015aea1346cb2f1accff439b9b9b20acef20fdb75f4c7209bfd88804bd47ddd9064fe759d9e6600033cab07b1ef29d3290603387a8dcd2a7354f72b756bf984a9118e292c31b0ea2ca279ae824a440d478cd29ffb9fbfb5aef9de", &(0x7f0000000380)=""/134, 0xa066}, 0x28) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x11) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @local}}, [0x9, 0xff, 0x2000000000000000, 0x10000, 0x7, 0x3, 0xfffffffffffffff8, 0x30dcb780, 0x1, 0x3f, 0x7, 0x8, 0x7fff, 0x3, 0x1f]}, &(0x7f0000000480)=0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000680)={r4, @in6={{0xa, 0x4e21, 0x8, @empty, 0x4}}, 0x7fffffff, 0x70b, 0x3, 0x7, 0x11}, &(0x7f0000000740)=0x98) 18:02:27 executing program 0: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x8010, 0xffffffffffffffff, 0x0) 18:02:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000680)={0x1, 0x0, [0x489]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000000)={{0x3, 0x104}, 'port0\x00', 0x48, 0x80800, 0x30, 0x1000, 0x100000001, 0x4eb, 0x280, 0x0, 0x5, 0x3}) 18:02:28 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000200)=0x100) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000240)) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) connect$tipc(r1, &(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x100, 0x1}}, 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000004040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2800) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x2, 0xb, 0x4, 0x2000000, {0x77359400}, {0x7, 0x8, 0x3, 0x0, 0x5, 0x0, "c03a941e"}, 0x5, 0x1, @planes=&(0x7f0000000080)={0x9, 0x2, @fd=r5, 0x4}, 0x4}) 18:02:28 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "a4a5b2bbe06eb34cb9fc0c016d16746ea0c8f65640f23feb2805f97b6a3e622fb894a3f2c1db219a235a0447dd3e7de720364b2dfe394ccf9727d28a213135ea8d24255503319a7cd91f891f7db1a50c81556c6d6297c5ab786002663c30f305349ade17b11223fe76c4b51cf071b9c21e26825e3ec8"}, 0x7a) 18:02:28 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') r0 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000003c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000340)={0x54, 0x8, 0x40, {0x3ff, 0x4}, {0x8, 0xffffffffffffffdd}, @ramp={0x5c, 0x571, {0x6, 0x9, 0x9, 0x8}}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000440)={r2}) r3 = socket(0x15, 0xe, 0x1) sendto$unix(r3, &(0x7f0000000180)="ef28ba84e8dc453695d8e84c19cb81da3df705c86aa0aea9f57668637f3e9b35fe71759592b42646e7cec21ecd67b9dfc53e9c3ec7911799c7025e326dd0b172e6f3f19a8dc4ae306aa9618df65ea034f4707699fe4ed2e71563acdf0fa45369f093a3bbcc8f099d0e3ff9b3e380372abe50cf26d549745030a154122020ea119a0fa47c74609ba1cdc3f4d69bff23db066aa4b1e6d0809296dc69123c71a409e1450673d37ef99d96796a407f343424b393144c92f13c74df5268081d4347b6b0cf1811a2bd107987ad96e29ee22ac007e72b9fde3eaab2b3931ee45608b224654ad48315fa163b83c9", 0xea, 0x880, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000002c0)={0x4, 0x7fffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0xffffffffffffff87) 18:02:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x4, 0x0, [], {0x0, @bt={0xffffffff, 0x8000, 0x1, 0x2, 0x5, 0xc77, 0x80000001, 0x7, 0x2, 0x6, 0x9, 0x5b, 0x6, 0x200, 0x6, 0x8}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20395dd4) ioctl$KDENABIO(r1, 0x4b36) socket$inet_smc(0x2b, 0x1, 0x0) 18:02:28 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) r5 = geteuid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000600)=[0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01, 0x0, 0x0, 0xee01]) r9 = getegid() getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x1, &(0x7f0000000700)=[0xee00]) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x5, r2}, {0x2, 0x2, r3}, {0x2, 0x3, r4}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x6, r7}, {0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x7, r10}, {0x8, 0x4, r11}, {0x8, 0x2, r12}, {0x8, 0x7, r13}, {0x8, 0x5, r14}], {}, {0x20, 0x2}}, 0x8c, 0x2) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100), 0x8) r15 = creat(&(0x7f0000000a00)='./file0\x00', 0x4) setsockopt$inet_udp_encap(r15, 0x11, 0x64, &(0x7f0000000a40)=0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) close(r1) close(r0) 18:02:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00T2cap\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x100, 0x3}) 18:02:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003680)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000003780)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@rand_addr="dba38aac8a31ef495e8df378931c9cf7", r1}, 0x14) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000100)=0x11) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xffffffffffffffd5) 18:02:28 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1f, "399a8375422fd6307ffde5a80f01ffc1311fb0f5ebec3c0f14ffcd2e77083d"}, &(0x7f0000000040)=0x27) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0x800}, &(0x7f0000000100)=0x8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x17) 18:02:28 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3231564e}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x92bc, 0x1f, 0x6, 0x14, 0x0, 0x7, 0x100, 0x8, 0x81, 0x5, 0x8, 0x6, 0x3, 0x3, 0x80, 0x7, 0x1, 0x3, 0x0, 0x40, 0x6, 0x4, 0xa1, 0x0, 0x7fffffff, 0x7f, 0x6, 0x40, 0xd4, 0x401, 0x0, 0x4, 0x8, 0x9, 0x3f, 0x8f, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4000, 0x3000, 0x2, 0xd, 0x7fff, 0x3ff, 0x40}) 18:02:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)=r2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12a41d88b070") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3f00000000000000}, [@typed={0x8, 0x17, @pid}]}, 0x1c}}, 0x0) 18:02:28 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="aa42cafc9e803f189c1b121f1f7d890dd0af283d1ca64a1cf19ae5a9b59ee99c05d345289a227bd4e0b4d27366ef5d9a9ce38d403883ce2ab44ff2d4c42afb60c801f3b52c2ab308ed1ea0e4d21446bdf214cd3dfb6975392caa78a551bd312836a8ebc0d3ae1178741f86bffb07bf6c93e8353b1d2d8300fbbc92509499b38df01ce48b04b5033ac49830b62fa317a2ce6bc0a409", 0x95, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) getpid() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xc4400, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0xd2, 0xfffffffffffffe3d) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) 18:02:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) read(r0, 0x0, 0x0) fdatasync(r0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @broadcast}, 0x20, {0x2, 0x4e22, @remote}, 'lo\x00'}) [ 316.912617] encrypted_key: master key parameter '' is invalid [ 316.943168] encrypted_key: master key parameter '' is invalid 18:02:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000080)={{0x0, @addr=0xffffffff}, 0x8, 0x80, 0x5}) 18:02:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101800, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x42}) keyctl$reject(0xc, r0, 0xfffffffffffffff9, 0x3, 0x0) 18:02:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x9) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x800, [], @ptr=0x70a000}}) 18:02:29 executing program 0: socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x00 \xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000040)}) 18:02:29 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000011c0)={0xfffffffffffffffe}, 0x8) r1 = dup(r0) r2 = gettid() readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) setrlimit(0xb, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001080)=ANY=[@ANYRES32=0x0, @ANYBLOB="320000007d8fa4ffbed93b76883a16227f81a67f64b8edba06a4356548d4ed16fc2f4f941b161dd29fc66c02e790cd15ccb14d261acb"], &(0x7f00000010c0)=0x3a) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001100)={r3, 0xffffffff88669a97, 0x8, 0x4d1}, 0x10) tkill(r2, 0x16) 18:02:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7705, 0x40283) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x3ff, 0x6, 0x679e8f7f, 0xbe, 0x4e, 0x400, 0x18, 0x3}}) mq_timedreceive(r0, &(0x7f0000000100)=""/247, 0xf7, 0x10001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r1, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000700)=""/214, 0xd6}], 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r2, 0x702, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7bac5e86}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x48080}, 0x20040040) 18:02:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/250) 18:02:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f0000000340)='+[#eth0eth1$\x00', 0xd, 0x0) io_setup(0x5d83, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f0000000200)="956744046929e4b444a9525f2cf8a7012e6288002629174aac6fb5372f246f175cf51f000550891a7fb1c42dd6b3ee390f80de2ee9f74ff6013da82fa3ff50d84710dbc4c7798cf11895c54292f175f98b705d101d9d474fb2530cbd189dd5bbce4fff6b6581483ad987a250eb5410ea61ebb70530146b22f2d6305c7032deb4608a69aa3b466238e5d04b434b84445962015eb8804ed0e124cb9cbf52c2e06e5e3f7a5ad6475c57146c4630784d76b4a9abbab50eaaae9571eaf3bfc1f3bf12fd267907a85eb974230f35", 0xcb, 0x200, 0x0, 0x2, 0xffffffffffffff9c}]) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2c2, 0x0, 0x2, 0x0, 0xffffffffffffff9c}]) 18:02:29 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x8000007fe) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x341400, 0x0) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000000413732f59da792393475bc7f64fb00000000000000000000000000000000000000000000000033b87578317697151c8eabb3b65e"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="f2"}) 18:02:29 executing program 0: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0xf0ffffffffffff, 0x0, 0x8}}}}}, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) [ 317.812490] binder: 11390:11393 transaction failed 29189/-22, size 0-0 line 2896 18:02:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x3, 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 18:02:30 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="56d61290f9fa5078657709260900"], 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100000001) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000100007021dfffd946f610500070000001f00000000000100f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 317.897843] binder: undelivered TRANSACTION_ERROR: 29189 18:02:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/234, 0xea) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x4200, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000240)={0x7, 0x10, 0x80, 0x427, "9edf451f2865a764c529e70b4f9a9c96c49db294b5ac424f60dfa93227d7123a"}) syz_emit_ethernet(0xffffffffffffffe3, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffff93bc268208583c475395f148f6b9ffffaaaaaaaaaaaa080045000000000000019078ac7014bbac1414000404907800000600450000000000000000000000ac1414aaac1414000000"], 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000280)) 18:02:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x5a7bf4356dc5b442, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000009b7a2b0e000000250000000000000200010000000000000014020000627c05000500000000000a00000000000000fbff00000000000000000000000001170000000000000000"], 0x80}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 318.070822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:02:30 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 18:02:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, 0xfffffffffffffffd) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 18:02:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000800)=""/246) ioctl$PPPIOCSPASS(r1, 0x4004743c, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x30fd8991, 0x80) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) 18:02:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) poll(&(0x7f0000000000)=[{r1, 0x300}], 0x1, 0x6) 18:02:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000fec000/0x14000)=nil) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x5000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/137, 0x89}, {&(0x7f0000000100)=""/179, 0xb3}], 0x2, 0x3) r3 = shmat(r2, &(0x7f0000ff5000/0x1000)=nil, 0x4000) dup2(r1, r1) shmdt(r3) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 318.563618] syz-executor.1 (11423) used obsolete PPPIOCDETACH ioctl 18:02:30 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3080, 0x0) unlink(&(0x7f0000000140)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) r2 = getpgid(r1) waitid(0x2, r2, &(0x7f0000000000), 0x2, 0x0) 18:02:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00\x00\x00\x02\x00', @ifru_map}) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="ff0461e76eb233addfa93ea79d3480e82dbd2cdd1d68a5f7ccfed419880593a594739460715e14ed435e2ff80fe21a0e898351ec9170be7369e979749b75a802e67d3908d4612f6fc624f066c40eacd78fe391709f557810a09b2d6fbcfc885014874e714c6aab2a708336d9d426e699bbf389d4e9a44233c8a1a8f7e90b670ade9fc874114f77fb6247a106b1e7557d6e7081839d0964a51dc5bff31405c5a3d67286f10b1e347afabc7ac47e11cc7916be22", 0xb3, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x0, 0x0, r2) 18:02:30 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x20, 0x155, &(0x7f0000000040)=0xfff}) 18:02:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x200000000000102}) io_setup(0x9e6, &(0x7f00000001c0)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x101002, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x111100, 0x0) io_submit(r1, 0x2000000000000035, &(0x7f0000000940)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000200)="c52cc9e7d2daf002d92dda911d40a860e7149aa50f70c961e6399127e2894938d1945b3f6ce2768ff87340c2955c9f9301ec8ad0c16520c5ebe9abbe1cd4d3148abcbb7720873af789e1cff43e3841aed6ccdd601e6c601b0df77e0ae7e1f8b1ab72b6f796d439356dff534660e844a1604b8e994459bba4c5c2ec049a6d", 0x7e, 0x4, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000780)="38709ee7505618659ec8319edc58567702", 0x1, 0x2, 0x0, 0x2, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000a00)="79374184901ca199c099ea82d387b960bf2fe32a5e64b8da1c37fe6a8860a518df08b0147ca8e66d940dc7251cfc369414e224e0a9de4801c5bf64a69e994fb9693043dfc002d209c8ed685b023418d72f68a42633e1e7d88fe9d9", 0x5b, 0xfffffffffffff001, 0x0, 0x2, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, 0x7, r0, &(0x7f00000004c0)="9ab2dc74aa483dd53c2fdb483cfd033056ecc88a2075c3e9a4566ea708d2c732a16eca44effe9f681d6060f1994cd8e172f31f244ebcbb71a0b00b12b524962563bf2bf377984e97d6a9dca19872acd4b61066425bf994f5286c04b6927efd465e6187e3957144d4289fdc53aab8c85f6018bac69ceee2104311956507ef5d328d6d6ad590f5649f2b51a493ec6177eca0ecdff9a39b5163a31f3ee086d1e7a1f2852a0eae64fa28f7b5f5480a79fbea13c0234d89cf119e12d2e9633be416bd8465f2bd876bd5cfbec39c0fe222ed77ca3605646b2dbd0c40c3a95dda63098aa0a7e346a7", 0xff02, 0xffffffffffff0386, 0x0, 0x0, r5}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x80, r0, &(0x7f0000000680)="0283a996b940abf3af03839c70e6993c590d68c7eb0330dcca644e4f5407e5fece8e1c6d6c4212382c2a2890c74ba7a998c32da8174e546aaf1cc1fd7d07fc509f14a1af67e7c9dff1df60430db4ab7cf12b552d23f43e4a5dcb3cc9893460aeb28c5e5b5d64cbc1a2f08def4fbb09988eff1c6ec0f63451f0339c4128702b5637c6537df677e7290f9a52e2693998227697c92e7bead86a39c524b36ef05d50753cc77f61d257ac2bd1feee90a1a542e85276c50ddf35879fa9a70704fffedf1c46a9f4725cdfde29fe0b", 0xbb, 0x3, 0x0, 0x3, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xe, 0xfffe, r0, &(0x7f0000000800)="a73a52e126a9e769e8ee8fb3ad7ee05fe58148a7db2c22bcb96bdfaccbd218da5c5429b67d58be29253257e758d05abeccd19f63989958d386d8b4d8a546d26b2e4a3d3e3f57d227bfd069db8b5c4edc76b3a994ae9eb14632924487491ac43d8a391c367f3c8ff3b8ee2f858410bcc86bd38f266ddfa208b6855391fdcc2f10b0a18ff60daf1cfb31dbd7fee0b31558a0acee0ee2d97c3d0b5b5d78e0b5a3daa0a7e9eab912163abbe8449de58c501ac532591adcdaf514e2f4390ddec2593a429d16d2162f7ef9eda11bd525269afc248d8bb84a16", 