[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 90.039656] audit: type=1800 audit(1547079721.088:25): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 90.058818] audit: type=1800 audit(1547079721.088:26): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 90.078227] audit: type=1800 audit(1547079721.108:27): pid=11071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2019/01/10 00:22:14 fuzzer started 2019/01/10 00:22:18 dialing manager at 10.128.0.26:40949 2019/01/10 00:22:18 syscalls: 1 2019/01/10 00:22:18 code coverage: enabled 2019/01/10 00:22:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/10 00:22:18 setuid sandbox: enabled 2019/01/10 00:22:18 namespace sandbox: enabled 2019/01/10 00:22:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/10 00:22:18 fault injection: enabled 2019/01/10 00:22:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/10 00:22:18 net packet injection: enabled 2019/01/10 00:22:18 net device setup: enabled 00:25:19 executing program 0: syzkaller login: [ 288.597408] IPVS: ftp: loaded support on port[0] = 21 [ 288.752605] chnl_net:caif_netlink_parms(): no params data found [ 288.826205] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.832867] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.841334] device bridge_slave_0 entered promiscuous mode [ 288.850662] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.857226] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.865615] device bridge_slave_1 entered promiscuous mode [ 288.899231] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.911231] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.944079] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.952969] team0: Port device team_slave_0 added [ 288.959683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.968549] team0: Port device team_slave_1 added [ 288.975138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.983654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.076857] device hsr_slave_0 entered promiscuous mode [ 289.202965] device hsr_slave_1 entered promiscuous mode [ 289.453221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.460786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.491822] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.498406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.505635] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.512206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.605313] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 289.611456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.626640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.640949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.652675] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.661217] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.674511] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.692749] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.698877] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.716444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.724765] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.731272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.781147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.790428] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.797052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.808267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.817664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.830045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.837196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.845300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.853707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.868221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.878172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.889793] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.895942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.920040] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.926409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.934685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.961274] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:21 executing program 0: 00:25:21 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3600000000000000, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 00:25:21 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3600000000000000, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 00:25:22 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000008, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 00:25:22 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 00:25:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x28, 0x2}, 0x28) 00:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x320, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='bridge_slave_0\x00', 0x1, 0x101, 0x3}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x401, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 00:25:22 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000440)={0x4, 0x1000, 0xa, 0x0, 0x0, [{r0}, {r1, 0x0, 0x9}, {r1, 0x0, 0x6}, {r1, 0x0, 0x800}, {r1, 0x0, 0x3}, {r0, 0x0, 0x800}, {r0, 0x0, 0x6}, {r1, 0x0, 0x5}, {r1, 0x0, 0xfffffffffffffffe}, {r0, 0x0, 0x800}]}) write(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002800)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)=""/162, 0xa2}], 0x1, &(0x7f0000000340)=""/233, 0xe9}}], 0x1, 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f00000005c0)={0xa0, 0x19, 0x1, {0x2084, {0x0, 0x4, 0x2}, 0x2, r3, r4, 0x400, 0x5, 0x1f, 0x4, 0x1000, 0x3, 0x6, 0x7, 0x2, 0x6, 0x8, 0x9, 0x0, 0x52, 0x7}}, 0xa0) close(r0) [ 291.844496] IPVS: ftp: loaded support on port[0] = 21 00:25:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x34f1e808a7c76353) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000100)={0x37, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'dh\x00', 0x2, 0x80000001, 0x2}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe45) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x5}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r2, 0x100000001, 0x30, 0x3, 0x3}, &(0x7f00000002c0)=0x18) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xe5, 0x4, 0x7fff, "de8c99a3392b0e2bc45af35ed91a55d5", "66d4edb1e7bc60cf2579ab157495e95c5447ca2a3653aa41976aa9e07124a852a20d814d67c1cb1e08a70d534c414c388173d4af654e244e6e5f7d2c736db35e4325fa02bf838514088a791f75e1d92052947a34817106d3930dee7ff90e9643349b9177a1bfd1d0f36507be8acc19846b3fa62f1330347157ced33b3e9ebb8f50c7651db10c821dd7e7bdcec69fbdb3d9cc9d95390eccdac82d673ba20e105bd0050860cc9b700e7be72e2e0a0cfc3d65df367b13cc615bddda5529e368b3a42f07ee1ec7f6f869c4a754a6f22d06e9"}, 0xe5, 0x0) userfaultfd(0x80000) [ 292.088663] chnl_net:caif_netlink_parms(): no params data found [ 292.157703] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.164447] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.172795] device bridge_slave_0 entered promiscuous mode 00:25:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x34f1e808a7c76353) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000100)={0x37, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 'dh\x00', 0x2, 0x80000001, 0x2}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe45) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000140)=""/16) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x5}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={r2, 0x100000001, 0x30, 0x3, 0x3}, &(0x7f00000002c0)=0x18) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xe5, 0x4, 0x7fff, "de8c99a3392b0e2bc45af35ed91a55d5", "66d4edb1e7bc60cf2579ab157495e95c5447ca2a3653aa41976aa9e07124a852a20d814d67c1cb1e08a70d534c414c388173d4af654e244e6e5f7d2c736db35e4325fa02bf838514088a791f75e1d92052947a34817106d3930dee7ff90e9643349b9177a1bfd1d0f36507be8acc19846b3fa62f1330347157ced33b3e9ebb8f50c7651db10c821dd7e7bdcec69fbdb3d9cc9d95390eccdac82d673ba20e105bd0050860cc9b700e7be72e2e0a0cfc3d65df367b13cc615bddda5529e368b3a42f07ee1ec7f6f869c4a754a6f22d06e9"}, 0xe5, 0x0) userfaultfd(0x80000) [ 292.204608] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.211142] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.219444] device bridge_slave_1 entered promiscuous mode [ 292.253131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.267432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.296565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.305327] team0: Port device team_slave_0 added [ 292.317683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.326334] team0: Port device team_slave_1 added [ 292.333795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.342944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:25:23 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket(0x10, 0x3, 0x40) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x4, 0x7, [0x5, 0xc7c, 0x80000001, 0x372, 0x7ff, 0x3, 0x1]}, &(0x7f0000000080)=0x16) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000000c0)={r3, 0x3}, 0x8) r4 = dup2(r1, r0) write$sndseq(r4, 0x0, 0x1c3) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) [ 292.446902] device hsr_slave_0 entered promiscuous mode 00:25:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffe94, 0x400440) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x2, 0x4) io_setup(0xffffffffffff9191, &(0x7f0000000080)=0x0) fremovexattr(r1, &(0x7f0000000280)=@known='trusted.overlay.nlink\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f0000000100)='\'\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) rt_tgsigqueueinfo(r3, r4, 0x6, &(0x7f0000000200)={0x10, 0x80, 0x101}) io_destroy(r2) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) [ 292.492444] device hsr_slave_1 entered promiscuous mode [ 292.533171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.540647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:25:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x8000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)={0xb4, 0x10, [0x7c36, 0x9, 0xfffffffffffffffc, 0x7]}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="5500000018007f1dfd0000b2a4a288930a06000000a843089100faff0d0008000a000c00064000001900a30700000000000000dc13389004ccd54400009b84136ef75afbec4f00a7451ec918fe5ed6be2442912115", 0x55}], 0x1}, 0x0) [ 292.613655] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.620248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.627400] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.634129] bridge0: port 1(bridge_slave_0) entered forwarding state 00:25:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x1f, 0x1, 0x6, "49452eaf22ee26ca0c4932c53f86d74b", "263fb4a3d9c49bc83e24"}, 0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x94000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="f8000000190000042dbd7000ffdbdf2502143404ff04ff0f0004000008000b006400000008000b000900000008000100ac1414bb90000800662b2504c95c8895d0b2cc0afca5fdeaa45a63e20e13a678ca1c2494c3e06a6fb0d2ddd961b871354f89433486333f07e0b37b1aa037b9833d059f778b18fdf0a0721bea9aec2536f43d650e796835a6e29d289f2605225280a389c73fb5822ffb9c097b6af0f056232903cb2e15b4b1a25fb8410ec0abb8f2998dfb1c5cc66efca7f271cca553e5616e0659b85bb96d9f00000028001600fd14d8e9b6f16667ff22d9d7f9678459a6b1f690d150dc9ff2c0fa183939ee3eb046d3790c00090007004c00", @ANYRES32=r2], 0xf8}}, 0x8010) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @broadcast}]}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 292.784909] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 