0xd6, 0x50, 0x0, 0x2, r4}]) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'ip6_vti0\x00', 0x400}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r6 = accept$inet(r5, 0x0, &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f0000000180)={'ip6tnl0\x00', 0x7}) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$TIOCEXCL(r4, 0x540c) ioctl$TUNSETGROUP(r0, 0x400454ce, r7) 18:02:31 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socket$kcm(0x29, 0x40080080000805, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000200)=0xfffffffffffffff8, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x400, @loopback, 0xffffffff}, @in6={0xa, 0x4e24, 0x0, @local}, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x22}, 0x6}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r3, 0xfffffffffffffdf1, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0x2b}, 0x100000001}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x37}, @in6={0xa, 0x4e22, 0x18, @dev={0xfe, 0x80, [], 0x21}, 0x100000000}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x400, @mcast2, 0x6}], 0x64) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000003000/0x3000)=nil, 0x3000}, &(0x7f0000000400)=0x10) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000440)=0x1, 0x4) 18:02:31 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip6_tables_targets\x00') r2 = gettid() r3 = gettid() kcmp(r2, r3, 0x0, r1, 0xffffffffffffffff) 18:02:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fallocate(r0, 0x40, 0x4, 0x1) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0x0, 0x1, {0x9}}, 0x18) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000180)=0x7, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x12400, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x94b8) 18:02:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x5d5079649a141865, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200), 0xa) 18:02:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0xb) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x5, 0x9}) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 18:02:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000fb000000000000a9b8359d0000000000e3c04e035d69d9982c830000000083ef4c351ec57461a96c15df291c51ad0bc460a99594ba01eaf69e648f07651016689124d6aee602fce24e3d89a8a041509672a984fb2bcf8c658e20c80cf80a10dbcb59788a2fc0cfb429766ccc2939889a52690ad74fc101cce4c0668b8238c5ed3b6ecc49e9be8408"]) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001740)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 18:02:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getrandom(&(0x7f0000000000)=""/12, 0xc, 0x2) 18:02:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00\xff\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20, {{0x0, 0xde}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x3, 0x81) r3 = dup2(r0, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000380)={0x1, r3}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f00000002c0)={0x9, 0x8, 0xfffffffffffffff7, 0xe5, 0x19, 0x40, 0x101, 0xfffffffffffff5e8, 0x2, 0x81}) 18:02:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xff9e) 18:02:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000001c0)={0x68, 0xfffffffffffffffe, 0x7, [{0x0, 0x8, 0x0, 0x894}, {0x2, 0x0, 0x0, 0x2}, {0x1, 0x29, 0x9, 0x6, '/dev/kvm\x00'}]}, 0x68) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="660f3881700c66baf80cb8f8adee8eef66bafc0ced9a2381c02ca000c4e18f5d6f3267660f78c378008fe870a6b700080000ba65f20f359a7d000000ac00360f221f66baf80cb886eef487ef66bafc0cec", 0x51}], 0x1, 0x0, 0x0, 0xffffffffffffff79) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 319.872484] xt_nfacct: accounting object `syz1' does not exists 18:02:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r2 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x4) write$rfkill(r2, &(0x7f0000000080)={0x7ff, 0x5, 0x2, 0x1}, 0x8) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 18:02:32 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x23) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x732620ea, 0x8000) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000003c0)={0x78, 0x0, 0x6, {0x20, 0xa19b, 0x0, {0x3, 0xfffffffffffffffa, 0x7, 0x7, 0x2, 0x4, 0x2, 0x30b, 0x101, 0x401, 0xcfb, r2, 0xee00, 0xee, 0xef3}}}, 0x78) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x100000000, @mcast2, 0x6da}], 0x2c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x4, @remote, 0xf0}}, 0x725, 0xc0}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r5, 0x4, 0x4}, &(0x7f00000000c0)=0xc) 18:02:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x2, &(0x7f00000000c0)=0x1) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x2d}]}) 18:02:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x88000) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0xd8) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0xfeffffff00000000, &(0x7f0000000300)="14"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x19, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000009"], 0x0, 0x0, 0x0}) 18:02:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000180)="0accf3539b292d0877cb78") r1 = socket$inet(0x10, 0x800, 0xc) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000040)=0x44) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x10040) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000100)={0x9, "031359dee3046c85b60e64f29a4acdb20d0e3781b98914b19551807dcb54fa4c", 0x3, 0x5, 0x3, 0x320000, 0x1000030, 0xe}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:02:32 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000380)={0x5e2f743ce451d057}) write$sndseq(r1, &(0x7f0000000200), 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 18:02:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_opts(r2, 0x0, 0x480, 0x0, &(0x7f0000000180)) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 320.428055] binder: 11509:11510 transaction failed 29189/-22, size 0-0 line 2896 [ 320.480569] binder: undelivered TRANSACTION_ERROR: 29189 18:02:32 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480000000001) unshare(0x40600) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) epoll_create1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000500), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)={0x607}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 18:02:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r2 = gettid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x4080) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{0x77359400}, {r3, r4+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000014) 18:02:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000000)="7f", 0x1) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) close(r2) close(r1) 18:02:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000001800)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001840)="c05526aea6267ae18be591b6c20524334b1212e589feac692f491f6f0360328b2f67cf4f3a6f947825279d6c8741b6be08afbaeb0e9baeb115947579107bec4dd5f465439b4deda38fe840d35280f844ce7cac62481c22bbcd8336f22a29cb5b8a8dd6fce2ae516267c1d15afd0fb17a607be5d18ab5", 0x76}, {&(0x7f00000003c0)="b7c75fe88835f6a1ef2e0a8c97c982e6d7e3061327e676e9a5aac1112f898ce640f6c695d996201ebc94ac30252af72effd14688a1eeb522f3090c9ccdb7c96d8f9bff4fd1", 0x45}, {&(0x7f00000001c0)}, {&(0x7f0000000440)="76d1398c7d86c144d43c3fc6b387e0f26048a197ba8c75fcd520715333e7f56d51755a999b99c1cc66db18566093f3f74a2fc64932b271b99a01c2212fe61860d7dee203ac27bfb9bb4cd999a56d263fbf1a2c84e40192790cf039421f44703a96acb712729c58872a37fa0557d5e4d4617778b7f9f6c825a8b6bc91bce5bee2e718e3acb5368a0d6a517420ab56744c2a3f9073f84bf53f65d5175bd36bbc551d", 0xa1}, {&(0x7f0000000500)="7b07aaad1e71f00dc755ce76ad7e31149ff0a10703195f8e5ff12ac34aa0727ce6b6f3d7c6faf8141a51f683bc901aabbfe000efd12445124ac4647429978547471b69391e07a6f7d91f5b", 0x4b}, {&(0x7f0000000580)="ccbc8dcb5239762167819482ca4e829bdb405e28beee97bdd9502fa4022f755dd9be89dd24c72203d6dcf124a71da33c9f93cc087836a15ba23b9a968d5e754a785799149ac1c20f392e4a3935af8d31260d708aee02c63a859c18ae296ef1889162aa947507bacddc3132de856393ed8a19714ec1cf0a6a169134246615360c28a74a4b3154d016d02334fb3a39580d8dd120a5a5e7750f8cd78d623f159f877bbfc0d5eb306cd14f6a2f79677a9b979e6acc630b4a65137c3dd6b5f7a1e6d351fa70ae53bdc003fbefba308417", 0xce}, {&(0x7f0000000680)="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", 0x1000}], 0x7, &(0x7f0000001700)}, 0x80) 18:02:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:02:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f30"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:33 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40500) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x3001) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) 18:02:33 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000580)='./control/file0\x00', &(0x7f0000000100)='proc\x00', 0x0, &(0x7f00000005c0)) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x2000003) r0 = creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file1\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) getgroups(0x6, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0x0, 0xee00]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x20, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@allow_other='allow_other'}], [{@appraise='appraise'}]}}) pivot_root(&(0x7f0000000500)='./control\x00', &(0x7f0000000540)='./control/file0\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x807c2, 0x2) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x100000000000) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000005c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./file0\x00', 0x8, 0x2) unlink(&(0x7f0000000640)='./control/file0\x00') rmdir(&(0x7f0000000080)='./control\x00') 18:02:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000048c0)=0x14) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004900)={{{@in6=@remote, @in=@multicast2, 0x4e20, 0x9, 0x4e24, 0xfff, 0xa, 0x80, 0x20, 0x0, r1, r2}, {0x5, 0x1, 0x0, 0x3b, 0xffffffff, 0x3, 0x80, 0xffffffffffff7fff}, {0xc3e, 0x401, 0xf3, 0x6}, 0x587, 0x0, 0x2, 0x0, 0x3}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d3, 0x33}, 0x2, @in=@multicast1, 0x34ff, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4}}, 0xe8) ioctl$int_in(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x2}) 18:02:33 executing program 1: 18:02:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7f, 0x1, 0x2, 0x9, 0x2, 0x0, 0xfffffffffffffff9, 0x1bd, 0x40, 0x314, 0x1, 0x6, 0x38, 0x2, 0x2, 0x0, 0x6}, [{0x70000005, 0x3, 0x3, 0x4, 0x7a9d, 0x81, 0x8001, 0x3}, {0x3, 0x9c, 0x9b5, 0x0, 0xfffffffffffffff7, 0x8000, 0x2, 0x7}], "e56691ba7423ed932958b40a30234fc077c81f792e48ebe6c4410e36720c29779d07d7a813610410ead83ce87023e20b9c3524c68a2ee0086defa3875645aac5b62a073911f35d390b78ba006cbb0bc043f3fa"}, 0x103) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000001400)={0x2, 0x0, 0x401, 0x3ff}) r1 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000300)) 18:02:33 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @broadcast, [{[], {0x8100, 0x3, 0x4, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x7, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xe68a, @rand_addr="21cc8348ecff3da2aad566713af79f26", 0x2}, 0x1c) 18:02:33 executing program 0: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x80000000}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) preadv(r0, &(0x7f0000001980)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000001600)=""/247, 0xc1}, {&(0x7f0000001700)=""/208, 0xd0}, {}, {&(0x7f0000001a00)=""/134, 0x86}, {&(0x7f00000018c0)=""/164, 0xa4}], 0x7, 0x0) 18:02:33 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000001680), 0x2df, 0x0) 18:02:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7f, 0x1, 0x2, 0x9, 0x2, 0x0, 0xfffffffffffffff9, 0x1bd, 0x40, 0x314, 0x1, 0x6, 0x38, 0x2, 0x2, 0x0, 0x6}, [{0x70000005, 0x3, 0x3, 0x4, 0x7a9d, 0x81, 0x8001, 0x3}, {0x3, 0x9c, 0x9b5, 0x0, 0xfffffffffffffff7, 0x8000, 0x2, 0x7}], "e56691ba7423ed932958b40a30234fc077c81f792e48ebe6c4410e36720c29779d07d7a813610410ead83ce87023e20b9c3524c68a2ee0086defa3875645aac5b62a073911f35d390b78ba006cbb0bc043f3fa"}, 0x103) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000001400)={0x2, 0x0, 0x401, 0x3ff}) r1 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000300)) 18:02:34 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000080), 0x20000000000001af, 0x0, 0x0, 0x0) 18:02:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x7f, 0x5, 0xfffffffffffffffc, "2d746693335e6777e1465bbd644ab8da", "6e3dd387ee83b3f5ec7109915ae04012d1340516a5d97460a2baf3cb5c4a7afb60cfe5e3c8814cd055736182e58477e42e9800791680f70f96df31be0324990720ec5e66a47dc0c19a258a14fe35e29bf4ab5e5ee31fd2e56aff1ebbdc289cc77d989d54f7d6b351bf05"}, 0x7f, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x4b564d03, 0x887a]}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x313002, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x40) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={0x0, 0x9, 0x5, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x5}) 18:02:34 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x2, &(0x7f0000000080)=[0x7, 0x6], &(0x7f00000000c0)=[0x401, 0xa759, 0x1c, 0x3], 0x77, 0x7, 0x10000, &(0x7f0000000100)=[0x5, 0x7f, 0x1, 0xfffffffffffffff7, 0x100000001, 0x1ff, 0xfffffffffffffff7], &(0x7f0000000140)=[0x752, 0x2, 0xffffffffffffffff, 0x200]}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x1) chroot(&(0x7f00000001c0)='./bus\x00') getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r3 = getgid() ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000740)={0xfffffffffffffeff, 0x3, 0x6, 0x2, 0x3, 0x8}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000700)={0x2a, 0x4, 0x0, {0x4, 0x7, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000070000,user_id=', @ANYRESDEC=r2, @ANYBLOB, @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000a00,default_permissions,default_permissions,allow_other,default_permissions,allow_other,obj_type=(,euid=', @ANYRESDEC=r4, @ANYBLOB=',fsname=md5sum!,obj_role=:!^,hash,smackfsdef=.lo,smackfshat=$em1proc]#&ppp1trusted,obj_type=$mime_type[-(nodev,#!,uid>', @ANYRESDEC=r5, @ANYBLOB=',euid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f000000a000/0x1000)=nil) 18:02:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00', 0x59}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x5) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) 18:02:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='team_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='si\x00', 0xd) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f00000000c0), 0x14) close(r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000240)={0x6, 0x8, 0x4, 0xdeb, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x7f, 0x200, 0x9, 0x7d, 0x4}, &(0x7f0000000300)=0x14) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80001, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000001c0)) 18:02:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xe21}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$nbd(r2, &(0x7f0000000080)={0x67446698, 0x1, 0x1, 0x1, 0x1, "b59cb6ac4ff13b5566693f3e9bf5e7c7ab1d522ce223d413d0affe6ea4b11dd066bfb40692727f12c2f1724624f1f2f7f09673aa8807526288ea8094714a005a4e993c08f3a2e0dcb6b95c017c41ef207fc29473a8b07b372966a3202f7a614f412191823e84b6933ceafde0d26c7b1ee0f9a1f43794343f86eecfc7f02058a34d4a8c649c5f6eaa82cbd975ad6b6ae023e6bb8d7539745365080983ce7677bf4f8aa75ce711074dd169b0c9e164d4b55ad732b309efdddbccaa4c0729bd6b7e25942685d7e3cf15add079a5982a0767068e53799e44a5f9fc7c4e4368f6ee"}, 0xef) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 18:02:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={0x0, 0xdc04, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x80000001}]}, 0x28}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x800}, 0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x80000000, @remote, 0x7f}}, 0x7, 0x29e5}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0x19, "8e86438d10c8d7e3af3f138f2db42f667650bcbc46d2e9b8f3"}, &(0x7f0000000200)=0xfffffffffffffc88) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000240)={0x0, {0x8, 0xb1}}) 18:02:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x200000002, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x4e23, @broadcast}}}, 0x88) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000002c0)=""/155) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 18:02:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="532e02fc0000f684bc1bd0172d00000017db980700000000000800003ed288f9e2e542d5f000024936060040790a5f759e9f5d54076bb47f57f3c6bd44000000000000001baa930000000000000000000000000000000000"], 0x58) r1 = dup(r0) write$FUSE_STATFS(r1, &(0x7f0000000180)={0x60}, 0x60) write$vnet(r1, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0}}, 0x68) 18:02:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x20) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000040)) r1 = dup3(r0, r0, 0x80000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 18:02:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:02:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x8000) r3 = msgget$private(0x0, 0x2) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r5 = getegid() getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000800)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x8, r4, r5, r6, r7, 0x3, 0x4000000000000000}, 0x8, 0x7fffffff, 0x6, 0x5000, 0xffffffffffffff01, 0x1, r8, r9}) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:02:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c653020616561640020971bf3543900f91b7e9c27282161cd16f4d8621efc5a7834a326b9bd71d349874a30a50f81d6788f42196c8ac420ee"], 0x11) recvmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 18:02:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 18:02:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="67e7e30af12c0c0000000000000000"], 0xc}}], 0xb, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 18:02:35 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x40) ioctl$TIOCNOTTY(r0, 0x5422) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000001c0)=0x80000000) preadv(r1, &(0x7f0000002240)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000000)={0x3, 0x0, 0x2, [], &(0x7f0000000080)}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000180)) 18:02:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1ac, 0x1, 0x5, 0xffffffffdfffffff}, 0xfffffffffffffe37}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:02:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 18:02:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r1, &(0x7f0000000080)="94", &(0x7f0000000200)=""/4096}, 0x18) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)) 18:02:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x600000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x1f, 0x7, 0x6e0, @broadcast, 'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x200, 0x6, 0x6, 'queue1\x00', 0x101}) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={r0, 0x1, 0x2000, 0xfffffffffffff000}) sendmsg$nl_generic(r0, &(0x7f0000002300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000022c0)={&(0x7f00000001c0)={0x20cc, 0x2c, 0x4, 0x70bd2c, 0x25dfdbfb, {0xa}, [@typed={0x8, 0x42, @u32=0x4}, @nested={0xc, 0x94, [@typed={0x4, 0x40}, @typed={0x4, 0x49}]}, @generic="2e64f8f96002031ae5a1683a7a363a6a28206e7d0399c400414a057e4ec7d8b250ee5f4988552a5973832bfeeaa1a72169f433435aa680ba9b3ffe375445e84d7d0c6c8e4700e8457c73b0b50f1f2423d8b87c62e887737474405839dfec65a6a1b01d09e54d9acca8acfc3118847aae91f03d0f218ebb3f15c4962c4b61b3ee997c0a50e1c374a9edd50051a88b8b3b2d21329c1f", @generic="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", @generic="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", @generic="24a1198902135d5cbe524346e2"]}, 0x20cc}}, 0x40) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000002340)={0x7, 0x71, 0x2, 0x0, 0x2, 0x5}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000002380)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002500)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x64, r1, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x174}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400000}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20008000}, 0xc000) splice(r0, &(0x7f0000002540), r0, &(0x7f0000002580), 0x8, 0x0) r2 = syz_open_dev$radio(&(0x7f00000025c0)='/dev/radio#\x00', 0x1, 0x2) sendmsg$inet_sctp(r2, &(0x7f0000002900)={&(0x7f0000002600)=@in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c, &(0x7f0000002840)=[{&(0x7f0000002640)="5298493185c646f644e0b58148e6ec518320ba75c3436db9c37d36826f72e583bf4924d8157ea2e9db4b6a6b498df5bda6f290f67430199a5ba8448b4faa71fe94b6f6b80a3ba4fc81d81989b4ec9b2bc177db4f63fc7b1303f938b127e844923fd46693e05d5f8a659a976c79c34b67c059991ce8", 0x75}, {&(0x7f00000026c0)="f37904dcb80b5a8851f91c7c45e84fc4c92657f32c44b693be05ee43c8781975a722", 0x22}, {&(0x7f0000002700)="ad74ade57ecf67eb4da9a2890f5333ab91d490ce21722b6e56d21d6e472e8f2b29737a15552461ac32ce", 0x2a}, {&(0x7f0000002740)="761f16abd34b78ca69b197feaf8cc2a99680d6306775147ea9cd46dd46bc3183366f4f210747afbc26a83311a51ece8aef61b6698a14db00eeab91eae68497622515dc143d16b048a8e08e505a8c316911acb7df8b764ccb597ede2c1b4f5d6c2e819e3044c63308f6774cf7b5c406f3a72746378024b6f8dc09d8b6113e10746327c24897e40b17e117dc38d83941af8c398d71313f30cf35cc6924e152eaad4629f4ce4a", 0xa5}, {&(0x7f0000002800)="86e71f03806cae06b3206e", 0xb}], 0x5, &(0x7f00000028c0)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x18, 0x51}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002940)={0x0, 0x1000}, &(0x7f0000002980)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000029c0)={r3, 0x5}, &(0x7f0000002a00)=0x8) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000002b80)={@rc={0x1f, {0x0, 0xff, 0x0, 0x7, 0x5, 0x6}}, {&(0x7f0000002a40)=""/217, 0xd9}, &(0x7f0000002b40), 0x8}, 0xa0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000002c80)={0xfbf0000, 0x6, 0x8000, [], &(0x7f0000002c40)={0x9d0902, 0xdd, [], @value64=0xb9e8}}) r5 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) openat$tun(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/net/tun\x00', 0x400, 0x0) recvmsg(r0, &(0x7f0000003040)={&(0x7f0000002d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d80)=""/208, 0xd0}, {&(0x7f0000002e80)=""/23, 0x17}, {&(0x7f0000002ec0)=""/58, 0x3a}], 0x3, &(0x7f0000002f40)=""/249, 0xf9}, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000003080)='/dev/uhid\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000030c0)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000003100)=r7) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003180)={&(0x7f0000003140)='./file0\x00'}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000031c0)=[@mss={0x2, 0xfffffffffffffffb}, @window={0x3, 0x3e000000000, 0xc5f}, @sack_perm, @window={0x3, 0xffffffff, 0x5}], 0x4) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000003200)=0x8001) ioctl$FS_IOC_SETFSLABEL(r8, 0x41009432, &(0x7f0000003240)="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") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000003340)={r4, 0x1}, &(0x7f0000003380)=0x8) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000003540)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003500)={&(0x7f0000003400)={0xc8, r1, 0x700, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cea1e23}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x72d4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x10) 18:02:35 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x4a0000) write$capi20_data(r0, &(0x7f0000000180)={{0x10, 0x100000000, 0x2, 0x0, 0xfffffffffffffffb, 0xfffffffffffffc80}, 0x8e, "343b00ef01c106852220846e74db974be3bf13fad95957556a9700dd9dbc13d7d0ab9d448bab6461e05296feaa6578633b62b98e3f8ea4613bd4038edb5eb41baedbd6279d19010da61322b9134feff02ffef1385caafa8369bdd68d5be0cad9a532ffaf82eddad7d6b968ddb4718d9da3ccf0e37ef07ac819d93b7eee4a303acec7bb9ebc439c606d41378ae954"}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x2, 0x8}, 0xb) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) sendto(r2, 0x0, 0xffad, 0x3fffffc, 0x0, 0x0) 18:02:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 18:02:35 executing program 1: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00', 0x3}, 0xffffffffffffff7d) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2200, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/20) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) ioctl(r1, 0x8936, &(0x7f0000000000)) [ 323.889178] Unknown ioctl -2146930677 [ 323.904595] Unknown ioctl -2146930677 18:02:36 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x20) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x7, 0x1f, 0x9}, 0xa) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x800000000002, @pix_mp={0x0, 0x0, 0x34424752}}) 18:02:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 18:02:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'veth0_to_bridge\x00', 0x4005}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x42c200) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$tun(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0000c100080000fe80000000000000000000000000000000000000000000000040000000000001000000000008d078000001000000000000000000000000"], 0xfdef) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffb1, 0x2, 0x7, 0x3, 0x1, 0x59}, 0x50}, 0xa) 18:02:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000810300"], 0x7) r2 = semget$private(0x0, 0x2, 0x100) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r5 = getuid() lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000003c0)={{0x8, r3, r4, r5, r6, 0x0, 0x91}, 0x9, 0x0, 0xfffffffffffffff7}) r7 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x140) ioctl$KVM_SET_BOOT_CPU_ID(r7, 0xae78, &(0x7f0000000180)=0x2) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) bind$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22, 0x3f, @remote, 0x4}, 0x1c) 18:02:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) 18:02:36 executing program 1: seccomp(0x0, 0x4, 0x0) 18:02:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) bind$unix(r0, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000002c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000008c0)={r0, 0x10, &(0x7f0000000880)={&(0x7f0000000780)=""/207, 0xcf, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r1, 0x10, &(0x7f0000000540)={&(0x7f0000000680)=""/115, 0x3e, r2}}, 0x22d) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r1) symlinkat(&(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00') bind$netlink(r1, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe, 0x7ffc}, 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f0000000000)=""/177, 0xb1, r3}}, 0x10) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, &(0x7f00000001c0)={0x6, 0x0, 0x6}) 18:02:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) [ 324.927965] IPVS: ftp: loaded support on port[0] = 21 [ 325.211824] chnl_net:caif_netlink_parms(): no params data found [ 325.293787] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.300337] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.308916] device bridge_slave_0 entered promiscuous mode [ 325.318469] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.325110] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.333594] device bridge_slave_1 entered promiscuous mode [ 325.372130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.384250] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.420913] team0: Port device team_slave_0 added [ 325.432109] team0: Port device team_slave_1 added [ 325.548730] device hsr_slave_0 entered promiscuous mode [ 325.742514] device hsr_slave_1 entered promiscuous mode [ 326.036080] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.042707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.049886] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.056552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.150716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.179365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.190786] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.199942] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.216535] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.239236] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.258845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.268388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.276788] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.283340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.337384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.346162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.354526] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.361044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.368946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.379218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.388446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.397382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.406246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.415173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.424014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.432486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.445147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.453265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.461622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.477016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.516433] 8021q: adding VLAN 0 to HW filter on device batadv0 18:02:38 executing program 3: r0 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000001c0)="e3879240271b7053f30da97539beec27360a2e1cfe4010e9de7a4d08bd449a5e44f4a6290213cda52056a20b6420d34fdd2b18146ef1acc82b44bfd1") listen(r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4fff45bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af44", 0x4c}], 0x1) 18:02:38 executing program 1: r0 = socket(0x22, 0x2, 0x4) recvfrom$packet(r0, 0x0, 0x18d, 0x10000, 0x0, 0xffffff3d) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x48000000000, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x6}], 0x2c) 18:02:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') 18:02:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x200000000004024) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x2, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x20000) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000080)) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000240)={0x10000000, 0x5, 0xf}) write(r0, &(0x7f00000000c0)="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", 0x10000019b) 18:02:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:39 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x4) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/101, 0x65}], 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x1f, 0x0, [], {0x0, @reserved}}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 