292.791067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.804589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.818972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.830780] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.839604] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.850096] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.870181] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 292.876442] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.909065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.918644] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.925222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.964029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.972411] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.978917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.988649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:25:24 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f00000003c0)={0xa0, 0x0, 0x2, {{0x1, 0x2, 0x60ed, 0x2, 0xfffffffffffffff8, 0x5000, {0x0, 0x1, 0x3, 0x7, 0x4, 0x6, 0x800, 0xfffffffffffff001, 0x6, 0x9, 0xf4d2, r1, r2, 0x4, 0x1}}, {0x0, 0x5}}}, 0xa0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000002c0)={0x8001002, 0x6, 0x2}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x1000}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000005c0)={r3, 0x9d9}, &(0x7f0000000600)=0x8) r4 = socket(0xa, 0x5, 0x0) bind$can_raw(r4, &(0x7f0000000040), 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) sendmsg$rds(r4, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="580000000000000084000000080000000000000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000001f00000000000000f8ff00000000000000"], 0x58}, 0x0) [ 293.019402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.029202] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.040842] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.075041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.083680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.092326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.100969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.144005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.154034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.173154] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:24 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x3}) creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2), 0x0) unlink(&(0x7f00000001c0)='./file0\x00') link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r1) 00:25:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2c) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000180)={0x0, 0x76, 0x10000, &(0x7f0000000140)=0x7}) ioctl$NBD_DO_IT(r1, 0xab03) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x31d}, 0x40000) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0x4d8}], 0x1) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x7fff, 0x2, 0x101, 0x1ff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 00:25:24 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x200000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0xfbf2, 0x7, 0xffffffffffffff9d, 0x7, 0xfffffffffffffbff, 0x24}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={r1, 0x80000, r0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x894c, 0x0) [ 293.784938] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 00:25:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x280800, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 00:25:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00000000c0)=0x3, 0x200) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80) 00:25:25 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x48000, 0x1) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x1, 0x81, 0xffffffffffffff7f}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) 00:25:25 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000001c0)={0xffffffffffffff38, "d999541ac41eb9cd8a9a50e961d6f17fb52cdf7242dd8f3a1c7b6a07a2db045c", 0x1, 0x1}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) connect$can_bcm(r0, &(0x7f0000000140), 0x10) write$P9_RMKNOD(r2, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x40, 0x4, 0x7}}, 0x14) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x9, 0x1000, 0x0, 0x2, 0xff, 0x8001, 0x6, 0x400, 0xfff, 0xff, 0x100, 0x1, 0xffffffff, 0x7, 0x2, 0x2}}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) close(r1) 00:25:25 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3, 0x8, 0xfffffffffffffffa}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:25:25 executing program 0: unshare(0x43fffffe) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x80, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto(r1, &(0x7f0000000000)="b34c371aa3c2204322042458aa6fe73eb0d8009c8da25b01a6be0d6cd52f551521460fead85b53d7136cd53427b8da6256437a9f44dcf3d0926f5d019bf7a9", 0x3f, 0x24000000, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) 00:25:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) restart_syscall() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000140)='\x04n\x17\xe2\xe5V\xfb^-:CK\x83\xf2\xdc\x9c[\xba\xdfi\t\f5\xd0\x936ej\xa2\xd9\xd0\xb9\r\xac', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000) accept4$alg(r1, 0x0, 0x0, 0x80800) r2 = memfd_create(&(0x7f0000000080)='\x04n\x17\xe2\xe5V\xfb^-:CK\x83\xf2\xdc\x9c[\xba\xdfi\t\f5\xd0\x936ej\xa2\xd9\xd0\xb9\r\xac', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000100)) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0x2, 0x6, 0x1, 0x3ff}) 00:25:25 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x580) ioctl$KDSETLED(r0, 0x4b32, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x0) 00:25:25 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x8) write$P9_RREAD(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="920000007539d94fbeda73cb35e3d44b0559fd26bbd3174b8dc0000671f73c89fb9d002d5258403c7bac63180867ab180fe09c0000"], 0x48) socketpair(0x8, 0xffffffffffffffff, 0xf2d8, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40000000000000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4000000000000000}, @NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0xfffffe34}, 0x1, 0x0, 0x0, 0x40845}, 0x400c080) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x40000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x200, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x80000001, 0x40) execveat(r3, &(0x7f0000000340)='\x00', 0x0, 0x0, 0x500) 00:25:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000005, 0x3b, 0x6, 0x8000000001, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000080)={0xf000, 0x7005, 0x3}) 00:25:26 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000340)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}, @in]}, &(0x7f0000000100)=0x10) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x2a0ffffffff, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000), 0x0, 0x1c}]) 00:25:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r2) write$vhci(r2, &(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 00:25:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@delsa={0x28, 0x11, 0x1}, 0x28}, 0x8, 0x0, 0x0, 0x4000000}, 0x11) 00:25:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000000)='[', 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="205b000000c800008400000008000000fe80000000000000000000000000aa180000000000000032d85162327c021a8400000007000000"], 0x38}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000002780)={0x0, 0xbb, "525c1b10fdee3fefb38948c17bcb7b9673daae47c5b4182799f13461e2272148d5a2500f3c2c46196a0b07aa1cd00f9ee2616343a00bbfba2465e60e3085e72ae6aa8f8d9f9ceb3dc611d974b40f5ee7f2de270a9af9c9c2e7844ec680810e84f5aa9239e8df87c4d57124f9183f6072276f13fe6c454f62c62134efd16185df4cc1a3a7ad9e408a9b9b2dcfc7d55d2ab09121a92c6de28801d709a3e299233eb01f2a02e290280452744036957c42e9158dcbefb45d6c81ffec75"}, &(0x7f0000002880)=0xc3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000028c0)={0x0, 0xf9, "bec5c3a9109d26ae6c9ec42e34fd774afbe23750de4d771d92035e6909f9c868f418cbbf9c3fa4feb7c4403e134765f176a5632573682bc90a2baf4f7db9185afbc0353b38384b2b6fc82dd8a1f8cc0fb9d4eea363ea7061457a0f3a733f853800c86e00b3e494974e8481fed2c7400f4cc56ce7e21199f61b9f491670556138d9721f56d5063ae469a0808b99bad777e733ebcfcd8adef1acf90c68a5122af1f31e89e7d59fbb174771e80c4a607e98e4dfb0e91aafc6e1ef5fe27419d68b2778a0fe55029eb44b1688f409f68ed4e78705ecf5b33ff1397352ae0c8664a7e627bbb65be099f6edf4b5f4d67ad5cbe01ec75d7db11eec6054"}, &(0x7f0000002a00)=0x101) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000002f80)={0x2, [0x0, 0x0]}, &(0x7f0000002fc0)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000034c0)={0x0, 0x200, 0x2, [0x9, 0x9]}, &(0x7f0000003500)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000003540)={0x0, 0x54, "289ec6ec9c6eaa47188fd6c54463be847b7480c4f764a54eb535f4f9ee2ccdadcb25f392064ab133bc270b73d1edc7d294a13ebb0bae58e8e78a9c641614551014dc022a53c702355d297b71cd764addb6a8bde4"}, &(0x7f0000000040)=0x1a4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000004780)=@sack_info={0x0, 0x7fffffff, 0x5}, &(0x7f00000047c0)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004c40)={0x0, 0x9, 0x30}, &(0x7f0000004c80)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000006780)={0x0, 0x1000}, &(0x7f00000067c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000007a80)={0x0}, &(0x7f0000007ac0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000007bc0)=[{&(0x7f00000013c0)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001400)="91f43193a61bd5b1e21b87f200709e328db0dcd1ed1ece072ebd507d2d67342a445227711c31b346d929803973ba3266a5f4e83ee378d9c84cdf07effaa827168e8f0e02d3ec81410504fdb1fd711d352096b9ce67b9ead66ec27df7ffc66f77a6be1c40843d0a6a4b", 0x69}, {&(0x7f0000001480)="eeee2b704373d80d67e3da3651a1923eb93e86fb1921f39cf92a1158e37a8120049401064155b23a6cc51e357d644b7442d774ed9b5f3fc8cee914", 0x3b}, {&(0x7f00000014c0)="f647eb416daf3b738b99146929783accbae0badaff727879f6ddb7001a6897058387d91c946d4f5b7806a451b1fde94e6596884b17505afa81f65592ce9e5a6140a743580c0b8879408f82fe2174296843ea91f74e924ccadcb42fc490410a8134895f3f418dd14190b42e901b683b8d8d67c99500ed0d55956f0894336589365ecf80add4a399fb3ab694", 0x8b}], 0x3, &(0x7f00000015c0), 0x0, 0x844}, {&(0x7f0000002640)=@in6={0xa, 0x4e21, 0x1, @empty, 0xaf35}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000002680)="42306c8d2c7488152012b6dffc2959125f3868c1f874e96758825c180ec95eed96dfc7621df29c10e207a7463715a2a23e3fb77136466322252cbe1e6d22726200fb281a42306766881876ae708943aca8e62ec8e3dc7fec4b89cbf2ded018e5bb3e4171458efffb3cfebfeced0f8dec49", 0x71}, {&(0x7f0000002700)="eb3080a43d6b6ae9069b0caaeb1f5c6540a93a3bdb7d96770f67200c01cb13395e7cf2229a18b39678ad816b", 0x2c}], 0x2, &(0x7f0000002a40)=[@authinfo={0x18, 0x84, 0x6, {0x37}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x9, 0x2, 0x0, 0x8, 0x0, 0x80000001, 0xe4, r2}}, @sndrcv={0x30, 0x84, 0x1, {0xd, 0x100000000, 0x8002, 0x1000, 0x9988, 0x5, 0x6, 0x8, r3}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}], 0x90, 0x4000}, {&(0x7f0000002b00)=@in6={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1a}, 0x8}, 0x1c, &(0x7f0000002f00)=[{&(0x7f0000002b40)="e39686dd7a137837cde54ffeb1f9dad30256d2d321a7998f1c5686d20f8efcf06fda8996a3a61bffd7795220d677983f526752e5d9f5f172b8f178e39dc01e3dcd7c5677fe7a62f30e80c143397c49586e45954a3517f9613243ada793092be63b462adb755d89bf6d3f838fef6674e99b48ac408c4b53df3c5ef56370b6f87189803a98a854e2d83ccb67d39946bd91993f510ce2d50d4702e6ab6032f89ea470732847c2fcdeacfd4c71b93eb575c5245f14f53a595954f51c77d74d7a928bb3dc1bff4c4c10ff4314f6838cb8", 0xce}, {&(0x7f0000002c40)="0f9ee262b802d6a3e9c1a9f7a1efcf0c8b56d5d866e69148c5733e7a4700f8ad7669df86ba5ea889571c7e11e9454429b2f3da3925868c22844e155eabcfc54696fbbb2446f85aff6b75130d116de5214168c8e2758899ccb0729719238e8bfb3bc32695054d14bd9c3cfc30749d47abf12b811ad76c3c6d9a28c8c2ea383ccfd1dbbf80f842cbe7", 