18:02:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0x40000083]}) 18:02:39 executing program 0: clone(0x1000000000011, &(0x7f0000000100), 0x0, 0x0, 0x0) r0 = getpid() r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="37667a9245094f992458b8c931b8754605fc6b5c50e60396db1aa62b4a5ae041737e4f784a21dbcca365e7b36c191fef45ca98f3097e5b80aa5836caa1ac671fb3748c11605165c1ee6ba68ca92e05ade7804d3c38814dc0cc4291dc7107cca8498393", 0x63) waitid(0x2, r0, 0x0, 0x401000004, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) 18:02:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 18:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x401, 0x800) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0xffffffffffffff17) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x11a}], 0x10}}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4040) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x10001) 18:02:39 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x24a18824}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0xb) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0xb30, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xcf0}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10005}) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 18:02:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x10001003, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x1000000}}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x181280) 18:02:39 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) shutdown(r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0xfa15, 0x41e52f5a, 0x6, 0x1, 0xc0000000}, {0x9, 0xd8, 0x400, 0x101, 0xffff, 0xffffffffffff0001}], [[], []]}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) 18:02:40 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000180)="7602202022b1cd4fd2e1004b2d641a3954ed3d1b064d3383882dd7599bd943781519589a92cbeece3cd38e522d42c68a43f492479961ce43e673946ae9ad4cdcb4", 0x1}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x2000, 0x0) r2 = gettid() timer_create(0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r2}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xd4, 0x1, 0x1, 0xe04, 0x75ea, 0x400, 0x4, 0x5, 0x1, 0x2, 0x3}, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000100)='gre0\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = dup3(r0, r0, 0x80000) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000000c0)={0x1, 0x0, 0x1}) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x44400, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x2, 0x2, 0x1, r4}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000340)={0x100, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3280}}, {{0xa, 0x4e23, 0x9, @rand_addr="3d51f1e037de33be3ba8209621453898"}}}, 0x108) 18:02:40 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x7, 0x7) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0x100000001}}}}, 0x30}}, 0x0) 18:02:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x7, 0x0, [{0x30d, 0x2, 0x0, 0x0, @irqchip={0x507, 0x37262359}}, {0x4, 0x1, 0x0, 0x0, @irqchip={0x3ff, 0x6}}, {0x4, 0x7, 0x0, 0x0, @msi={0x2, 0x5, 0xff}}, {0x39c, 0x4, 0x0, 0x0, @msi={0x2, 0x2f, 0x10000}}, {0x5, 0x7, 0x0, 0x0, @adapter={0x0, 0x5, 0x7, 0x40, 0x9}}, {0x1, 0x0, 0x0, 0x0, @irqchip={0x7, 0x6}}, {0x9, 0x1, 0x0, 0x0, @sint={0x68, 0x4}}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x3f, 0x4}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r2, 0x5}, &(0x7f0000000340)=0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'security.', '/dev/input/mice\x00'}, &(0x7f0000000400)='trusted\'vmnet1lovmnet1-securitywlan1}\x00', 0x26, 0x3) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000004c80)=ANY=[], 0xffffff71) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 18:02:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 18:02:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x2000) recvfrom$rxrpc(r1, &(0x7f0000000100)=""/102, 0x66, 0x20, &(0x7f0000000180)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}}, 0x24) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x4}, 0x20) 18:02:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x20000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) ioctl(r0, 0xffffffffbfffffb7, 0x0) 18:02:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1, 0x7}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x1ff, 0x2, 0x8, 0x479, 0x1}, &(0x7f0000000140)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x6d, &(0x7f0000ad2000)=ANY=[@ANYBLOB="40e910eb"], &(0x7f0000000080)=0x23c) 18:02:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x281000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() r3 = fcntl$dupfd(r0, 0x0, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r4, 0x4) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_DIRENT(r3, 0x0, 0x0) tkill(r2, 0x401004000000016) 18:02:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x20000000) 18:02:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8}]}, 0x24}}, 0x20000000) write$nbd(r0, &(0x7f0000000140), 0x10) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)) 18:02:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth0\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'ip_vti0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x700000000000000, 0x48c, &(0x7f0000000080)={0x1, 'bcsh0\x00'}, 0x18) r1 = dup2(r0, r0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000000c0)=""/200, &(0x7f00000001c0)=""/23, &(0x7f0000000200)=""/132, 0x102000}) [ 329.020301] IPVS: stopping master sync thread 11810 ... [ 329.051341] IPVS: sync thread started: state = MASTER, mcast_ifn = ip_vti0, syncid = 0, id = 0 [ 329.053053] IPVS: stopping master sync thread 11812 ... 18:02:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4007ff, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x105000, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0x7, 0x80000001, 0x81}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x5f, 0x800000, 0x1, 0x10001}, {0x3, 0x10000, 0x1, 0x3}, {0x3, 0x9, 0x100, 0xce}, {0x4, 0xff, 0x73, 0x101}, {0x5, 0x7f, 0x296, 0xf210}, {0x9, 0x5, 0x9, 0x9}, {0x48ed, 0x0, 0x4, 0x2}]}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2000000}}, 0x20) 18:02:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 18:02:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffff9) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000080)='o', 0x1}], 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x4, 0x7, 0x400}) sendto$inet(r0, &(0x7f00000000c0)="5dbae22151e9f507d97a647bf4a6a51823b96323a20ec6917eabcccf79bcf1f52db970205243b298886268f5601a53d6ddc61a3a454bec239d53e356d265f9ac86cf384c3ca7f65ba0ea433acdd13de58816c8d19d28c00a3fb8fbbe7ace77871d2e0cb267ae54", 0x67, 0x800, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) splice(r0, 0x0, r1, 0x0, 0x800000d, 0x0) 18:02:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0xc080, 0x0) 18:02:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 18:02:41 executing program 1: delete_module(&(0x7f0000000040)='/dev/null\x00', 0x46efa6d63ebf2bc6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0xd6, 0x100000001}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xff43) 18:02:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x3, 0x3d, 0x8000000001}, 0x29) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0xffffffffffffffff, 0x5, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100)="3569e829ecd2ddfde3140d7668852cd786cd4a6524fe6723bf5f60fe30f673c5589cd9e1b572e77f89f753ea1e96cbb9c3e2cdb191ff0922bb5b757cff971eea6316662b9b1ccfd12878f21f710f511740646d8043e033f645acd18dfdf2a83667dff3fced738b3079286cfa30de52c2e715a992fd8d0a3a6624f4bcea002a93ce18e56cf850d54a3a46fa2ce9b99299e8f9629400cc792ed4dd8133611b3724079fa99088a702547a5cfd8fe3802ad4c042c466d588689e565ec3", &(0x7f00000001c0)=""/128}, 0x18) 18:02:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000340)=0xfffffffffffffc50) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e23, @multicast1}}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/170) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x4, 0x3ff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x9}, 0x8) 18:02:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x7fff) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000e3e8"], &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x200, 0x1, 0x7cd, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20, @remote}}, 0x7f}, &(0x7f0000000280)=0x90) 18:02:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:02:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x3ff, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff58) 18:02:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffb1282, 0x800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xac}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x2, 0x80000000, 0x1, 0x61ba, 0x8001, 0xfffffffffffffffb, 0x0, 0x65a, r2}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x2c}}, 0x0) 18:02:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080)=0x8001, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x6b, "a239f9612be975fc3e349a2eff05df7f9a09bc7c457f76ec021300a255d777be56f469a0905d0e6c7d05582abbeca7331c1d614159445a0cefa0699ef3d72703a6bd48d5d27f279599b8480e275abc45d002810daedb39768367795e39f031f50105f304f32a08d29c5a93"}, &(0x7f0000000280)=0x73) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r1, 0x3}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000300)={0xfff, 0x1, 0x4f4d, 0x1, [], [], [], 0x20, 0x9, 0xd6000000, 0x860b, "6c8c71faa36371a97f2ee531d8141fd5"}) r2 = dup2(r0, r0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000480)={&(0x7f0000000440)=[0x9cc, 0x0, 0x788, 0x0, 0xfffffffffffffffd], 0x5, 0xffffffffffffffe0, 0x3, 0xf34b, 0x2ffb, 0x6, {0x8000, 0x20, 0x7, 0x2, 0x7, 0x8, 0x7, 0x3ff, 0x1, 0x7, 0x7, 0x100, 0x1, 0x8, "ea5ef99d649a926036e3e67ba537bdd5f62d4c4ac133bc1fe6363d986565c716"}}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000540)={0x8, &(0x7f0000000500)=[{0x8, 0xffffffff, 0x5, 0x81}, {0xe5, 0x4, 0x7, 0x8d}, {0x800000000, 0x8, 0x1, 0x3ff}, {0x401, 0x2, 0x1, 0x1ff}, {0x10000, 0x0, 0x3, 0xc780000000000000}, {0xffffffff, 0x20, 0x549c, 0xffffffff}, {0x9, 0x100000001, 0x9, 0x5}, {0xffffffffffff0001, 0x90000000000000, 0x5, 0x9}]}) r3 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)="13b1e1931cab11883758647e78e34ea745c80de9629d5894c822dbd957b94d6e6d26a7032b17ab237535e69c2e37929a973fb67def38227c3c4be230604a63889496a48c310105f624241a5e338d20b15cd0e5774e07fdf2c0ac165acb236afde29ed639cb8628dae94a110aa116e27e9447cf85934a0fe2775ea09050c21c423569b23edbe6be66b98c9c5d30545348fbb8999e1da82987aaedf91a86931a5dcacf942c3ad97723cdffbd142597c458e17379955e20e6c7b3be5f5924520909e0da677b0bec2547659644587ba475e5e815d5a21fc0dd0335a23b", 0xdb, 0xfffffffffffffff9) keyctl$get_security(0x11, r3, &(0x7f0000000700)=""/204, 0xcc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000800)=0x18, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000840), &(0x7f0000000880)=0x4) syncfs(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00', r0}, 0x10) sched_yield() ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000940)={0x1, 0x7, 0xaa06, 0x8}) keyctl$setperm(0x5, r3, 0x20000000) fsetxattr(r0, &(0x7f0000000980)=@random={'system.', 'user\x00'}, &(0x7f00000009c0)='\xbd#trustedem0\x00', 0xd, 0x1) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000000a00)=""/60, 0x3c) modify_ldt$write2(0x11, &(0x7f0000000a40)={0x4, 0x20000000, 0x4000, 0x1, 0x1, 0x8, 0x4, 0x213, 0x4d, 0x2}, 0x10) bind$rxrpc(r2, &(0x7f0000000a80)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @remote, 0x2}}, 0x24) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000ac0)={0x9, 0x3, 0x1f, 0x8001, 0x17, 0x100, 0x68, 0x4, 0x9, 0x51e0, 0x10b56010, 0x8001}) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000c00)={r2, r2, 0x1, 0xdd, &(0x7f0000000b00)="d73e746b731acd871bc27b92702b1c905030ab1c5cd7e3400aa42cff685bc6d4f7c6019fb9b09926b4b7038cce698734c0ac19b72b48da7dcd4821d7c3d96ddddaa6d6f2b8e7585f0f7ee046bc0b2fe7871eabe472e602d640826bf61d844d474330bcd50a35b60c14d2cdf8d74ca937d1fa2ff8ee5f74d81f4de0ce374757a8e428a86fe3d74f8e80310597a959a81d2ce5b24989a1cbfa6696b31c968ca77533699151f86b336fcbab785c8d40f4e43436ae839c5ac3a3fef76ad13987d728d006189cf581ef04cca50cd73baba52e319ef16ae6dd4bfbcc795a99e5", 0x4, 0x10000, 0xffffffffffffff80, 0x7ff, 0x7, 0x2, 0x3d42, 'syz1\x00'}) getsockopt$inet_buf(r0, 0x0, 0x3b, &(0x7f0000000cc0)=""/105, &(0x7f0000000d40)=0x69) setsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000d80)="6ab0e31af3465707349912d7fc5ed7f4c5e95b826c4f6acc248a6559f6c0d0d9160cc747fbdfcf37c8653d9d4614cb4fb156e116bf8787ca5b0a0b3532994fdb3bd8c35d23d752524e6e1d4b56d6bb2e0e848b6e83d5fdec0aad9484c4e7f4ec0eae1ce28059dba2fd89d67bd479a7c8c4c2f91b6e6c91e3732961b8c5490eafdec4ff4861948b4fd8147ca47ceb6f973651c3ffceedc9f9cef080d7c31e409e55e0a92befab52bae51ecb81862081342a83df567eef40ce70877c5362ae9ade637c9c3078fd0d", 0xc7) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000f40)={0x2, 0x0, [{0x4, 0x53, &(0x7f0000000e80)=""/83}, {0x102000, 0x26, &(0x7f0000000f00)=""/38}]}) 18:02:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:02:46 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x8001) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x8100) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 18:02:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffbfffbfa3, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) 18:02:46 executing program 0: futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x3, &(0x7f0000000000)={0x77359400}) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000080)={0x4}, 0x8) 18:02:47 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) 18:02:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 18:02:47 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)=ANY=[], 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x400, 0x0) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 18:02:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x5, 0x0, 0x8000, 0x6000000000000000, 0x10000000000, 0xffff}) getsockopt(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2800) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x7, 0x4) 18:02:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:47 executing program 0: r0 = socket$inet(0x10, 0xffffffffffffffff, 0x8000000000) r1 = accept4(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, &(0x7f0000000080)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r2, 0xb11, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 18:02:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x9555, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) fstat(r3, &(0x7f00000001c0)) [ 335.878272] IPVS: ftp: loaded support on port[0] = 21 [ 336.161506] chnl_net:caif_netlink_parms(): no params data found [ 336.244760] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.251317] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.260001] device bridge_slave_0 entered promiscuous mode [ 336.269612] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.276337] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.285185] device bridge_slave_1 entered promiscuous mode [ 336.320893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.333678] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.370244] team0: Port device team_slave_0 added [ 336.379286] team0: Port device team_slave_1 added [ 336.468430] device hsr_slave_0 entered promiscuous mode [ 336.513323] device hsr_slave_1 entered promiscuous mode [ 