0x88}, {&(0x7f0000002d00)="e0792048103386d45d7d7cebd7d8a7d31afc34f5f167f579592f76e4bb2e75bec828b1a058647585e185176398114d99c65a275ab60390750be7d91ad9043968877dda54e01ec050deaa161c93c8529343439294bf0fbd3fb8175d1685706bc88e45f05a2fc4dfa08ef431d03c280747a5d8598338ace984a45f7602f3619dde58", 0x81}, {&(0x7f0000002dc0)="91faf8aa2dc2369bbb839aabc3a767d1bf6b6dcaeeaff20d0ae8c4c84119fc4c0e36", 0x22}, {&(0x7f0000002e00)="148f462f8e44123151db7eb87b61ff609dcc6db3de3baaf5f7a2bdbafc8bd235f912d978c7c9f3c42cfecd391489a7aa21490ed675af77aefb433905266311023da130e9f9f978b4a932d0f7e2a2290ecbc706218130f6904eb91bd255ae56d2f92f0fb03725fd7aba4c239fe306a77bf70c98415daab66117eca4cf7bfd9920742e4d5e0d4e4c3660680307ab4a4f7ad3f7d05410f5ea59e598f5d60d7a8eef6ddbe89b9b4773e4d1d6499a7569f667d80b485f4170e69c6f2acddaeaeb329d42d7cb5609ff5b2e022e8ba2dc056cebe2d36e2f318b", 0xd6}], 0x5, &(0x7f0000003000)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x1f, 0x200, 0x2, 0x33, 0x5, 0x1000, 0x8, r4}}], 0x30, 0x20000010}, {&(0x7f0000003040)=@in6={0xa, 0x4e20, 0xfffffffffffffff9, @mcast2, 0x10000}, 0x1c, &(0x7f0000003440)=[{&(0x7f0000003080)="cc58dfed8b38d0b5c33a71c094b4fc0a5990e9620e90b392d449b329beaff3f0b06f05eacc61e52b8806", 0x2a}, {&(0x7f00000030c0)="faed5c82eabcdb4f9558ea8a6f978ea16013ffb1ce11d39dcb532f7b264a330fe8a06e6408ace81c0490d948b3f5c3daf0a2e7df92a1929e6e89ecea9a097fc0d4a713f5322c6526e70f656a7cd9b7d5922168c6b2ccfb863239c30fe71c27ec05", 0x61}, {&(0x7f0000003140)="204ac673e3c4e22007158be2d0641b35d0644562132692f9ccc8c884dfa286f01761e7f103466c7f7ccb52d225f700e694e75079b2a211b707c3bcb4006a9d2d2133e58596569d01d4f9271136f60be701276c4724e4e15fc44430486e110ee58bc3ba98fe00a5ac69ee0a6ae747153a45571f0dc3738f711f89baf3", 0x7c}, {&(0x7f00000031c0)="25c4030cafc1d48b395de53568fc85bb76c75bd812009dbd7b9812f542bbfb02271ae2dbff5ba715b9cc18a95b3c79a6d8e3ea1d791b020bc8c51a8d85441ecefb3ca147ccafa4cbf644190e5f0db6da82eeaf560a6612674ef82aa3bf1d29a70d43a4a4d0409e72e5e313be28f3a49ef6985c3a30eeed31e79a726a058eadf4bd74089ff4b642eafa34e597e23928b9ca83c7c5bd807c0540cbbe77a2ce753496326a84b9916184a04719ff28ece3aa323b66dcbae8d39a7d746624376a1bce0d6122d7be549a3dacfe7aa88d8b49041396", 0xd2}, {&(0x7f00000032c0)="91deb6df71ba95963b04d1f6d334c4ae1eef3beb5f20723376fab3eaeaf8ae9c6c6d2fd738e1eca8b4ca4b887fd630a7457641eaa756aed0b1e584b42b9f8347b9fb56f21c2b8a97b4d3c9a32af621a66eeff6391d9b90ac21dba72552bfb00a68e00abc1f5fa66d38cad5795391368e162b84b6298d7d8dc66fea26db2a2c809d6568066705aec25c180f6a6c50bde7bdf9e7b10221e952b30eda16132d7105b56b26795dee74b9164f2789b374abcf88d878a17e2914ca198e5fc3ce47", 0xbe}, {&(0x7f0000003380)="e5bd104467f57f83a78dc2776ce4ca4e59c4b9358e986744b654c738c508f2427d4c1faac6d9d3d000d8dc5ea08dc4ca4e3d17562c3bb759d2e180da5ca909f718a925c82667aea7", 0x48}, {&(0x7f0000003400)="5d5c8b7e8274ffbef5fc9d66fa5739a25a1897d8d4b1e908b427a451d6fdeacb4cd1e9b1", 0x24}], 0x7, &(0x7f0000003600)=[@sndinfo={0x20, 0x84, 0x2, {0xce, 0xd, 0x4, 0xf135, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8001, 0x100, 0xffffffffffff8000, r6}}], 0x40, 0x4000000}, {&(0x7f0000003640)=@in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000003680)="56897a515f4be112de0b6009a0d7613d4aec231a0cfa88b4ca7c6c9f6bdb2fee6c0cded1283959513021b3509135802f2531298cd2847d556112c7c21e2d6ec31202468da47c87032cc357f197f93f63a9be83cfb6f854366ee581da77c55fb68e0090445c36c53baddcef815af9711bab2b96a9c41c3ae6c55597d37e5800d684f1011ae470449044faeeb4333a344d", 0x90}, {&(0x7f0000003740)="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", 0x1000}], 0x2, &(0x7f0000004800)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x52a, 0x201, 0x7, 0xffffffffffffffd9, 0x8a6, 0x3cebf87b, 0xe6, r7}}, @init={0x18, 0x84, 0x0, {0x1, 0x3d, 0xffffffffffffffff, 0x200}}], 0x48, 0x1}, {&(0x7f0000004880)=@in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x800}, 0x1c, &(0x7f0000004bc0)=[{&(0x7f00000048c0)="95bfb114079f398a31b88f25bf0280a9453510b37824f6946cd535716bcd0f3de10d291a90ccda624be2d01a221d21744972d48e1da705268604cb4bcad77de997bec175de57139bc88426", 0x4b}, {&(0x7f0000004940)="0db1015a74a313c368236937bacb44a4b538f347f2c5d711667fc6385b236d8ae26426e2d090e783d9f750a30ab955700681a436d0d7f09d7f7c9c80ec58d85aac672d1dc2cce161daba9212612806ff76f0a51887d6f8ec0a70e45e2de0fe", 0x5f}, {&(0x7f00000049c0)="a96393420d40a15cf52970", 0xb}, {&(0x7f0000004a00)="8df2d75560113f", 0x7}, {&(0x7f0000004a40)="9d78b337935951d36ba14893c1041077ea407953feff4defd8f4f0113e0021cc1c66700e24bd25a4cec722901766f27a741bce5fc181fe05045fe60f2fb3307de77eb48b2ba1c91167c576a73a", 0x4d}, {&(0x7f0000004ac0)="3abf8d09ea0fb1a9111ee26c5905f66656e7ff2a1f7ee69e7aad01ad5e750059166e119bf1b28a281bf8c22e6573023d8e383d7347e946bbf143764161535078f013058fd4bb2a0a4bf57a0e4d96bb5b7bb4a99422226d00da33823bb1f19d4dc5460d6fd269c7cedf72810645ccfd7f5aab381238d3ee5213b26dba089095098f8996d0ff15af56532842ef5cec6197b4b0a56be6899c46d923e51d881a0c66acf25972b21473172c9d92ff62b64fd045b35bf4ea05274e27a7bf173336fb86de892cc0f4f4251cac5a93393ffc723729924e1fa3836f6370a1d2563e68349dd96cd30c3e33b5825288cb", 0xeb}], 0x6, &(0x7f0000004cc0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x7fffffff, 0x201, 0x620, 0x1ff, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}], 0x58, 0x8080}, {&(0x7f0000004d40)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000005200)=[{&(0x7f0000004d80)="51074297a134dc7aa2587de19ade82308038c492556570405ca8f232442a2831b1251462325f4f0e034d13078b54e8309661308cf3de1140b4009ead4af2848325f703eab6bd8510d5284c121b2c5d8db52c812f0cc7b1b1c8cc56b3c50fcace6f7be9109bc2908dcce9bc2eee9ad39e0816c6fd947999fafc2d7a823cad9f744f6db064f087cc85f77fafb5b3b39807cae1051aa05b523a6e26749b1ab7054a8aba551e1a73147cf877cb4249d819fc064dd14e", 0xb4}, {&(0x7f0000004e40)="e5e6cad849506f0226dea0e416558fa38cb05ccdc21321e6978dd81817a3063b963e1736419ca098272931baec5cf969085220a43abd931fc17972187f9efbb7f1ca18358e8382cf073ce7baf704c512059e23333e7504250568dd32e460", 0x5e}, {&(0x7f0000004ec0)="f14993bd67851842bd8a22d444fe768e22c901f829aa811030dc449348d1dafd10b0ac8808e56a56413152e2161cf90902e26612af8880bcc1993eed3171aec98716899f62931d709245013d5a1712a62bd619ec6e218b7f77049e0c7e9c9cc310089badcc3b5f19ac77e830c463580c7b03724680bb074bad61a68453439b7ff3b287404abc42229d9be01acaf7af7b7c5e8260fcb16bb5f0f6a1dfbb604d3861", 0xa1}, {&(0x7f0000004f80)="4fb0850c557800e6c1476bfc78e52d8e9921b4b581d28bea3ea4b64a4bc89004be9a0070c34dcc0d3dbfb29529785732b4d4c92b7649d53d5bc06a0adaa85e0d6f5a6d8c9585b04c34214d40bcd3c8489a7ff15d054baf57c33a155e921b21078894dec68a272e65b555aa20162ed5bc6b4f35f6fdaa992d65586185f55d64c9fb85b2e404f1559b7c7279631b3741b4e4f353f34fb73812f0bdd40e0d8d28ed4f373dd2c40430e0220dec502204f8247de5c49da957d757a2cb576f4f1e095d1696523da48c66d06cceaaa01124102601b46cf67bdc04dc0ed6a30c0c1ab0bd39043f2d43b1", 0xe6}, {&(0x7f0000005080)="d95470a73fc4a26da84af84f1ecbede27ba87747d2124870c77fdb30d9073da14cee19221e43ee80224e8e231c76945f5b416829f3676a3b3896042332377b710a", 0x41}, {&(0x7f0000005100)="fb7e43b757a1cb52c8686d698ff921bc9e1371eab91e54e6cb67efb16f3c6282a6eba8e5895774da66d4e08b9307340b941d19b89ca5cffee96204e666c7c6bb60de35296f2c6c9ea33ed16bf1ebe8384c6f725c04775f28b896f626ce60b3a59997215d1b462b571d71f3963463437b51c5c437b3fa8fdb0aaf3cd703c3733241cc9df1753ca6aff7e89094beafdd9ab5c260aa96278127cb2b1c56195a7a385116330897a68219e91fafa147cbba51bdac180b6c0bad28cdbf1bf908e0a6ef732c6046bac100c6819e", 0xca}], 0x6, 0x0, 0x0, 0x40000}, {&(0x7f0000005280)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f00000066c0)=[{&(0x7f00000052c0)="fc46f7dfcfe685d93e0fff21bdcc1029e03cfb050b4d3af8b767bd6b9c3ae72542844365c9b68bbf0c891c60513cc800fa793f6633e33264180a767f3efe1023556e0f4a87aa2350ffa79e77828c3a586b95acecda4d9628f78f7f193822b63a6d5226a289d4a0a89d", 0x69}, {&(0x7f0000005340)="4c649dd029dff0b96bb07b911e8715618f7f2447262feda8fdf6f2b791d93b5c04a6077ccaa7dbb10869a614e4742017449a5f44281100db8a617277ed61568f53485432d03cc6cdde5c9ee63edfc50c6f712eafe08d252cc1f99074b79f4fd79d1a11b8bb7cab746e859c221baae6f19372910c5e5f5b6560e0b0d8ce16ee3417617c97838c8504f662c08bb940", 0x8e}, {&(0x7f0000005400)="555c0dfa27c13315a8fef15c6471f157bed517bc39eb84469f535483df212332e3cdc596d6b7d80ae85c119bc474d71b5a73ec6570c7f5b225f864147d305b25f4a9714af2c85d3120c6ae0d8f514991876fd7a2319fe851c44c6f3f19c9bcbb700d5ca7f9b8c9626facf16a5fb97381a25eefd1717558da0546abd14b7b0e", 0x7f}, {&(0x7f0000005480)="f471f431b921d8190b8b3f43b3750169dd667b16b910eda861f4f3", 0x1b}, {&(0x7f00000054c0)="ad8c91d33e824286e8f5391b187fb4355d52fce9f70fe93e8f48d93eb31cb66d8971c35e3cda690cb0c88fd12717127ce2ce32273fb5ddc3b8205fd46b44e96fbe782cffe7d3c8", 0x47}, {&(0x7f0000005540)="d0865f2637b758a94406ee3a65159cb7b39b41492f00b453f1d329", 0x1b}, {&(0x7f0000005580)}, {&(0x7f00000055c0)="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", 0x1000}, {&(0x7f00000065c0)="4b1f39881f34825016de1521", 0xc}, {&(0x7f0000006600)="3b1441f2feae1b5f5d73babdd2f2c2e5025c2b1b408101b8c7d77e7d0e44851236e0b9e6f6d44569ed4d6f9157c4d889e0dc38d6b46b2fed8d937bac706a74cd0c11992c71682ae313a1ebd297a69202493c2cbed720ba267689138f17307ac6c119c96046ca8731569a902e6c6b03e6681be1a7b03dd864e0f2091e6020e09fb3f0e11cdc7cc754f99cbaae9f97a0acdc055b4edb3262befce5b217dbc859", 0x9f}], 0xa, &(0x7f0000006800)=[@init={0x18, 0x84, 0x0, {0x7fff, 0x4, 0x1, 0xfffffffffffffeff}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x6611, 0x10001, r9}}, @authinfo={0x18, 0x84, 0x6, {0x9}}], 0x50, 0x800}, {&(0x7f0000006880)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000007a40)=[{&(0x7f00000068c0)="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", 0x1000}, {&(0x7f00000078c0)="3d7d47a9c629b8a5908ff6095dabd3fbf8ada28eceac0e5aac6920b99966d3cbbb8412ed8a0c16a1fdcc55fdc3ff61560112870abe9689b13dbffb83764e3b55fd0bca20252b539ff9ae95ebd94609857f664a1a407d023290", 0x59}, {&(0x7f0000007940)="8edff521427d8dcbf5539bb92407b0ccb3dfcb5bc15bd0b7249fa2d3890f8672db4cad5c00e513d94e786f489eaf4d560119395b8851ae0263ab4f3cfb95af97b11d7ee5498cc6a1f4635b0cef140b466da42ce7490013c9bc6e4a5ba3507342e79c649397b2580f4b59a752c4ecc4e8ec830958e4dd7d44d07d5f54b4a2711c3850c2d50da1819e86ff9651a4ca78a7c0822323846171f65a1e9e89e462ec8c57b261f8d1d19515408bae6b412359764747a3181c5ce505483716417728b7", 0xbf}, {&(0x7f0000007a00)="14bdab395631d6bcbdf707cd5c7573c69598da75af2f9bef88ac9da83357322829", 0x21}], 0x4, &(0x7f0000007b00)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x6, 0x0, 0x4800, 0xdeac}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @init={0x18, 0x84, 0x0, {0x7, 0x5, 0x2, 0x9d}}, @sndinfo={0x20, 0x84, 0x2, {0xfff, 0x8000, 0x5, 0x9, r10}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fffffff}}], 0x98, 0x5}], 0x9, 0x4000) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=ANY=[@ANYBLOB="20000000000000008400000002000000000040020000000021000000", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 00:25:27 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x2000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 00:25:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000380)={[{}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x5a7}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) 00:25:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x8, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}}, 0x4) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000040)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x8, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @local}, 0x7dc}}, {{0xa, 0x4e21, 0x4, @mcast2, 0x6}}}, 0x108) [ 296.463356] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:25:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0xffffffff, 0x1f}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x4}, &(0x7f00000001c0)=0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) 00:25:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000180)=@assoc_value, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="b0f0460d58e2e93b0cb1b3ce8e82dac869e927e15583f3791a8ef4571a328d3fe8f68042762b5cd453fbda136ec5fc4419e851eb989b9f130ac72edf8a7e335ad6feab094d37ed935919b828f92f53a741392e985ae40db3fd2999858703af149ead0b21c6e9251323a6344f65c9facd682de2a5c7a96bf61f1c6302b8966811cc31fb8bc1a49ffa50adcca523ea02eb7d8262a0bb7b4171a93cb647cfc02daaf9f5769a412498851566a03e868a24a39e", 0xb1, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, r1) 00:25:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/32, 0x20}}, 0x10) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000440)='.', 0x0, 0x5010, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') 00:25:27 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffff9, 0x105400) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x100, 0xfffffffffffff801, 0x800, 0x0, 0x4, 0x3, 0x3e, 0x1, 0x243, 0x40, 0xeb, 0x2, 0xffffffff, 0x38, 0x2, 0x7, 0x0, 0x1f}, [{0x5, 0x7f, 0x9, 0x7, 0x1f, 0x3f, 0xfff, 0x7fffffff}, {0x70000006, 0x1000, 0x400, 0x5, 0x0, 0x1004, 0x2, 0x2bd9}], "c137e0c45b2b0d525a3cde21490e02389024b7eb6e4dc57b19b3b305bdd23c671729cf0d5070723f1da80f0efd49b10375c4d1bcc1fa610933da1de9141121febdec12811520e771bd6689344f5c67a59a5f1b4fe45b0d3f668ff2f11951f4cc8316c4041ee98a306e163a2ef57ba9ae409e82739757cfe67d54fdc8", [[], [], [], [], [], [], [], []]}, 0x92c) io_setup(0x8, &(0x7f0000000980)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000a80)='net/snmp\x00') r3 = open(&(0x7f0000000c80)='./file0\x00', 0x10b983, 0x80) r4 = syz_open_dev$vbi(&(0x7f0000000d80)='/dev/vbi#\x00', 0x0, 0x2) r5 = syz_open_dev$amidi(&(0x7f0000000e80)='/dev/amidi#\x00', 0xfff, 0x101400) io_submit(r1, 0x8, &(0x7f0000002040)=[&(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x64, r0, &(0x7f00000009c0)="ef8dd25202c8fc2e58b2c0dc7b51142cfd4bf93b64ed295cb486cdd0d8c40506eb18f99d1e2262bc8f76f068be7707f8054a88232c2c0f5a773afcb072dfbbe1b2564cc58c631e61d9430770433c29a6dbe401823eb1f6ce2d71a5e1b77b2030878514450af8d7fa87f957a0d9826cf2897923174dd6b58905697c7c80c3199b3dfa081f7e5eba81e999337d", 0x8c, 0xffff, 0x0, 0x0, r2}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0xc7e, r0, &(0x7f0000000b00)="f5c203d2f589223ffa410acd6af95ba5cb33b5ea760f5185560e332353b2c95f0bbbaabb410528127b3a76c26cb434172c52e3ceb12bf2", 0x37, 0x7, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x3ff, r0, &(0x7f0000000b80)="f4f14410b6776a5b50be4435b1fd3d2503634b78317657c1968e5a8e0d17c2f093c72a91f85c93bc19e5d63eeb81105d685187b3ac99afef094dfc12e3702b03c7425a261c581f5bbcf31203a2f0be4718c67bde82d7fdff2b04c57d4003a4b096a74038d00ee71ae8f157be2fe9e678c6a2221104ae9909baeebfb5da9365104ff9ae15269252abe4f536e3958cb812df6b4ef0fe7b6bfdd62394c751f92c4115965c181f9c8bef6a2e6bc40cd2cb8295a413985bbcb7ac1c10d58a50ffe2f43f9725778b66c1b8d8462020e4e669f034e28eed6e370330a4233c9f2964", 0xde, 0x7, 0x0, 0x1, r3}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000d00)="394975a3c7386c1b7f0dfab9cff9cb58ee5d410c61158ac28e2fc2068228172da7a0a31b1d89e4454173589516017e5b00d6410df1460b9feb0fbbe4ea83ab4a4ac664056beced9fcb875859d4ec29fc76fe01e12e2d01641c7510109414ee0501eaf5dd514ba2083d928bd07cb6920f0477e3e207a2bf888a", 0x79, 0x6, 0x0, 0x1, r4}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, r0, &(0x7f0000000e00)="863c3ecf9bbdbc77f042b1ce04aac5098ffbb372de29aa359533ecd726b56cf9a914a1f84e7f5cf5d34e409f42a1eadacd160ba686bae689badc19e866fa7cd70e2eb155d1f69de02e64aa54d27686ebe2d69871eb2c4977e7cbf5a4221bc2bd7f542764276ea043dc86c67d2809", 0x6e, 0x5, 0x0, 0x0, r5}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000f00)="1cde625c3a5f52820d8662fa0118e32d686202e3d7da31edcf3bfce4fbc6334e46d4698f7f77624390f050eb43b8ceb19583b856", 0x34, 0xffff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0xf, 0x7, r0, &(0x7f0000000f80)="175b540d0b6a02e2b012b7", 0xb, 0x2, 0x0, 0x0, r0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x9, 0x0, r0, &(0x7f0000001000)="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", 0x1000, 0x2}]) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f00000020c0)={0x0, 0x3, 0x80000001, [], &(0x7f0000002080)=0x80000000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000002100)={0x2c, 0x27, 0x17, 0xa, 0x0, 0x0, 0x4, 0x9b}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000002140)='trusted.overlay.redirect\x00', &(0x7f0000002180)='./file0\x00', 0x8, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000021c0)={r4, r2}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000002200)={{0x0, 0x3, 0x4, 0x2, 0x9}, 0xffffffffffff8e4d, 0x5, 'id0\x00', 'timer1\x00', 0x0, 0xffffffffffffffff, 0x400, 0x6, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000002340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000002300)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000002380)={0x7, 0x8, 0xfa00, {r6, 0xffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000023c0)={0x0, 0xadb}, &(0x7f0000002400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000002440)={r7, 0x4}, 0x8) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000002480)={0x200, 0x0, 0x4, 0x2000, {0x0, 0x2710}, {0x7, 0xf, 0x5000000000, 0x5349, 0x7ff, 0x101, "4b3b1d8d"}, 0xd82, 0x3, @fd=r3, 0x4}) sendto$inet6(r4, &(0x7f0000002500)="1f916cd253c01c52ee0f8bf340343275755bc4f8eb031f0446095c99821f5dd6957668db6ebcc640fab7de6c1caf71e57e910d133d5f95babff596e67472bc4097eb08339899679469ede871614d9f8dd64e8034f198c1330bf150e87777afbf429a48e048001cabe4c473facec08e6bb2fa114eee0ecbdfcf822f94cd9b0c478068c7cde48e15dc65ab041874dd9e1c38ac6b51f71d20509474333b78cc2f736786b0347dd947f305d64414cd69af403896c100f0023f74", 0xb8, 0x80, &(0x7f00000025c0)={0xa, 0x4e22, 0x5, @ipv4={[], [], @empty}, 0x8000}, 0x1c) r8 = syz_genetlink_get_family_id$team(&(0x7f0000002640)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000a080)={'rose0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f000000a0c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f000000a1c0)=0xe8) getsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f000000a200)={@initdev, 0x0}, &(0x7f000000a240)=0x14) getsockname$packet(r5, &(0x7f000000a280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a2c0)=0x14) accept4$packet(r5, &(0x7f000000a440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000a480)=0x14, 0x80000) accept$packet(r5, &(0x7f000000a4c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000a500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f000000a7c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f000000a8c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000aa40)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f000000ab40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f000000af00)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f000000b000)=0xe8) accept4$packet(r3, &(0x7f000000b040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b080)=0x14, 0x80800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f000000b0c0)={0x0, @rand_addr, @remote}, &(0x7f000000b100)=0xc) accept$packet(r5, &(0x7f000000b2c0)={0x11, 0x0, 0x0}, &(0x7f000000b300)=0x14) accept4$packet(r2, &(0x7f000000b340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000b380)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000b900)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f000000b8c0)={&(0x7f000000b3c0)={0x4ec, r8, 0x301, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r9}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0xff, 0x1, 0x6}, {0x7, 0x5, 0x79a, 0x5}]}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}]}}, {{0x8, 0x1, r11}, {0x144, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x85b}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x78, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r14}, {0x270, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x900}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7e16e563}}, {0x8, 0x6, r21}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x40}, 0x24000081) 00:25:28 executing program 0: r0 = socket$inet6(0xa, 0x80801, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/113, 0x71}, {&(0x7f0000000340)=""/149, 0x95}, {&(0x7f0000000400)=""/127, 0x7f}, {&(0x7f0000000480)=""/248, 0xf8}], 0x7, &(0x7f0000000600)=""/229, 0xe5}, 0x80000001}], 0x1, 0x2, &(0x7f0000000740)={0x77359400}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/85) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000017}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000780)={0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) ioprio_get$pid(0x2, r3) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000008c0)={r2, 0x0, &(0x7f0000000900), &(0x7f0000000940)=[0x9], 0x35, 0x6, 0xfffffffffffffffe, &(0x7f0000000840)=[0xfcf, 0xad, 0x9, 0x3f, 0x459, 0x3ff], &(0x7f0000000880)=[0x80]}) [ 297.302776] IPVS: ftp: loaded support on port[0] = 21 00:25:28 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x4, 0x4, 0x7, 0x0, 0xfffffffffffffffd, 0x80000, 0x0, 0x8001, 0xffff, 0xfffffffffffffbff, 0x27, 0x75, 0x400, 0x3a57, 0x7ff, 0x3800000000, 0x4, 0x3, 0x1ff, 0xc8b, 0xf3, 0x400, 0x43b1, 0x2, 0x401, 0xffffffff, 0x7fffffff, 0x5, 0x1, 0x22, 0x62a, 0x9, 0x9, 0x3ff, 0x3, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x2, 0x2, 0x5, 0x2, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x10000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) close(r2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r2}, 0x10) [ 297.515223] chnl_net:caif_netlink_parms(): no params data found 00:25:28 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) [ 297.591032] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.597774] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.605941] device bridge_slave_0 entered promiscuous mode [ 297.617672] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.624269] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.632606] device bridge_slave_1 entered promiscuous mode [ 297.674465] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.687330] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:25:28 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x804}, 0x24000000) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x8000000000020011, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="39000000ec1f648b311710c70f6514fcbc5f7a21b0da860a0cd7c325b8487653fcb6daa254ca3f497909e9c8b4ba5d5f6323a7d7a9d6d0782e8090754271aaa306d07cb6c20b6ce14775cc791fdbe75eda74292c07edbc083f5fdb617bc5dac955512698bc91f6e97fa9b1f455f7d8ab1a174c7d0fd87562195db7017fa4accf295d0b8c96d5d5c0442d15256e0d7e8640c444e16f33adf2387ba2958a73ca0b2ee118db89d0f0afbe6b584509ecdd31fed5ea8718c8879546e903bc319fed06d7a91ca2eb5b1be0"], &(0x7f0000000080)=0x41) [ 297.753481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.762305] team0: Port device team_slave_0 added [ 297.772033] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.780612] team0: Port device team_slave_1 added [ 297.790596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.798937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:25:29 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x9187, 0xffffffffffffff21}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") unshare(0x8020000) r2 = semget$private(0x0, 0x4007, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000140)) fadvise64(r0, 0x0, 0x400, 0x7) [ 297.917644] device hsr_slave_0 entered promiscuous mode [ 297.942966] device hsr_slave_1 entered promiscuous mode [ 297.983180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.990738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 