336.716895] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.723569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.730764] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.737433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.837131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.864261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.876390] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.888846] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.902645] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.924461] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.946867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.955364] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.962035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.017732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.026085] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.032709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.044913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.054239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.070167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.078634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.095363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.110538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.159163] 8021q: adding VLAN 0 to HW filter on device batadv0 18:02:49 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000000)={0xad, &(0x7f0000000200)=""/173}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:02:49 executing program 1: syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000340)={0xfa}, 0x0, 0x0, 0x0, 0x0) 18:02:49 executing program 0: r0 = socket(0x0, 0x4, 0xfff) sendto$isdn(r0, &(0x7f0000000080)={0x100000001, 0x10001, "c65efe6d9b48b12baba434a641a8738497259e345ebd453e7f1751bb9b99ac6d1dcd9bdd9615b26c15b88cfa4d664feb019d002eb2e23abdbb51b883f201005c4cfd290cf6c8d016d89a012c64a12f3a89b4ba3270b38a4acd1acc0856b20c0c6e9f166100149cfac8480e6292a3d7cb7cf8b8976c5a5ed429254724c70e17bf6dcfaeaf9d8e1e"}, 0x8f, 0x0, &(0x7f0000000140)={0x22, 0x5, 0xffffffff, 0x8, 0xdd16}, 0x6) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7f05, 0x20, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:02:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x410000, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000340)) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x162, &(0x7f0000000000)=[@op={0x18}], 0x24}], 0x49249249249265b, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x16200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="195e5ee3c9758c3c9f41b12c010000", @ANYRES16=r5, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x8810}, 0x80c0) 18:02:49 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r0, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}) 18:02:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x8, {0x98c0}}, 0x18) r2 = semget$private(0x0, 0x7, 0x8) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000080)=""/141) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 18:02:49 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0xa, {0x101, 0x0, 0x81, 0x8}}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x48100) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100000000, 0x100) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r2, 0x7, 0x1, 0x4, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x4000000000000016, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 18:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\xff', @random="01003a1e2413"}) ppoll(&(0x7f0000000000)=[{r1, 0x8400}, {r0, 0x4001}, {r2, 0x380}, {r3, 0x400}, {r2, 0x100}, {r2, 0x180}, {r2, 0x200}], 0x7, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x8) 18:02:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000015ff8)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x8, {0x98c0}}, 0x18) r2 = semget$private(0x0, 0x7, 0x8) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000080)=""/141) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 18:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:50 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r3 = getgid() r4 = geteuid() write$P9_RSTATu(r1, &(0x7f0000000240)={0x98, 0x7d, 0x1, {{0x0, 0x55, 0x8, 0x0, {0x90, 0x4}, 0x200000, 0x7, 0x100, 0x3, 0x18, '!lo^/ppp0.\'em0em1GPLproc', 0x5, '[\xa6GPL', 0x1, '@', 0x4, 'bdev'}, 0x2e, '^cpusetsystemem1proc-vboxnet1md5sum/em0nodev*\\', r2, r3, r4}}, 0x98) sendmsg$netlink(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000003d80), 0x0, &(0x7f0000004080)=[@cred={0x20}], 0x20}, 0x0) 18:02:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\xff', @random="01003a1e2413"}) ppoll(&(0x7f0000000000)=[{r1, 0x8400}, {r0, 0x4001}, {r2, 0x380}, {r3, 0x400}, {r2, 0x100}, {r2, 0x180}, {r2, 0x200}], 0x7, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x8) 18:02:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x2) 18:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x101400, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000240)=0x10000) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000280)) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000001c0)={0x3, r3, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000dc5f98)) 18:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0x100000001, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000000c0)={0x1, 0x2, 0x7fff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x81, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0xe, 0x4]) 18:02:50 executing program 1: memfd_create(&(0x7f0000000100)='\x00\x96f\x19\"Z\x8a\x01\x0f\nZ\xc7\x16\xa5\\Z:(\xde\x8e~\x9668\xa8\xf3\xad\"cl\x9f\xf2\xd4.\xcb\xb2~\xb7\x16\xbbU4\x02\xa7Q\xa3\xfc\x80\xb1f\xc0\x9aH^\xdbV\xaclo\xc5\x97[\xe0X_\xff6\xbe\x04\x9d\xef\x87\x1f\x920<\xda\xbe\x80\x02i\xb8\xc1G', 0x80000000) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="699eae0a6eb7d94b3ed17569f110381f07732208fb5e963df4036867a83d36ff33deb8dcc0bec64a9bf1586f1fc92ba8c66ff85908055f627f2666b8f7e7a8ff780181e4999c3f1dad2999b56ad0b5df96cae6645beb67b8b5cb6b6fce9612", 0x5f, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r1, 0xb1e5, 0x3f}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'xcbc-aes-neon\x00'}}, &(0x7f0000000300)="001e5fdc99cfc65f70c66bc01bd3227946e43406d3d80b1086fc2ba89f666f4393770c39a00a3caef23cff0f6c6a55b7dde1880a0d56ac3e623bf014ff07261974175fb07031ec79ba8c3d8d82c58b60dcceccaf414f9847bc521a2a93a56ff613a3b143964896838c55804bbe6700b132c72394bc7435d524b964980de9752a3f40b98ba5a59778ff3636f1ddf06b2f40f3aa71900a77ee00a12e1984e8da6a3830edf05c6c22eaeddf5085", &(0x7f00000003c0)="3ba20cf7714f998a1b7f2e708c3b03e374f37929be477910d32c662529d6221c9ce86c6a4a7173541d1bca3c8ec90ff17c55d6177169e6bf19fcae01f2159668") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001440)={0x2, 0x0, [{0x4000, 0x15, &(0x7f0000000400)=""/21}, {0x7002, 0x1000, &(0x7f0000000440)=""/4096}]}) 18:02:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x8000400) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000040)={0x1000, 0x101, 0x9, 0x80000001, [], [], [], 0x8, 0x2, 0xffffffffffffffff, 0x40000000005, "e3223321dc7df2db8efbe3dcc7e2050c"}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) 18:02:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x44001) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) r4 = dup3(r0, r0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r4}}, 0x18) 18:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x5, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x56, 0x7, "61f7f5dd628d215b06cb7f19de3f8631feacacb0e10d7380d71794f30db6a61e24b2b27f716669c4e04d3a89acb8880abd44e944ef934fd30af226fbd2d12f72c96e15e2598e2a2bdd5540574dbc"}, &(0x7f0000000100), 0x1000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00'], 0x100) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x7fffffffffffffff) 18:02:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) sched_setscheduler(r1, 0x0, &(0x7f0000000340)=0x6) fchdir(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x401) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000140)={0xf06afcc112fe0723, 0x8001}) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) getdents64(r3, &(0x7f0000000200)=""/138, 0xfffffffffffffeba) getdents64(r3, 0x0, 0x1f990707652ec3be) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x2000, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x4000) accept$alg(r3, 0x0, 0x0) 18:02:51 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="110900000400000000000000011d451fd72a8ae4594cdecb51701ef7c10dd55c239f05d63e43af8fcfb4e54a2db200000000000000000000"], 0x11}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffc2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 18:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x5, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x56, 0x7, "61f7f5dd628d215b06cb7f19de3f8631feacacb0e10d7380d71794f30db6a61e24b2b27f716669c4e04d3a89acb8880abd44e944ef934fd30af226fbd2d12f72c96e15e2598e2a2bdd5540574dbc"}, &(0x7f0000000100), 0x1000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00'], 0x100) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x7fffffffffffffff) 18:02:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0xffffffffffffff17) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02090000590200000000000000000000de8ea7c425ee0017f800"], 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) pause() 18:02:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000140)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000019, &(0x7f0000000000)=0x82, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x240) 18:02:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4, 0x48804) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x1000, [0x3f, 0x100000000, 0x2, 0xfffffffffffffffa, 0x2, 0xa0c, 0x7, 0x7, 0x9, 0xf4, 0x43, 0x7f, 0xfffffffffffffe01, 0x81, 0x2, 0x0, 0x1ff, 0x1, 0xae10000000000000, 0x7f, 0x7bc0113c, 0xfffffffffffffe05, 0xff, 0x10001, 0x1000, 0x1ff, 0x80, 0x2, 0x35d, 0x7, 0x5, 0x5, 0xff, 0x4, 0x1, 0x100, 0x8, 0x7fff, 0x7f, 0xd217, 0x0, 0x7, 0x94, 0x8001, 0xf72, 0x5, 0x7fffffff], 0xf}) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x0, 0x0, "d2478fa84397c46413d801d9e164b59319308c10320302cf"}) 18:02:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000240)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r1, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) r3 = accept4(r0, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r3, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) 18:02:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:52 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x42000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0xfa0, 0x2, 0x5, 0x5, 0x0, 0x8, 0x4060, 0x0, 0x400, 0x4, 0x100000000, 0xfaed, 0x5, 0x6a3, 0x5, 0x401, 0x6, 0x7fa, 0x4a, 0xffffffffffff27b3, 0x100000000, 0x14, 0x100000001, 0x3, 0x4, 0x238, 0x80000000, 0x5, 0x80000001, 0x1f, 0xe51, 0x1, 0x1000, 0xfffffffffffff7cb, 0x400000000000000, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x5008, 0x401, 0xa3, 0x5, 0x20, 0x0, 0x20}) r1 = semget$private(0x0, 0x2, 0x2) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000100)=""/201) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000200)={0x54, 0x3, 0x8, {0x1ff, 0x9}, {0x6, 0xc8c4}, @const={0x3f, {0x5, 0x5, 0x5, 0x800}}}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000240)=0x24, 0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000280)={0x2, 0x20}) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f00000002c0)={0x2, 0x0, [0x7, 0x8, 0x480, 0x1, 0xa373, 0x28, 0x5, 0x2]}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000300)={0x1f, 0x0, [], {0x0, @bt={0x0, 0x7, 0x0, 0x1, 0x4, 0xffffffffffffe799, 0x7923, 0x7c, 0x1, 0x200, 0x7, 0x7, 0x42, 0x6, 0x1d, 0x21}}}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000003c0)=""/231) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000004c0)={0x3, 0x7, 0x12000, 0x279}) r3 = socket$inet(0x2, 0x80006, 0x80000001) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x5, @empty, 0x5}}, 0xffffffff, 0x400, 0x8, 0x1, 0x2}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r4, 0x2, 0x30}, &(0x7f0000000640)=0xc) connect$l2tp(r0, &(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x1, 0x2, {0xa, 0x4e21, 0xe1a, @mcast2, 0x7fff}}}, 0x32) recvfrom$rxrpc(r0, &(0x7f00000006c0)=""/104, 0x68, 0x20, &(0x7f0000000740)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @rand_addr="2e06edf6361018c583d012eea70d7af9", 0x6}}, 0x24) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000780)={'bridge0\x00', 0xffffffffffffff3b}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000007c0)) ioctl(r3, 0x2, &(0x7f0000000800)="b5afd1d637aa6bd6541558eb265cb7ef12f76b77029bc0a7a704c63e7a03b0f4bbd9ca206c760de70f1168") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x3, 0x1, 0x3, {0x6, @raw_data="0bd8966e1333584753952e5f8b4461eef28f722a589910225d60bf0257ab31b06e519b4287ae54aa7c41831063aa8d11d9bf7b7895c93ef8a6023ebba5e187001968191b8f5814e83c2519096bd82905e7b35e4752562507d4471c85b945f19b32faa599f118c408250ece7ed52a568dc7684721cee2328889ab408c3cbb1fe4749885291276ae95e988e086615206a82edcf68e33a2575459dd8ab86b59107d2d6e23eda3a137e4150d3e1eb42aa99b2957b66056f1785010d82f55b8869434ae2a5feb7ee20f9f"}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) fgetxattr(r2, &(0x7f0000000940)=@known='com.apple.FinderInfo\x00', &(0x7f0000000980)=""/4096, 0x1000) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000019c0)=0x14) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000001a80)=""/210) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001bc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x40, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8942}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4050}, 0x20000010) 18:02:52 executing program 4: [ 340.283190] sctp: failed to load transform for md5: -4 18:02:52 executing program 0: 18:02:52 executing program 4: [ 340.491650] hrtimer: interrupt took 219271 ns 18:02:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 18:02:52 executing program 1: 18:02:53 executing program 3: 18:02:53 executing program 0: 18:02:53 executing program 4: 18:02:53 executing program 1: 18:02:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:02:53 executing program 0: [ 341.707728] IPVS: ftp: loaded support on port[0] = 21 [ 341.809873] chnl_net:caif_netlink_parms(): no params data found [ 341.860896] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.867690] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.875768] device bridge_slave_0 entered promiscuous mode [ 341.884157] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.890765] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.898924] device bridge_slave_1 entered promiscuous mode [ 341.924342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.934887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.959392] team0: Port device team_slave_0 added [ 341.966934] team0: Port device team_slave_1 added [ 342.025857] device hsr_slave_0 entered promiscuous mode [ 342.072147] device hsr_slave_1 entered promiscuous mode [ 