00:25:29 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x8000) socket(0xb, 0x801, 0xd53) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc, 0x81000080}, 0xc) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) clone(0x8000, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x6, 0x3, 0x10000, 0x9}}) socket$tipc(0x1e, 0x7, 0x0) [ 298.088193] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.094798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.102031] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.108639] bridge0: port 1(bridge_slave_0) entered forwarding state 00:25:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x406280, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x8001, 0x0, 0x4, 0x80000000, {r1, r2/1000+30000}, {0x1, 0x0, 0x4a2, 0x3, 0x400, 0x8000, "4b1cf323"}, 0xc59, 0x1, @userptr=0x3f, 0x4}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r4 = epoll_create1(0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x9) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key(&(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="0e56a0151fe510c760f1d8bd3acd91ecc69d2762a3669b0e6734bdb3e8f7fa94ebb1b465c2581bcd149a485850b169069f2512499469bb186d9d1869f9e2313e589808fa8ba6", 0x46, 0xfffffffffffffffb) keyctl$link(0x8, r5, r6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000029bd7000ffdbdf25010000000000000001410000001c00170000000980000001697a3a626f6ee45f736c6176655f3100"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x400000000000003e, &(0x7f0000000040)) setregid(r8, 0x0) [ 298.304321] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 298.310461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.333516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 298.353373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.375143] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.395796] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.424621] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.464750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 298.470878] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.510280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.517657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.526311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.534710] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.541207] bridge0: port 1(bridge_slave_0) entered forwarding state 00:25:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xffffffff8d08a426, 0x109800) write$P9_RRENAMEAT(r1, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x80) unshare(0x400) ioctl$int_in(r2, 0x80000040045010, &(0x7f0000000000)) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x2) getsockname$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) [ 298.558779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.570741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.579255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.588178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.596697] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.603249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.610983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.634858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 00:25:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0xffff86dd, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4788}}, 0x80, 0x0}}], 0x1, 0x0) [ 298.667990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.682911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 298.697006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.706570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.719274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 298.741309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 298.775301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.783563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.792668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.801366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.810731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.826030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 298.847568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.856113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.867142] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 298.873749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.952680] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 298.971708] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:30 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="14cc60433b79584e8d556d707b646af79325f947528e706530087b1c3c9e857844c2ab4912be22652e527c906f939f06c0f8d59ce90a632adc7dfdb92215b311e70d059b604b1e9a527133f850d6917ac222"}, {&(0x7f00000001c0)="d921da74a4edaefe2c32562776f15d4e875fdfec6136e605ddebc98610ef59f99055bad788c31df9f31e6f5886d2f7a52d7a8c44f85a4b6fb52581da4137c845e718e458d7d952e34be2a2b6569903e72c21b2961a825f8c2d"}, {&(0x7f00000012c0)="8f82daf696c060ff563a3a60dbcc0c8d1fdef7b11bea86008f63fdd441c255a545ca0bd69599ccaf01102b23211332885fe42106037f3e6a214311613e36b3227ea5eb32f454e341dd64dbf43fcb43551156cbf2b4216aeb7b679da16e31abc6bf29a6796d81b9752016b47fd20580177935c0a743662e9ffd9a67e3"}, {&(0x7f00000002c0)="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"}], 0x1, 0x0, 0x23a}, 0x0) 00:25:30 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000600)='y\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000000)='f\xff\x01\x00\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x5b) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60080800}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=@mpls_getroute={0x24, 0x1a, 0x8, 0x70bd29, 0x25dfdbfc, {0x1c, 0x90, 0x94, 0x7, 0xff, 0x4, 0xfd, 0xb, 0x600}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004091}, 0x40) accept4$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x10, 0x7fffe) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0xd, &(0x7f0000000680)=ANY=[@ANYBLOB="95000000000000008565ed2dc56d000018000000400000800000080001000049ef48dd00", @ANYRES32=r1, @ANYBLOB="0000000000000000cfd59856ff7f0000640000000a00000020702000ffffffff85efffff18000000180010484f3db50000e77affff0000000000000000850000e292e7470c66d06c50005949e88ebe2f8eca01e6da1f9fa98378cb5f73a838e41f9ec1b6"], &(0x7f00000000c0)='syzkaller\x00', 0x401, 0xce, &(0x7f0000000340)=""/206, 0x40f00, 0x1, [], r2, 0x2}, 0x48) 00:25:30 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:25:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, 0x1c) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 00:25:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfa, 0x1) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000040)=0xffffffffffff3c54) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x300c}}) 00:25:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="380000000000000000000000070000007bf75c2bcc325e12dcd67d238cd2867f0000000000c0ff15d8f7de00000000000000000000000000"], 0x38}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x600) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000280)={0x17, 0xd6, &(0x7f0000000180)="742a2d402abe2e3e39d4560594fe3be54478b2e7fe8bcb23f473278d44a954c8595df93e321b5842456ecec53c1094b7049e4bbe3551bed27de6cf50de7d93c85e3fc53a0c1afcc1ca5878dad7f47cb97e9b0ab4cba81232749043e2ae80e8c81ffbcb220d2f5435e19f5aa2db0869945b8ed8a0bf5af2dd222e9b66becbff8261def198ed10696af579b9fa7c21b20793db8a79bb0e607725d8282fb602542bf9ee1645eb80285df428cde4d993590be3355250b9cdd417f1f5379fd6ec3b70233db7394f1d42dddbb250c11646bdd6e4ebbf9827aa"}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x12100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x6) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$VT_RELDISP(r3, 0x5605) 00:25:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x130}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000000200010400000000000001a93be07d2ed722c40a9649756e24b63569f43137915392bd55ac2ab8d9e0c03c425a1ac9", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 00:25:30 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x809}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x6, 0x1, {0xffffffffffffffff, 0x3, 0x5, 0x0, 0xfd70}}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) getsockname$packet(r2, &(0x7f0000000240), &(0x7f0000000280)=0x14) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x588e11b07bf417ab, r2, 0x1}) prctl$PR_SET_SECUREBITS(0x1c, 0x10) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000200)={0x6, 0x1}) 00:25:30 executing program 1: r0 = request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='trusted*(+[eth0}trustedtrusted[{cgroupvboxnet0.trusted\x00', 0xfffffffffffffffd) keyctl$revoke(0x3, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ifb0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@dev}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x12}, r2}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x8000000000008}, 0x20) 00:25:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYRES64=r0], 0x130}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000000200010400000000000001a93be07d2ed722c40a9649756e24b63569f43137915392bd55ac2ab8d9e0c03c425a1ac9", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0) 00:25:31 executing program 2: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 00:25:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 00:25:31 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) socket$caif_stream(0x25, 0x1, 0x2) unshare(0x20400) close(r0) 00:25:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x7f0000, 0xae6, 0x3ff, 0x5}, {0x7ff, 0x8, 0x5, 0x8}, {0x401, 0x2, 0x3, 0x7}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002900)={&(0x7f0000000080), 0xc, &(0x7f00000028c0)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x5, 0x0, 0x0, {{@in6=@remote, @in=@loopback}, {@in6=@dev, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 00:25:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00\x00\xac\xb9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x9d\x8c\v\x00\x00\x00\x00\x00\x00\x00\x06\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x1f000000, 'client\x93\xe2X\xa1![\xce\xb5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x00', 0x0, "62279869fd3de01e", "48d755512dcb6c84378c5d6ebff4caa2ee2903faa147f032504cf3c24b77ffc0"}) fcntl$setflags(r0, 0x2, 0xfffffffffffffffe) 00:25:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)={0x20, 0x18, 0x401, 0x0, 0x0, {0x1}, [@typed={0xc, 0x6, @binary="67826619f0"}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x20, 0x70bd28, 0x200, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:25:31 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:25:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x0, 0x3012}}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:25:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x48}}, 0x0) 00:25:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x0, 0x0) write$vhci(r0, &(0x7f0000000580)=@HCI_VENDOR_PKT, 0x2) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x435b, 0xfffffffffffff8ec}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x800) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000440)={0x6, &(0x7f0000000400)=[{0x800, 0xffffffff}, {0x7}, {0x2, 0x8001}, {0x401, 0x2}, {0x3, 0x9}, {0x6, 0x9}]}) get_robust_list(0x0, 0x0, 0x0) futex(&(0x7f0000000480), 0x4, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500)=0x2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="d28b870f9ff55a797c777b25a89a3feac50cbddf34e1fce598f6297f19511e041c84d8f20cf49e803403dd250bbab0d81330e58b5dc753e26c878535e5a4628f065f53fff90b72000009000000000000002a7c93a6434d5e7bf650bf09d75330459899dc708fece1eb8ac8fbe526bd"], &(0x7f0000000180)=0x12) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x34fdafe2}}, [0x5, 0x2, 0x1f, 0x400, 0x1, 0xe24d, 0x1, 0x80, 0x81, 0x0, 0x2, 0x3, 0xc156, 0x0, 0x8]}, &(0x7f00000001c0)=0x100) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="b4d5ab522e33aa16540499b2565a6a751e1f2baf38ed552b9db536938eacb4f9d5f469bfe306d4904db8f8092ec1a03211fec8301a85e0f81042be7238482d4e8983edf830c6fc2672f347ec8aef3fd3ba22390a90d93dfbbd10c78f7e3e18c20df757821f7ae03185288ad83136f3b116d9e11407ff2b578e929d09088d1c05a84172027782803d3244e362410b7039a59e844958ab7d24900a842dac4611ecccd7d03e64c5eb3de4b6b717fd8070c7044215aa0003aad59d2fc85c9dea0d8b4d5fb3a5d2bddcb33fa4f52493878d9a145715a061de7c110c7d38614b0158c9643bd1be5b0e25df57823d1517796afa477f9051f7") r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f00000005c0)={0x50, 0xfffffffffffffff5, 0x5, {0x7, 0x1c, 0x800, 0x8, 0x7, 0x4, 0x81, 0x80000001}}, 0x50) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r4, r5, 0x0) [ 300.705324] netlink: 'syz-executor1': attribute type 3 has an invalid length. [ 300.712834] netlink: 'syz-executor1': attribute type 2 has an invalid length. 00:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0xc0000000, 0x109, "81fc612110616af5e37cd74d0e9343ff8f21ea740715a872a483e3b12febc365", 0x7fffffff, 0x80, 0x5, 0x9, 0xebe8, 0x20, 0x7, 0x4, [0xd45, 0x76c, 0x80000000, 0x8001]}) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0x100000000a, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 00:25:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x800) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) syslog(0x3, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x10001, 0x1d99, 0x4, 0x1, 0x3, 0x3e, 0x32ae, 0x148, 0x38, 0x296, 0x0, 0x7, 0x20, 0x2, 0x3, 0x7fffffff}, [{0x4, 0x5, 0x0, 0x1, 0x80000000, 0x1, 0x5, 0x2}, {0x5, 0x1, 0x5, 0x0, 0x1, 0x9, 0x1, 0x2}], "9d666bd502ee54753cfc8f65d9ba3cb6d00bb84c1b4f6b9ab3bfc50c6579760d2f79c228534010a6d6b64fb32f4526422914004c78a9d8c5ec31932391932c992c4de5ccc4e059dcc592d4cfec5507fc67b534e74cdfbf7e79cdf2371577e02bdb26ed543e977783908ed5f765e258b67dc17d21d29cc1814385c8e86cd5abfe7fea77af6661737cb3e0a4f04790e48fd5950aeb6f30e50ed9600e71550a946a452bd73cb5cb366d6c774c5a27287ab61d", [[], [], [], [], [], []]}, 0x729) select(0x40, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200}, &(0x7f0000000140)={0x0, 0x6, 0x0, 0x0, 0x1c, 0x1, 0x0, 0x7f}, &(0x7f0000000180)={0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x9}, &(0x7f00000001c0)={0x0, 0x2710}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 00:25:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$rds(0x15, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x7) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x2, 0x6}, 0x4) fcntl$setlease(r1, 0x400, 0x2) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 00:25:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x800000000001082, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="fc81637924f1c485c6086a78d87894e1f975b0811720cf182ab025ded0d2c0dedbc004c7b33e4543d770a7f7c738c6bc24b6cfb93f000000005eb10dbe00cecc613b91b916d4b976ba5872e483d3773fa56f80a3559b08a3d997e6285548f5a68cb64e0000a5b7f8869413"], 0x6b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x40}) 00:25:32 executing program 1: r0 = msgget(0x1, 0x201) msgctl$IPC_RMID(r0, 0x0) clock_gettime(0x5, &(0x7f0000000040)) 00:25:32 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x81) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x6, 0x1, 0xfffffffffffffffc}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000002c0)) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3f00]}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x60}}, 0x0) 00:25:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) socket$rds(0x15, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x200, 0x4) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/75, 0x4b}, 0x0) 00:25:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x101880) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x2, "e44dd6205810dda68f295086a38f32a448df3ed9232db643d3dc149e7041f6a3", 0x3, 0x206, 0x6, 0x4, 0x2, 0x6, 0x2, 0x6}) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f00000002c0)={@empty, @dev}, 0x3) [ 301.385980] Started in network mode [ 301.389691] Own node identity , cluster identity 4711 [ 301.395021] Failed to set node id, please configure manually [ 301.400870] Enabling of bearer rejected, failed to enable media 00:25:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'vlan0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="030000001e81c13da4392c12aca79259a4ea5ea49679062f437ad12cb4e73674a4e33c9cd151847aa6990ed0511d45c7b04419c12823bb0ef68689d02f51f720922c117fae4dd1a2041506846ad409327eb29df3f8017c322f07e8564387a3d80114011a225458e80c5e908c930b545ff046e462dec69756981c41ba2b4ebd7d1c0e7632e3228ec333dc41346672fe5e2bc2eb7c4eeb6f9384f176406bc9d5e27aa198eb0000000000000000000000020000000000000000000000000000000000000000"]}) [ 301.463074] Started in network mode [ 301.466792] Own node identity , cluster identity 4711 [ 301.472227] Failed to set node id, please configure manually [ 301.478083] Enabling of bearer rejected, failed to enable media 00:25:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0x4}}, [0x2, 0x1, 0x7fff, 0x7ff, 0x3, 0x36ad, 0x2, 0xfff, 0x100000001, 0x0, 0xfffffffffffffffe, 0x100000000, 0x0, 0x9, 0x4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x5d97}, &(0x7f0000000240)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") poll(&(0x7f0000000040)=[{r0, 0x2010}, {r1}, {r0, 0x400}, {r3}], 0x4, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r2, 0x7fff, 0x1000, 0x6e}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x400}, &(0x7f0000000340)=0x8) 00:25:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0x1}, 0x0, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x40, {0x42, 0x4, 0x5}, 0x2, r2, r3, 0x2, 0x9, 0x5, 0x81, 0x5, 0x0, 0x4, 0x7fff, 0x2, 0x9, 0x5, 0x5, 0x3, 0x1, 0x3}}, 0xa0) ioctl(r0, 0xffffffffffffffb7, &(0x7f00000004c0)="6783c203bb2138fc223a0159b32acab57c98f044060cb5417c62bff539c5abe3f0af1361fc7c3b8169bee02a306f3ee742a2637abb97586e347b824bff750d8bab48a832c62a9220b9138c7b36e9ecf38abbe1e54e2f39cc860d581abc7f830b08dc317d71a5bde4645eef4f058369c5b0b3edb5796e850d6bbe5ed53900009b0412ae9bdfc0578a2c1ff9d7234ea5f9f0cbf4ebf94cb7fa737cfe394ff7ab73843bf4c025161426f35210ba6eb72b782286e45b7a6ed9b319b656aecf97f213dead4c94a5627d6c1ee6aac591a229b603440ff99c1330848a98eb5e314dcb23280b23a7bbf80205efdf9e9e") r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_VL_CLR(r4, 0x7014) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x5b, "8b6491503d780df9b5919026f6a775a3ce0b88ffd3c982e4554a403caa48acbe9a85ab955d059d6084180e5c5b05aad2a42713b30ad7382496ebb5ba4727b3f9fdd5c74205a967ca90d4c11d29c56693e1ae45fdad430ecb3d1001"}, &(0x7f0000000440)=0x63) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000480)={r5, 0x1}, 0x8) ioctl$EXT4_IOC_RESIZE_FS(r4, 0x40086610, &(0x7f00000000c0)=0xffffff0000000000) 00:25:32 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000680), 0x4) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/141, 0x8d) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYBLOB="e6000000d0eaba208168bff58b9bfa23e7e75aae2bfd96d12d51ffe229fdeaf3b33024c44df28eae390eecaa8a1f77ad1ccf086123b82d480d76ea6b45de6a33e3bacfc89eff91c605966d40534309e2182849761388f62508cadbb75b6240101eaa44aaee80adc6c871b536b2bf6f25238b1ec847b84e97a96696cf286af9017711591e86a3b2098a30f1c5de2390da7c5d1af936c601b23f20a0a8e18176055035d56e02be56c0e7b1137c9f91a82f8e730e2a7e302ae43ba27bacb120b286557c3c61a717d077c8fa1efd0e5e7af016aeff078f5738917b4a95c708e1b39f4fa2d66ec2ff66fcd4681d0930e05c224d4ab5099732"], &(0x7f00000007c0)=0xee) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000800)=r3, 0x4) bind$isdn(r1, &(0x7f0000000840)={0x22, 0x9, 0x5, 0x7, 0x7fc0}, 0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000140)={{0x3, 0x4, 0x8, 0x100000001, '\x00', 0x1}, 0x0, [0x4, 0x4, 0xe5ea, 0xc2a, 0x7, 0x1, 0x166, 0x4, 0x4, 0xb6, 0xba, 0x9, 0x5, 0x120000000, 0x9, 0x4, 0x8, 0x8000000000000, 0x0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x1, 0x6b89fda0, 0xf9, 0x10000, 0x8, 0x0, 0x59, 0xc5, 0x7, 0x7fffffff, 0x1, 0x200, 0x0, 0x3, 0x3, 0x6c0, 0x0, 0x6831, 0x74b, 0x100000001, 0xffff, 0x87, 0x8000, 0xfffffffffffff0cd, 0x401, 0x8d, 0x84c, 0x800, 0x2, 0xd3a1, 0x6, 0x0, 0x8, 0x3, 0x0, 0x81, 0x5, 0x8001, 0x846, 0x0, 0x4, 0x1, 0x6bf4, 0x9, 0x8001, 0x1, 0x6, 0x6, 0x8, 0x0, 0x6, 0x0, 0xd3e, 0x8, 0x4, 0x2, 0x80000000, 0x80000001, 0x4, 0x7f, 0x3f, 0x6034da0c, 0x4, 0x84, 0x9, 0x9, 0x1815, 0xbbbf, 0x400, 0xff, 0xffffffffffffff4e, 0x6, 0x74c6, 0x2, 0x20, 0x4, 0x1, 0x8000, 0x5, 0x4, 0x100, 0x6881, 0x400, 0x3f, 0x4, 0x7, 0x5, 0x7f0, 0x9, 0x1, 0x6102, 0x5, 0x3, 0x25d8431f, 0x5, 0x1, 0xaf22, 0x8, 0x8001, 0x7fffffff, 0x7b2, 0x6, 0x2, 0x8001, 0xffffffffffffffc0, 0x7, 0x6085]}) 00:25:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) tee(r0, 0xffffffffffffffff, 0x5ba, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x280000, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000340)={0x7, 0xfffffffffffffff8, 0x9}) r4 = geteuid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f00000003c0)=0x8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x8000, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@fowner_eq={'fowner', 0x3d, r4}}]}}) [ 301.864248] QAT: Invalid ioctl 00:25:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40880, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'vlan0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000ec0)="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", 0x411}], 0x1}, 0x4001) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f06", 0x69, 0x0, 0x0, 0x0) 00:25:33 executing program 2: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) fdatasync(r0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000340)=""/213, 0x305}], 0x10000000000002b9) 00:25:33 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write(r0, &(0x7f0000000200)="5bbb73914dece2792bcc75b48990e5d422705b5f93d4301bfa3c002a900cc22e7d599dffefe85e164ad8b78b1359ae6fd7fb74e739e44205eda4a5d610febb3c6690b6cdbfda2bccadffea0eaf435317030a7e1cfcbd088f1e24adec4aa60a6fa4e219010b192e8d0aa430f5cde560573aac96de215c325108f28e97b823ff81d5ff56242c5fabda82318fe938fd7042c94c1317fbc1f167ed62a11b850bd6edc8d341d559bc4e55d8e94b4b50491af5050c451d5c6ce37cbc448648c78e5aa38731ea98c38b7801e261066f06e393bbc419db7fc15a4d9d079877f418376dbfb9a7536d616f04dbdfa0f4108cea8467448bca0f10", 0xf5) io_setup(0x5, &(0x7f0000000000)=0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe94, &(0x7f0000000180)}, &(0x7f00000001c0)=0x163) io_submit(r2, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000001000)}]) 00:25:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0x1, 0x0, 0x401}) 00:25:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3/a\xa8\xc6\xd1\x85\xa3\xe5n\x18\nV\xa6^\x04?\x12o\r\x0f\\\x19\xe79ZZI\xd5\x83\x87\xa3\xfbr\x97%|\xdb\xb6J\xc0\xd2\xf2\x05\xa4\xdbLq\xc1\xac\xb2\xb1\x85\x9f\x1d\xf0\'\x82\xbe;/\xce_m\xcb8\x8d;^\xf5\n5\xd8\xe5$\x81\xc4\xf9z\x80\n\xa4\x8816!\xa6\x12\xea\xdcC\xb8\xfeF0,\xf5FL\xd7w\xb3\xa82\xcc\x9b\'5\xce\x16\t#\x1fes\xec\x82sX0d\xff\x7f\x86\xe6\xbd\b\x8a\x8c:v\xadS\x7f>]x[\x90\xfb\xadx\x18\x0f\xe4\x15\x19\xf9&\xe4\x934)!