342.126711] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.133507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.140375] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.147010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.208251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.225049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.233869] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.241181] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.250987] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.266525] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.279573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.287865] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.294709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.308638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.317573] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.324262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.350935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.360347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.376795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.391877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.409475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.420516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.429114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.458294] 8021q: adding VLAN 0 to HW filter on device batadv0 18:02:54 executing program 3: 18:02:54 executing program 5: 18:02:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:02:54 executing program 0: 18:02:54 executing program 1: 18:02:54 executing program 4: 18:02:54 executing program 3: 18:02:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 18:02:54 executing program 0: 18:02:54 executing program 4: 18:02:54 executing program 1: 18:02:55 executing program 5: 18:02:55 executing program 0: 18:02:55 executing program 1: 18:02:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:02:55 executing program 4: 18:02:55 executing program 3: 18:02:55 executing program 0: 18:02:55 executing program 5: 18:02:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:02:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe82) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) 18:02:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x4000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)) 18:02:55 executing program 4: accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:02:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0xfd, 0x1005, {0x77359400}}) 18:02:56 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f00000c4000/0x1000)=nil, &(0x7f0000030000/0x2000)=nil], &(0x7f0000000100)=[0x100000001], &(0x7f0000000140), 0x0) 18:02:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 18:02:56 executing program 3: 18:02:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 18:02:56 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x2000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xfffffffffffff741) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffbff, 0x40002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x440, 0x2c, 0x6, 0x0, 0x7, 0x2, 0x3, 0x6, 0x4, 0x4}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 18:02:56 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x2}, 0x28, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x100000001, 0xff98) connect$inet6(r0, &(0x7f0000000040), 0xfffffffffffffe85) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000480)=[{}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x22) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="d7e4"], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x25d) 18:02:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 18:02:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 344.560113] kernel msg: ebtables bug: please report to author: Wrong nr of counters 18:02:56 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 18:02:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:02:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:02:57 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x2}, 0x28, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x100000001, 0xff98) connect$inet6(r0, &(0x7f0000000040), 0xfffffffffffffe85) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000480)=[{}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x22) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="d7e4"], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x25d) 18:02:57 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x2}, 0x28, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x100000001, 0xff98) connect$inet6(r0, &(0x7f0000000040), 0xfffffffffffffe85) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000480)=[{}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, &(0x7f0000000380)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x22) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="d7e4"], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x25d) 18:02:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}) 18:02:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 345.155111] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 345.213966] kernel msg: ebtables bug: please report to author: Wrong nr of counters 18:02:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x10001000008912, &(0x7f00000003c0)="0adc1f123c123f3188b070") ioctl$TCFLSH(r0, 0x540b, 0x0) 18:02:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, 0x0, 0x402200, 0x0) 18:02:57 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000001f40)={&(0x7f0000001940)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001b80)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 18:02:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64=0x0], 0x20) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 18:02:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) 18:02:57 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x0) fcntl$setsig(r0, 0xa, 0x1a) ioctl(r0, 0x5d, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x284800, 0x0) r1 = syz_open_dev$dspn(0x0, 0x4, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x9, &(0x7f0000000380)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) socket$inet6(0xa, 0x803, 0x3) r5 = socket$inet6(0xa, 0x3, 0x3a) accept$packet(0xffffffffffffff9c, &(0x7f0000000500), &(0x7f00000001c0)=0x14) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000580)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast2}}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000200)={0x8, 0x1, 0x6, 0x2, 0x7, 0x10001, 0x0, 0x8000}, &(0x7f0000000380)={0xe2, 0x6, 0x5, 0x3ff, 0x2, 0xfffffffffffffffa, 0xfffffffffffffb93, 0x1000}, &(0x7f00000003c0)={0x7ff, 0x0, 0x57b9171d, 0x0, 0x0, 0x5, 0x4, 0x3}, &(0x7f0000000440)={r6, r7+30000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x3}, 0x8}) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10, 0x80800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0xfffffffffffffc1b, @mcast2, 0x1}, {0xa, 0x4e22, 0xff, @mcast1, 0x2}, 0x0, [0x8001, 0x0, 0x3ff, 0x1ff, 0x80002dc, 0x1, 0xffffffff, 0x5]}, 0x5c) 18:02:57 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:57 executing program 0: socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) 18:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x61, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:02:58 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000001c0)="260000002200470105000700ab9234a90508d258002b1f00ebe9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000180), 0x6a) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x1, 0x4) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x104}, 0x14}}, 0x0) 18:02:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xffff) close(r0) 18:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') pread64(r1, 0x0, 0x0, 0x0) 18:02:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 18:02:58 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1b1, 0x400000000074) 18:02:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 18:02:58 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) listxattr(0x0, &(0x7f0000000500)=""/192, 0xc0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd02b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffca6, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 18:02:58 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r0, 0xd, 0x2}, 0x10) 18:02:59 executing program 0: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46"}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 347.124992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.133101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:02:59 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="054dcff8f1c28f7c00b11340ef38b623e1db2e1b674201fbea056bec5def00ffffffff0104000000000000000000000000fa4b4606db4000c2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 347.195900] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:02:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = dup2(r2, r1) write$P9_RLERRORu(r3, &(0x7f0000000000)={0x20, 0x7, 0x0, {{0x13, '/dev/snd/controlC#\x00'}}}, 0x20) [ 347.267926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:02:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x28021) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400002f13c0001002400010075610c00000000000075705f656e61626c6564000000000000000000000000000800030006f9ff00040004"], 0x1}}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 18:02:59 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 347.372728] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:02:59 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:02:59 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35cf4566fc75de48352c1bf0f80d2c54d5f0e3c7ae38ce663e864bcc3618f48df001b621d38bde9a7adad112cbefb83daf0e9d7f32f"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:02:59 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:02:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) 18:03:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67777ae418889206e112da56e000000000000157d7e8a00863fcbd97c36765e910cd42d406925a8c5948a8bad38aad2a19d278c6e"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:03:00 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 18:03:00 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)) 18:03:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="3e4fca"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:03:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xf9c, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, 0x0) 18:03:00 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:00 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000002780)=""/179, &(0x7f0000001a00)=0xb3) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) 18:03:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002ec0)={0x14, 0x20, 0x105}, 0x14}}, 0x0) 18:03:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000013c0)) 18:03:00 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) listxattr(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:00 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:00 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) inotify_add_watch(r0, 0x0, 0x4000004) 18:03:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd02b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 18:03:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 18:03:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe82) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)) 18:03:01 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/160, 0xa0}], 0x1, 0x400000000074) 18:03:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 18:03:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) listxattr(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:01 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:03:01 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 18:03:01 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:03:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f220005001a0005753f374c05ce72d0eac6598d0800ff7f00eb55c2991ea038687d7c01b3060002000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 18:03:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa5cc554) 18:03:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffff4f, &(0x7f00000000c0), 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe82) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000000100, 0x0, 0x81, 0x0, 0x0, 0x0, 0x20000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f00000001c0)) 18:03:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x80) socket$unix(0x1, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) 18:03:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xac6, 0x0) 18:03:02 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:03:02 executing program 5: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)='^'}) 18:03:02 executing program 4: 18:03:02 executing program 2: 18:03:02 executing program 0: 18:03:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7}, 0x7) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="17", 0x1}], 0x1, 0x0) close(r0) [ 350.465521] binder: 12473:12474 ERROR: BC_REGISTER_LOOPER called without request 18:03:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') pread64(r0, 0x0, 0x0, 0x0) creat(0x0, 0x0) [ 350.526738] binder: 12474 RLIMIT_NICE not set 18:03:02 executing program 0: 18:03:02 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:02 executing program 1: 18:03:02 executing program 2: 18:03:02 executing program 0: 18:03:03 executing program 4: [ 351.220757] binder: BINDER_SET_CONTEXT_MGR already set [ 351.226314] binder: 12473:12504 ioctl 40046207 0 returned -16 [ 351.239661] binder: 12473:12504 ERROR: BC_REGISTER_LOOPER called without request [ 351.247686] binder: 12504 RLIMIT_NICE not set 18:03:03 executing program 5: 18:03:03 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:03 executing program 1: 18:03:03 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r0 = dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:03 executing program 0: 18:03:03 executing program 4: [ 351.384014] IPVS: ftp: loaded support on port[0] = 21 18:03:03 executing program 4: 18:03:03 executing program 5: 18:03:03 executing program 1: 18:03:03 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:03 executing program 0: 18:03:03 executing program 4: 18:03:03 executing program 5: 18:03:03 executing program 1: 18:03:04 executing program 4: [ 352.603726] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 352.662110] IPVS: ftp: loaded support on port[0] = 21 [ 353.086952] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:03:05 executing program 2: 18:03:05 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:05 executing program 0: 18:03:05 executing program 5: 18:03:05 executing program 1: 18:03:05 executing program 4: 18:03:05 executing program 0: 18:03:05 executing program 5: 18:03:05 executing program 4: 18:03:05 executing program 1: 18:03:05 executing program 2: 18:03:05 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:03:05 executing program 4: 18:03:05 executing program 5: 18:03:05 executing program 2: 18:03:06 executing program 0: 18:03:06 executing program 1: 18:03:06 executing program 2: 18:03:06 executing program 4: 18:03:06 executing program 5: 18:03:06 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:03:06 executing program 0: 18:03:06 executing program 2: 18:03:06 executing program 1: 18:03:06 executing program 5: 18:03:06 executing program 4: 18:03:06 executing program 2: 18:03:06 executing program 1: 18:03:06 executing program 0: 18:03:06 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 18:03:06 executing program 5: 18:03:07 executing program 1: 18:03:07 executing program 4: 18:03:07 executing program 0: 18:03:07 executing program 5: 18:03:07 executing program 2: 18:03:07 executing program 1: 18:03:07 executing program 3: r0 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:07 executing program 0: 18:03:07 executing program 4: 18:03:07 executing program 5: 18:03:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000059000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff3060dd29ffffffff0000000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 18:03:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x7ba27d3a) read(r1, &(0x7f0000000200)=""/250, 0x29e4ba6b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:03:07 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 18:03:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e901040000000000408000001b2300000503000018030000cc000000ac010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4d7000010"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:03:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0xa1) 18:03:08 executing program 3: r0 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 356.146283] device syz_tun entered promiscuous mode 18:03:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x10000, 0x11) getdents64(r0, &(0x7f00000001c0)=""/132, 0x84) [ 356.221849] device syz_tun left promiscuous mode 18:03:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x0) 18:03:08 executing program 3: r0 = creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) clock_gettime(0x0, &(0x7f0000002700)) 18:03:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:03:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c0684683d17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:03:08 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0xeb, &(0x7f0000002b80)=[{&(0x7f0000000600)=""/190, 0xbe}], 0x1}}], 0x400023a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:03:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:03:09 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:09 executing program 5: 18:03:09 executing program 1: 18:03:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:03:09 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x10000000800002c1, 0x40000001], [0xc1]}) 18:03:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x16, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='RPg\xc9'}, 0x48) 18:03:09 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:09 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:10 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:03:10 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$amidi(0x0, 0x9, 0x80) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000580)={0x0, @aes128, 0x0, "657e1ea4ae6aef39"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@dev}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) ioprio_get$uid(0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, 0x0, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') 18:03:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 18:03:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x1000000003, {0x3b81, 0x0, 0x8, 0x6}}) 18:03:10 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 18:03:10 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540d, 0x0) 18:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="260e1f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:03:11 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r2, 0x4, 0x427ff) 18:03:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 18:03:11 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:03:11 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 18:03:11 executing program 0: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x19c613279e837464) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) inotify_add_watch(r0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 18:03:11 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000002000ffae00060c00000f00000a000000810000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 18:03:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) [ 359.869568] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:12 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000014) 18:03:12 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 18:03:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:03:12 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:12 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:12 executing program 2: r0 = socket$inet6(0xa, 0x20000000002, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000280)={0x18, 0x1, 0x0, {0x1}}, 0x18) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) accept4(r0, &(0x7f0000000140)=@tipc=@id, &(0x7f00000001c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000400), 0x277, 0x24048814) 18:03:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000300)="a85883156f794c9dcb9d2b030b8f983b5addde9e46e1145c5c3fb85fb4c07d22dd6a97399fd15648c6641aa80f041609de899b6e6a374529388930482ad3abc28bf175a940dab626", 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 18:03:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x80000000, 0x0, 0x0, 0x0, @sint}]}) 18:03:13 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x408c5333, &(0x7f0000000380)={0x0, 0x0, 0x80000}) 18:03:13 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 18:03:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) dup3(r1, r2, 0x0) [ 361.628606] binder: 12841:12842 transaction failed 29189/-22, size 24-8 line 2896 18:03:14 executing program 5: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:14 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:03:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x0) 18:03:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r0, 0xdf) 18:03:14 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000002000ffae00060c00000f00000a000000810000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 18:03:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000002000ffae00060c00000f00000a000000810000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) [ 362.088786] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.140024] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 18:03:14 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 362.227805] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 18:03:14 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000004c0)='threaded\x00', 0x9) close(0xffffffffffffffff) unlink(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:03:14 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40) 18:03:14 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 18:03:14 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x200000088) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18}, 0x18) 18:03:14 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 18:03:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) 18:03:15 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:15 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x1, 0xfffffffffffffffb, 0x3ff, 0x5, 0x6, 0x3938, 0x9, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x6d3, 0x1000, 0x6, 0x200, 0x86}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={r1, @in={{0x2, 0x4e24, @empty}}}, &(0x7f0000000680)=0x84) recvmsg(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/188, 0xbc}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000280)=""/137, 0x89}, {&(0x7f0000000140)=""/56, 0x38}], 0x4, &(0x7f0000000380)=""/135, 0x87}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x27b7, &(0x7f0000000400)="75213a6e51cbfa0cf0c1231fedc80356acbef4ba7302266f082309bde4792c5d2594e2eacd778432deb06751011528f22aaa86153b84b96804395162cee030ece9a962dcb26ae83561b24349dd509df3") socket$inet6_udp(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x54}]}, &(0x7f0000f6bffb)='\a\x00\x00\x00', 0xfffffefffffffffd, 0x24a, &(0x7f00001a7f05)=""/251}, 0x48) socket$netlink(0x10, 0x3, 0x4) 18:03:15 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 18:03:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f00000013c0)={0x0, 0x0, 0x0, [0x0, 0x5]}) 18:03:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:15 executing program 4: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r0 = dup(0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x4) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x0) connect$unix(r0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') dup(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:03:15 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) [ 363.581509] IPVS: ftp: loaded support on port[0] = 21 18:03:15 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f56ddd3d5261ad223871146af045fe0012ff00", 0x27) 18:03:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0xfffffdb6) 18:03:15 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 363.842881] protocol 88fb is buggy, dev hsr_slave_0 [ 363.848932] protocol 88fb is buggy, dev hsr_slave_1 18:03:16 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x0) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r5, 0x1, &(0x7f0000002800)=[&(0x7f00000027c0)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f00000026c0), 0x0, 0x0, 0x0, 0x0, r4}]) 18:03:16 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:03:16 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000013c0)={0x0, 0x0, 0xfdfdffff}) 18:03:16 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) lchown(&(0x7f0000000840)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:03:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0x2}}, 0x18) 18:03:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 365.697152] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 365.767404] IPVS: ftp: loaded support on port[0] = 21 [ 366.298795] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 18:03:18 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 18:03:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000005fd4)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)='^'}) 18:03:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x1000000003, {0x0, 0x0, 0x8, 0x100006}}) 18:03:18 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) fstat(r1, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 18:03:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 366.577651] binder: 12974:12983 ERROR: BC_REGISTER_LOOPER called without request [ 366.652400] binder: BINDER_SET_CONTEXT_MGR already set [ 366.657794] binder: 12974:12988 ioctl 40046207 0 returned -16 18:03:18 executing program 5: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)='^'}) 18:03:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000013c0)={0x0, 0x0, 0x1f00}) [ 366.949887] binder: 12994:12995 ERROR: BC_REGISTER_LOOPER called without request [ 367.065991] binder: BINDER_SET_CONTEXT_MGR already set [ 367.071483] binder: 12994:12999 ioctl 40046207 0 returned -16 18:03:19 executing program 1: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) 18:03:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xf) fstat(r1, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) [ 367.177704] binder: 12994:13001 ERROR: BC_REGISTER_LOOPER called without request [ 367.358396] binder: 13002:13006 ERROR: BC_REGISTER_LOOPER called without request 18:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4}, 0xc) 18:03:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) 18:03:19 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f00000000c0)='RPg\xc9'}, 0x48) 18:03:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:19 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x7ba27d3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 18:03:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 18:03:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="290000001800190000003fffffffda0602000000fde80001024000040d000700000500000005000700", 0x29}], 0x1) 18:03:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") faccessat(0xffffffffffffffff, 0x0, 0x60, 0x0) [ 368.105123] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 18:03:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6f) 18:03:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() setpriority(0x2, r0, 0x0) 18:03:20 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:20 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r1, 0xa, 0x0) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r4, r3) ioctl$TIOCSETD(r3, 0x5423, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r5, 0x1, &(0x7f0000002800)=[&(0x7f00000027c0)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f00000026c0), 0x0, 0x0, 0x0, 0x0, r4}]) io_setup(0x0, 0x0) 18:03:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_GET_THP_DISABLE(0x2a) 18:03:20 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:20 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) 18:03:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 18:03:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffff52"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:03:21 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f00000000c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 18:03:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x0, 0xe, 0x0, 0x0) 18:03:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x8, 0x1}) 18:03:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) 18:03:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) 18:03:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 18:03:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:03:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 18:03:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) 18:03:22 executing program 5: 18:03:22 executing program 1: 18:03:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) 18:03:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 18:03:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xdb, &(0x7f00000000c0)) r0 = getpid() setpriority(0x2, r0, 0x0) 18:03:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:22 executing program 3: 18:03:23 executing program 5: 18:03:23 executing program 4: 18:03:23 executing program 3: 18:03:23 executing program 4: 18:03:23 executing program 1: 18:03:23 executing program 5: 18:03:23 executing program 3: 18:03:23 executing program 4: 18:03:24 executing program 5: 18:03:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:24 executing program 1: 18:03:24 executing program 3: 18:03:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:24 executing program 4: 18:03:24 executing program 5: 18:03:24 executing program 3: 18:03:24 executing program 4: 18:03:24 executing program 1: 18:03:24 executing program 5: 18:03:24 executing program 4: 18:03:25 executing program 3: 18:03:25 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:25 executing program 5: 18:03:25 executing program 1: 18:03:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:25 executing program 3: 18:03:25 executing program 4: 18:03:25 executing program 1: 18:03:25 executing program 5: 18:03:25 executing program 1: 18:03:25 executing program 3: 18:03:25 executing program 4: 18:03:25 executing program 5: 18:03:26 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:26 executing program 3: 18:03:26 executing program 1: 18:03:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:26 executing program 4: 18:03:26 executing program 5: 18:03:26 executing program 3: 18:03:26 executing program 1: 18:03:26 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:26 executing program 5: 18:03:26 executing program 3: 18:03:26 executing program 4: 18:03:26 executing program 1: 18:03:26 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:27 executing program 3: 18:03:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:27 executing program 1: 18:03:27 executing program 4: 18:03:27 executing program 5: 18:03:27 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:27 executing program 3: 18:03:27 executing program 5: 18:03:27 executing program 