\xe1D\x99\x16\xe6n{\xd5\x96\xf9\x00\x91 \xe4\xa2o\xc9]\xec\xa4\xa8\xee\xae\xf5y\x00#4\xf26fkZ\xccl/>1\xa0\x0e\x1f\xfc\xd4y\xcc7\x98\xf7\xaa>\xc2\x93\'\x8fow\x8c\xa6i\xe2\x0e\x12\x1f\xf4\xc9\xf3hK4a\xea==\xa3\xf6\x1fs\x83\xac^\xad\x95kv\x99(\xa9\x19h\xe8\xc3{\x13E\xef\xde\x81\xb5\x80\x9e\xbeb\xbc\xe1\xdd\x1e\xb3\xb0S\xd0k\x8d\x9a\xf7\xa3\x1e@\x16Ax\xbe\x1d\xbb\xe6\n0/W\x89I\xb2') 00:25:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x400000000000000}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000140)={{0x3, @name="4d2c082922091d8458d48374b474ad34b84414d422383f97684ecbb5b5cce461"}, "8bfccab35bb15e4ca5c71cdb13c4011815e81deb2ca711a501303a5ff2581c75", 0x2}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x4401, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000280)={0x200, 0xa82c}) 00:25:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7f, 0x6, 0xfffffffffffffffb}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x5, 0xfffffffffffff001, 0x2, 0x10, r0, 0x100}, 0x2c) 00:25:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 00:25:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ve>\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{r1}, {r3}], 0x2, 0x9d) dup2(r2, r3) dup3(r3, r1, 0x0) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x8, &(0x7f0000000140)=""/106) 00:25:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x80180, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xfffffffffffffff9) r1 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x10001, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000380)={0x3, r1}) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80, &(0x7f0000000240)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x7ff}}, {@default_permissions='default_permissions'}], [{@pcr={'pcr', 0x3d, 0x10}}]}}) 00:25:33 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) setpriority(0x0, r0, 0xfffffffffffeffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r1) recvfrom$inet(r2, 0x0, 0xffffffffffffff9b, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008914, &(0x7f0000000180)="0aff2f45520b8d000000000000000000000000000000") sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2e00000016000104bc000000000000000a000000180013dba537000000"], 0x2c}}, 0x0) 00:25:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0xfffffee9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x88800, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/91) socket$can_raw(0x1d, 0x3, 0x1) [ 302.822691] protocol 88fb is buggy, dev hsr_slave_0 [ 302.828450] protocol 88fb is buggy, dev hsr_slave_1 00:25:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000631000/0x4000)=nil, 0x4000}}) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x8) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) 00:25:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ve>\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{r1}, {r3}], 0x2, 0x9d) dup2(r2, r3) dup3(r3, r1, 0x0) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x8, &(0x7f0000000140)=""/106) 00:25:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x9060xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000200)=""/39}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2080, 0x0) connect$tipc(r4, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x3}}, 0x10) [ 303.463186] protocol 88fb is buggy, dev hsr_slave_0 [ 303.469132] protocol 88fb is buggy, dev hsr_slave_1 00:25:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000005, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1a5) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:25:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x1}, 0xb) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) socketpair(0xf, 0xa, 0x1f, &(0x7f0000000000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x7f, 0x0, 0x2}, &(0x7f0000001000)=0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 00:25:34 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd54e852, 0x10000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0xffffffffffffffa3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f000042f000/0x7000)=nil, 0x7000, 0x2000004, 0x18010, r1, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100), 0x8) 00:25:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newroute={0x24, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 00:25:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x109080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa8, r2, 0x912, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3d}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x4008800) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xfffffffffffffffd, 0xff5d) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x0, 0x4, 0x9, 0x7}, {0x4, 0x4, 0x3, 0x3}, {0xfffffffffffffff7, 0xffff, 0x8d2, 0xffffffffffffffff}, {0x7, 0x0, 0x8000, 0x1}, {0x100, 0x7f, 0x1, 0x9}]}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000100)) [ 303.924948] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 00:25:35 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200)=0x80, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x2000000000000001}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x17, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x2f4, @local}, r2}}, 0x48) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x280400, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000140)) 00:25:35 executing program 0: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, 0x0, &(0x7f0000000580), 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x8, 0x400, 0x0, 0x8, 0x4, 0x6, 0x3, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0xecff, 0x8, 0x1}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7, 0x2, 0xa, 0x10000, 0xffffffffffff41ea, 0xebb3, 0x9, 0x8, r3}, &(0x7f0000000200)=0x20) 00:25:35 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x31b, 0x20000) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000001500)='keyring\x00', &(0x7f0000001540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r1, &(0x7f0000001480)=[{&(0x7f0000000140)="a1eb53a980d92de4e965f0c29204a74640baacd9cb4b7a7fb8c9fbd9967b6eb3a05aa1d176cadde1b4f0d4e0048f249e3c816e4d065d4eef417b3348deab57df50e307022281f44a83d7a7d266885291ce727a772d36aaca8bab3341d8bd", 0x5e}, {&(0x7f00000001c0)="46f9eb583ab5af52efe8a6492291c36a0df3fdd3319187bcfcf0a088f356d0193f7d64e0091269e5f78c812b137feac2028d1f95c1d1539fad47e7efb9d3510b415e1aed41b3685faebb0686d82566907aab3882fbf11ef60c3e569d01ef0ee69bfcca9eee9dbee372c86fc05d5db26c367023a99c4b802104e2a0be9578d6", 0x7f}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="7808447fb2b1de2561ea850d2ad8c1adfcc82b9647b515d477c144800fc37710049a4e79ee1a3b1740ffac25c05bd066be8a9c73c17dabeca273445f700f36aec63be472a4e52e021f8fffc1cb608ef6ed7a4ea6d91f28361cc2387f3b70587ff5348d4c0070038462db38b2ba334b8305101a33c920b4430820185dfa74f6d4b643394b1eb27d18de1fc84dd9920f226a1cc93746a6ecb8787e18d17d249d55b1246f9a5221884789b5e68fc32bf5047343a62897", 0xb5}, {&(0x7f0000001300)="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", 0xfd}, {&(0x7f0000001400)="2f96ffb3825ce81b88e52ba2d64bd713442ec7fdeab606b543e0f6de5014e409f5f3869e0b1ea0c63ca786364bed21947c2e9007c1162941cbe214db3be22d9978014e0a7eea2ecc646d4957b69868ae88a3ac39b596ea870bd226fe8221b44260085d68c1cd595a27cad0841641a8f8f5c4a532e1395c4aee367428dd90", 0x7e}], 0x6, r2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001580)=[0x4, 0x1], 0x2) r3 = syz_open_dev$sg(&(0x7f00000015c0)='/dev/sg#\x00', 0x100000001, 0x400002) r4 = syz_open_dev$dspn(&(0x7f0000001600)='/dev/dsp#\x00', 0x6, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001700)={0x12, 0x10, 0xfa00, {&(0x7f0000001640), r5, r0}}, 0x18) add_key$keyring(&(0x7f0000001740)='keyring\x00', &(0x7f0000001780)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f00000017c0)=0xfffffffffffffffe) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000001a00)={0x5, 0x10, 0xfa00, {&(0x7f0000001800), r5}}, 0x18) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001a80)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x20, r6, 0x201, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000001b80)={0x0, 0x8a, "09018311fd0a5c327d8bdd7e927f37b44cb8a23f34ba8d559451dce8257c38049171e31c66e19ad47502ada20acdf623f39f7bc93c4c1729fe93ddd9d2b2f58a6f7cc863224b51e4a1632e24f22d4c2bce16dd0e53e9a438169e2ff9f7d411dbc8ecdba9cb2f3aed471ae729fe48641286314971b4d297027afc1f1628122cc9f808b4b3cc07c5d07a61"}, &(0x7f0000001c40)=0x92) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001c80)={0x94b8, 0x200, 0x3, 0x0, r7}, 0x10) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) write(r3, &(0x7f0000001cc0)="eae4b76814a3705532a971701ec2a5c8a2a806439a0e0ed237233643a3671b64f9669df0e8f6699b0de2e27d12757f2d1e06149ce9bd90a74c43584d4e12136d1e8f77863cae6c2cd889da484344834326667ca81e03948f5128057400033e6e7e292a44a2320b4b4ce265c71b11c39a3b3ed63e4659c7bfac2cf8390256378d6d011ffa9eeb077550d305dcb1cb267a06edec6dfa7384ce564c2efe805b6148229673e1f983a91e82caa7ba2fa25d01bf6d3a8858", 0xb5) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000001d80), &(0x7f0000001dc0)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) fremovexattr(r0, &(0x7f0000001e00)=@random={'btrfs.', 'md5sumcpuset*vmnet0):(]\x00'}) setxattr$security_smack_entry(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)='security.SMACK64\x00', &(0x7f0000001ec0)='syz', 0x3, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000001f00)) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000001f40)={0x2fb, 0x2}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001f80)={r7, 0x2, 0x1, [0x5]}, &(0x7f0000001fc0)=0xa) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000002000)={0x5000, 0x1f002, 0xa61, 0x0, 0xfff}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000002040)=""/4096) vmsplice(r3, &(0x7f0000003240)=[{&(0x7f0000003040)="293c210716a311bcad558be9647b57c9148cab7c0e112b907fed7d0b6a4f4c753debd7b3ce1512b175dfa3ddd6c69331d039c336bfb26fa157aff7071b55b1bcb3b45b0c1b9fb8143649d33e3661ad529afb5eaf1294474ae99c8d9d6b068d3356faaee94fa636e9c0203fcf7bda8e2d1010779e54945b51697d1cd702c56d99a29a02331f701120b09bc0471e766c036e143c2290f9eaffdca7db70bab070216efaf3da5299cc473fe720bb0756c1caabebebc8159b26625bf8ae32c1c80046389c3d8b2380", 0xc6}, {&(0x7f0000003140)="b47863f88783a67159cbdfa5953148e1f8f486140d92daa7bee4c50474d0be0f86a3a12c29dcf97ace590dd426fa08e205cc85f257f42ad0c52ec04d79f5278d0b1d25d4630970", 0x47}, {&(0x7f00000031c0)="281bb38dce4c55a1ce41b2c969dc82aa3bf4954dd9fcabc507e6b29390f881123d30773415460530cce34bc796703eb7ec600455a2ada3fcda6de370c27f4eef99e25ae611dbf6f600366f64038927685fce0d3332525fec61a248", 0x5b}], 0x3, 0x2) prctl$PR_SET_FPEMU(0xa, 0x3) 00:25:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x306) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000140)=""/213, &(0x7f0000000040)=0xd5) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 00:25:35 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) accept$alg(r0, 0x0, 0x0) clock_getres(0x6, &(0x7f00000000c0)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180)=0x100000, 0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x208001, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="badbed92d0975eb9d6f050dd", 0xc, 0xfffffffffffffffc) 00:25:35 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101000, 0x42) pwritev(r0, &(0x7f0000000600)=[{&(0x7f0000000280)="93751f9823c32cd93f4265278e40aa0f17c95aee03a2a193059110013cd47699b51068b1b350f7d38e4de2cd4341278b597b74abdd594c64c30d980dbe0dc0dd9ba6bd40fcd85b542017b4dc314b44bc6b9697986b270d65fde7b66f9e0b61629776dc523cf791acbf170d9978785ccab8c1b7f2f2cb238f7b5314613ed4fd50406747772575736e84b0b45589fa78c212a56a203d26b90dc77468dfb2fcba0953908ae2b96c26034050233a5b1c4d2ca8f1ed5a75dad3b41cea1cfe2533d7e76ea67b348965f217a94d6af5812fb0", 0xcf}, {&(0x7f0000000380)="8be8338f21b2899f4d73802dcb7a92d4b25489c3d7b4f67ea8f2313f93cc9b32c97def4403c456e74eaa69776e88c8e3b0e7027dc72dc42fbf045734040d5166324d7266f75c351016fc23da49c0290b77b37cc1963dc36f722ef306cd530c4427fc7abca2de17bddaf7e9dfbfc2a88f4fa9112c68a354ffa2ead27577ec", 