4: 18:03:27 executing program 3: 18:03:27 executing program 1: 18:03:28 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:28 executing program 4: 18:03:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:28 executing program 5: 18:03:28 executing program 1: 18:03:28 executing program 3: 18:03:28 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:28 executing program 4: 18:03:28 executing program 3: 18:03:28 executing program 4: 18:03:28 executing program 5: 18:03:28 executing program 1: 18:03:28 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:29 executing program 5: 18:03:29 executing program 1: 18:03:29 executing program 4: 18:03:29 executing program 3: 18:03:29 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:29 executing program 5: 18:03:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:29 executing program 5: 18:03:29 executing program 4: 18:03:29 executing program 1: 18:03:29 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 18:03:30 executing program 5: 18:03:30 executing program 1: 18:03:30 executing program 4: 18:03:30 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:03:30 executing program 3: 18:03:30 executing program 5: 18:03:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:30 executing program 1: 18:03:30 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:03:30 executing program 5: 18:03:30 executing program 4: 18:03:30 executing program 3: 18:03:30 executing program 4: 18:03:31 executing program 1: 18:03:31 executing program 5: 18:03:31 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:03:31 executing program 3: 18:03:31 executing program 4: 18:03:31 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r0 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:31 executing program 1: 18:03:31 executing program 5: 18:03:31 executing program 3: 18:03:31 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 18:03:31 executing program 4: 18:03:31 executing program 1: 18:03:31 executing program 5: 18:03:31 executing program 4: 18:03:31 executing program 3: 18:03:31 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 18:03:32 executing program 1: 18:03:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r0 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:32 executing program 5: 18:03:32 executing program 4: 18:03:32 executing program 2: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 18:03:32 executing program 3: 18:03:32 executing program 1: 18:03:32 executing program 1: 18:03:32 executing program 3: 18:03:33 executing program 5: 18:03:33 executing program 4: 18:03:33 executing program 1: 18:03:33 executing program 2: 18:03:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r0 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:33 executing program 5: 18:03:33 executing program 1: 18:03:33 executing program 2: 18:03:33 executing program 4: 18:03:33 executing program 3: 18:03:33 executing program 2: 18:03:33 executing program 1: 18:03:33 executing program 3: 18:03:34 executing program 4: 18:03:34 executing program 5: 18:03:34 executing program 3: 18:03:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:34 executing program 2: 18:03:34 executing program 5: 18:03:34 executing program 1: 18:03:34 executing program 3: 18:03:34 executing program 4: 18:03:34 executing program 4: 18:03:35 executing program 3: 18:03:35 executing program 2: 18:03:35 executing program 1: 18:03:35 executing program 5: 18:03:35 executing program 4: 18:03:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:35 executing program 5: 18:03:35 executing program 2: 18:03:35 executing program 1: 18:03:35 executing program 3: 18:03:35 executing program 4: 18:03:35 executing program 2: 18:03:35 executing program 5: 18:03:35 executing program 4: 18:03:35 executing program 3: 18:03:36 executing program 1: 18:03:36 executing program 2: 18:03:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:36 executing program 4: 18:03:36 executing program 3: 18:03:36 executing program 5: 18:03:36 executing program 1: 18:03:36 executing program 2: 18:03:36 executing program 3: 18:03:36 executing program 2: 18:03:36 executing program 5: 18:03:37 executing program 1: 18:03:37 executing program 4: 18:03:37 executing program 2: 18:03:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:37 executing program 4: 18:03:37 executing program 1: 18:03:37 executing program 5: 18:03:37 executing program 3: 18:03:37 executing program 2: 18:03:37 executing program 1: 18:03:38 executing program 3: 18:03:38 executing program 4: 18:03:38 executing program 5: 18:03:38 executing program 2: 18:03:38 executing program 3: 18:03:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:38 executing program 1: 18:03:38 executing program 5: 18:03:38 executing program 4: 18:03:38 executing program 2: 18:03:38 executing program 3: 18:03:38 executing program 3: 18:03:38 executing program 1: 18:03:39 executing program 2: 18:03:39 executing program 5: 18:03:39 executing program 4: 18:03:39 executing program 1: 18:03:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:39 executing program 3: 18:03:39 executing program 5: 18:03:39 executing program 2: 18:03:39 executing program 4: 18:03:39 executing program 1: 18:03:39 executing program 2: 18:03:39 executing program 4: 18:03:40 executing program 3: 18:03:40 executing program 5: 18:03:40 executing program 1: 18:03:40 executing program 2: 18:03:40 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:40 executing program 4: 18:03:40 executing program 1: 18:03:40 executing program 5: 18:03:40 executing program 3: 18:03:40 executing program 2: 18:03:40 executing program 4: 18:03:40 executing program 5: 18:03:40 executing program 1: 18:03:41 executing program 2: 18:03:41 executing program 3: 18:03:41 executing program 2: 18:03:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:41 executing program 3: 18:03:41 executing program 5: 18:03:41 executing program 1: 18:03:41 executing program 4: 18:03:41 executing program 2: 18:03:41 executing program 2: 18:03:41 executing program 5: 18:03:41 executing program 1: 18:03:41 executing program 3: 18:03:42 executing program 4: 18:03:42 executing program 2: 18:03:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:42 executing program 5: 18:03:42 executing program 3: 18:03:42 executing program 4: 18:03:42 executing program 1: 18:03:42 executing program 2: 18:03:42 executing program 5: 18:03:42 executing program 3: 18:03:42 executing program 1: 18:03:42 executing program 4: 18:03:43 executing program 2: 18:03:43 executing program 5: 18:03:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:43 executing program 3: 18:03:43 executing program 1: 18:03:43 executing program 2: 18:03:43 executing program 4: 18:03:43 executing program 5: 18:03:43 executing program 5: 18:03:44 executing program 1: 18:03:44 executing program 4: 18:03:44 executing program 2: 18:03:44 executing program 3: 18:03:44 executing program 3: 18:03:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:44 executing program 1: 18:03:44 executing program 2: 18:03:44 executing program 5: 18:03:44 executing program 4: 18:03:44 executing program 3: 18:03:44 executing program 1: 18:03:44 executing program 4: 18:03:45 executing program 5: 18:03:45 executing program 2: 18:03:45 executing program 3: 18:03:45 executing program 4: 18:03:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:45 executing program 5: 18:03:45 executing program 3: 18:03:45 executing program 2: 18:03:45 executing program 1: 18:03:45 executing program 4: 18:03:45 executing program 2: 18:03:45 executing program 5: 18:03:45 executing program 3: 18:03:45 executing program 4: 18:03:46 executing program 1: 18:03:46 executing program 5: 18:03:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:46 executing program 2: 18:03:46 executing program 4: 18:03:46 executing program 1: 18:03:46 executing program 3: 18:03:46 executing program 5: 18:03:46 executing program 4: 18:03:46 executing program 1: 18:03:46 executing program 3: 18:03:46 executing program 2: 18:03:46 executing program 5: 18:03:47 executing program 1: 18:03:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:47 executing program 3: 18:03:47 executing program 5: 18:03:47 executing program 4: 18:03:47 executing program 2: 18:03:47 executing program 1: 18:03:47 executing program 2: 18:03:47 executing program 5: 18:03:47 executing program 1: 18:03:47 executing program 3: 18:03:47 executing program 4: 18:03:48 executing program 2: 18:03:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, "e46db855395503d93f8a8966b76ac6bef891fb016969a1b15039f812bf03faa1a3092a1573085cc57ec9f5665873f5bea25ac7540efa0586d841b1ee72afb88e", "7f2dd3c6adad0847fac33679668a52541b697af43dc04e4e7798056989b16c46", [0x5]}) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_triestat\x00') r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0x5be7, 0x0, 0x81}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 18:03:48 executing program 5: 18:03:48 executing program 1: 18:03:48 executing program 3: 18:03:48 executing program 2: 18:03:48 executing program 4: 18:03:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 18:03:48 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0xfffffffffffffbff, 0x40002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 18:03:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 18:03:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 18:03:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000001440)="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", 0x566, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000240)="f11d9485945530b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)="c5cbdeda579d85f4a014ee69", 0xc, 0x0, 0x0, 0x0) [ 398.652754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:03:50 executing program 5: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) wait4(0x0, 0x0, 0x0, 0x0) [ 398.722604] ================================================================== [ 398.730089] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 398.736651] CPU: 0 PID: 13885 Comm: syz-executor.4 Not tainted 5.0.0+ #16 [ 398.743579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.752936] Call Trace: [ 398.755656] dump_stack+0x173/0x1d0 [ 398.759318] kmsan_report+0x131/0x2a0 [ 398.763151] kmsan_internal_check_memory+0x5c6/0xbb0 [ 398.768300] kmsan_copy_to_user+0xab/0xc0 [ 398.772466] _copy_to_user+0x16b/0x1f0 [ 398.776440] video_usercopy+0x170e/0x1830 [ 398.780658] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.786047] ? putname+0x20e/0x230 [ 398.789616] video_ioctl2+0x9f/0xb0 [ 398.793265] ? video_usercopy+0x1830/0x1830 [ 398.797604] v4l2_ioctl+0x23f/0x270 [ 398.801274] ? v4l2_poll+0x400/0x400 [ 398.805008] do_vfs_ioctl+0xebd/0x2bf0 [ 398.808952] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 398.814174] ? security_file_ioctl+0x92/0x200 [ 398.818704] __se_sys_ioctl+0x1da/0x270 [ 398.822717] __x64_sys_ioctl+0x4a/0x70 [ 398.826684] do_syscall_64+0xbc/0xf0 [ 398.830459] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.835701] RIP: 0033:0x458079 [ 398.838909] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.857824] RSP: 002b:00007f689a1bbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 398.865543] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 398.872819] RDX: 0000000020000240 RSI: 0000000080885659 RDI: 0000000000000003 [ 398.880094] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 398.887385] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f689a1bc6d4 [ 398.894662] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 398.901973] [ 398.903611] Uninit was stored to memory at: [ 398.907971] kmsan_internal_chain_origin+0x134/0x230 [ 398.913095] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 398.918386] kmsan_memcpy_metadata+0xb/0x10 [ 398.922718] __msan_memcpy+0x58/0x70 [ 398.926446] __v4l2_event_dequeue+0x2d2/0x6f0 [ 398.930952] v4l2_event_dequeue+0x41c/0x560 [ 398.935283] v4l_dqevent+0xba/0xe0 [ 398.938831] __video_do_ioctl+0x1444/0x1b50 [ 398.943162] video_usercopy+0xe60/0x1830 [ 398.947231] video_ioctl2+0x9f/0xb0 [ 398.950865] v4l2_ioctl+0x23f/0x270 [ 398.954513] do_vfs_ioctl+0xebd/0x2bf0 [ 398.958411] __se_sys_ioctl+0x1da/0x270 [ 398.962402] __x64_sys_ioctl+0x4a/0x70 [ 398.966300] do_syscall_64+0xbc/0xf0 [ 398.970033] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 398.975224] [ 398.976851] Uninit was stored to memory at: [ 398.981191] kmsan_internal_chain_origin+0x134/0x230 [ 398.986305] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 398.991591] kmsan_memcpy_metadata+0xb/0x10 [ 398.995929] __msan_memcpy+0x58/0x70 [ 398.999656] __v4l2_event_queue_fh+0xcd7/0x1230 [ 399.004337] v4l2_event_queue_fh+0x1a1/0x270 [ 399.008810] v4l2_ctrl_add_event+0x952/0xc20 [ 399.013242] v4l2_event_subscribe+0xf64/0x1230 [ 399.017869] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 399.022729] v4l_subscribe_event+0x9e/0xc0 [ 399.026972] __video_do_ioctl+0x1444/0x1b50 [ 399.031305] video_usercopy+0xe60/0x1830 [ 399.035378] video_ioctl2+0x9f/0xb0 [ 399.039013] v4l2_ioctl+0x23f/0x270 [ 399.042659] do_vfs_ioctl+0xebd/0x2bf0 [ 399.046560] __se_sys_ioctl+0x1da/0x270 [ 399.050545] __x64_sys_ioctl+0x4a/0x70 [ 399.054443] do_syscall_64+0xbc/0xf0 [ 399.058171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.063364] [ 399.064995] Local variable description: ----ev@v4l2_ctrl_add_event [ 399.071310] Variable was created at: [ 399.075038] v4l2_ctrl_add_event+0x6e/0xc20 [ 399.079369] v4l2_event_subscribe+0xf64/0x1230 [ 399.083949] [ 399.085580] Bytes 44-71 of 136 are uninitialized [ 399.090341] Memory access of size 136 starts at ffff88802a4a5d80 [ 399.096485] Data copied to user address 0000000020000240 [ 399.101942] ================================================================== [ 399.109298] Disabling lock debugging due to kernel taint [ 399.114750] Kernel panic - not syncing: panic_on_warn set ... [ 399.120649] CPU: 0 PID: 13885 Comm: syz-executor.4 Tainted: G B 5.0.0+ #16 [ 399.128972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.138334] Call Trace: [ 399.141132] dump_stack+0x173/0x1d0 [ 399.144787] panic+0x3d1/0xb01 [ 399.148038] kmsan_report+0x29a/0x2a0 [ 399.151876] kmsan_internal_check_memory+0x5c6/0xbb0 [ 399.157021] kmsan_copy_to_user+0xab/0xc0 [ 399.161188] _copy_to_user+0x16b/0x1f0 [ 399.165108] video_usercopy+0x170e/0x1830 [ 399.169318] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.174706] ? putname+0x20e/0x230 [ 399.178280] video_ioctl2+0x9f/0xb0 [ 399.181934] ? video_usercopy+0x1830/0x1830 [ 399.186277] v4l2_ioctl+0x23f/0x270 [ 399.189929] ? v4l2_poll+0x400/0x400 [ 399.193665] do_vfs_ioctl+0xebd/0x2bf0 [ 399.197587] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 399.202802] ? security_file_ioctl+0x92/0x200 [ 399.207329] __se_sys_ioctl+0x1da/0x270 [ 399.211340] __x64_sys_ioctl+0x4a/0x70 [ 399.212592] ptrace attach of "/root/syz-executor.5"[13894] was attempted by "/root/syz-executor.5"[13895] [ 399.215250] do_syscall_64+0xbc/0xf0 [ 399.215281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.215298] RIP: 0033:0x458079 [ 399.215330] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.256068] RSP: 002b:00007f689a1bbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 399.263795] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 399.271077] RDX: 0000000020000240 RSI: 0000000080885659 RDI: 0000000000000003 [ 399.278357] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 399.285639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f689a1bc6d4 [ 399.292924] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 399.301125] Kernel Offset: disabled [ 399.304846] Rebooting in 86400 seconds..