0x7e}, {&(0x7f0000000400)="8948cd4cc202ec44b47522b8c86b6b198c7436bbe93f4b641bc1143653010170deb2661f48c064ef55bf8dc17e1fddfb5d35cd5f3f62aaee91479f1289134a9d1e", 0x41}, {&(0x7f0000000500)="ea7b7e608a94f53039eba8533b6cbb718c479781cb11861f22bc279c568e2a88c26428a9e910d059d282f2cce8073c5b08cb70ca750b5ec53f265674b9177b9f0d04f6f5b1cef49f80b700bc4ba46dee77113972ed0a3c35a6fbdc5a9e4534529cfcbdda8b5b834a882a68915261e64ad0a7c0ddce6d", 0x76}, {&(0x7f0000000180)="764bebb32b8e66950c04e5b96d055f982cf4bb573b4135c786b5c9d1eece50", 0x1f}], 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013b81}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x2) write$9p(r3, &(0x7f0000000680)="9ef78b8e6322713e800e67858f7b457a440a62a6b9644d74a78b056713d3f42032d092c65a1d2e16cac17b4f4ca0f038adec6369b3232eaa3aad96a2323396e6191bfa9489d9b68231224dfbb8ad9f077dae30d18b99f77b8e9602305a91d5d8b19bd08241", 0x65) 00:25:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc02c5625, &(0x7f0000000000)={0x0, 0x0, 0x3}) 00:25:35 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') 00:25:36 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x3, 0x4, {0xa, 0x4e24, 0x1, @local, 0x7ff}}}, 0x80) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000000)=@getsa={0x3c, 0x12, 0x21, 0x0, 0x0, {@in6=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@loopback}]}, 0x3c}}, 0x0) [ 304.964038] IPVS: ftp: loaded support on port[0] = 21 00:25:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$getown(r0, 0x9) sched_setparam(r1, &(0x7f0000000280)=0x51) waitid(0x1, r1, &(0x7f0000000200), 0x20000008, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50010000100001050000000000000000ff0200000000000000000000000000f2fe0200000000ff00000000000000000100000000008457084e31f992e85ada1f3b3deb37b877b9a60e27075b00068103a8a24cc54cc2d4a3fbb217a8d819c7d9c4ea0c38ef723f863cdbb0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080018002200000010000a00000000000000000000000000"], 0x150}}, 0x0) fcntl$addseals(r0, 0x409, 0xfffffffffffffffe) [ 305.260749] netlink: 96 bytes leftover after parsing attributes in process `syz-executor2'. [ 305.273639] netlink: 96 bytes leftover after parsing attributes in process `syz-executor2'. 00:25:36 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x3) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x800, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) 00:25:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000100)=@caif=@dgm, &(0x7f0000000180)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x80, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x0, @multicast2}}}, 0x296) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, 0xe8) 00:25:36 executing program 1: r0 = inotify_init1(0x5d03a133ac643f87) r1 = gettid() ioprio_get$pid(0x3, r1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) bind$isdn(r3, &(0x7f00000002c0)={0x22, 0x1, 0xffffffff, 0x9ebe, 0x8}, 0x6) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{}, {r4, r5/1000+30000}}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x4, 0x247, 0x7fff, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0xa, 0x7ff, 0x40, 0xfffffffffffffffd, 0x8, 0x2, 0x6, 0x4, 0x80, 0x7, 0x1, 0x1, 0x4, 0x8, 0x7, 0x9, 0x8, 0xea0, 0x0, 0x612f, 0xf1, 0x3, 0x7f, 0x2, 0xffffffffffffff50, 0x5, 0xffffffffffffffe1, 0x2, 0x304, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff, 0xfffffffffffffffc}, 0x80, 0x1000, 0x5, 0x1, 0xd11, 0x8}, r2, 0xc, r3, 0x3) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0xffff, 0x0, 0x2, 0x339e05d6}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000001c0)={r6, 0xffffffff7fffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpriority(0x1, r7) prctl$PR_GET_DUMPABLE(0x3) 00:25:36 executing program 2: mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x3, 0x0, 0x0) mremap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) [ 306.006367] chnl_net:caif_netlink_parms(): no params data found [ 306.162456] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.168994] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.177348] device bridge_slave_0 entered promiscuous mode [ 306.222470] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.228989] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.237399] device bridge_slave_1 entered promiscuous mode [ 306.281902] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 306.293560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 306.323377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.332190] team0: Port device team_slave_0 added [ 306.339536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.352366] team0: Port device team_slave_1 added [ 306.361281] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.369779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.536494] device hsr_slave_0 entered promiscuous mode [ 306.662517] device hsr_slave_1 entered promiscuous mode [ 306.793443] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.809134] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.838945] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 306.916815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.929930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.943444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.949731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.958026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.972277] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.978382] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.996622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 307.003845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.013890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.022264] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.028746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.038914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.050264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 307.059231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.068023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.076501] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.083097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.101028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 307.113455] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 307.122762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.132050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.149775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.157886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.166968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.181947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.194405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.208741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 307.218469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.227652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.236535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.245369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.264959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 307.276852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.288845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 307.295042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.305915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.314496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.340325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.365282] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x4) 00:25:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x10235) listen(r0, 0x4) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r3 = accept4(r2, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000001840)=0x80, 0x0) close(r3) 00:25:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:25:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a040007000000ebbd0fdfcad7000005001a000300000000000000014000000002080000000000095f52fffa99a1dfdf81a7d63e1a903e"], 0x38}}, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x200, @tick=0x81, 0x5, {0x334, 0x4}, 0x401, 0x0, 0x8000}) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 00:25:38 executing program 1: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0), 0x8) unshare(0x28020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, &(0x7f0000000180)=""/174) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:25:38 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') setns(r0, 0x0) r1 = getpid() ptrace$setopts(0x4206, r1, 0x3, 0x100004) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x151400, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x108, 0x108, 0x108, 0x108, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x5, 0x0, 0x7, 'pptp\x00', 0x2}}}, {{@ip={@multicast2, @multicast2, 0xffffffff, 0xff000000, 'team_slave_0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0xef, 0x3, 0x17}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x7}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000000c0)=0x5) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) 00:25:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x4) 00:25:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2e8, r2, 0xb05, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46fa3c2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x480000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xc0000, @local, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xf5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x33e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x106e}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4010}, 0x4040000) shutdown(r0, 0x0) 00:25:39 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:25:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x4) 00:25:39 executing program 1: r0 = socket(0x1, 0x8000f, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x1000, {{0xa, 0x4e22, 0x6, @ipv4={[], [], @loopback}, 0xffff}}}, 0x88) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400050049778a28761a485ead3a", 0x1f}], 0x1, &(0x7f0000000300)}, 0x0) 00:25:39 executing program 0: setregid(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x2a, 0x8001, 0xfff, "647e79881155ee98d7ac87d4d7fd6a8f615a049d04e591c66040e2e5b8c435df64d31c6f8ae3ab809841"}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) sendto$inet(r1, &(0x7f00000000c0)="a9b5dfcd6d6aa8ccd05c4bbeda05c95e1d9f5925e64bbaafc69180e31b9156f13d20eaeb0aa402c92cc2e9431d8a180be553b22711cf6eea79aa", 0x3a, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) read(r0, 0x0, 0x323) 00:25:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) memfd_create(&(0x7f0000000000)='/dev/snd/seq\x00', 0x4) [ 308.455149] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 00:25:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 308.645526] sg_read: process 153 (syz-executor0) changed security contexts after opening file descriptor, this is not allowed. 00:25:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @empty, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000008000)=[{{&(0x7f00000009c0)=@generic={0xa, "0b68bf15761e0f254fa13586b541133f365d7325c7bbb7278284c1035a37a6c503ab8e1b47913b6d0f03f4feb48014ef7392f9cf03556d9ccac2dd452a214db8f3150aeb00e0750ca5cb901305fb7680cbf89f9a82dc61414983aca1bb56d8926bd7714c23b470ffa3743c1a23953174a0137008a01f9d9a01ab0348736f"}, 0x80, 0x0}}], 0x1, 0x0) 00:25:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00004ca000)={&(0x7f0000690000)=ANY=[@ANYBLOB="1c000000000701000000000000070000000000000800210006000000"], 0x1c}}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x3) 00:25:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x5) ioctl$int_out(r0, 0x20000008810c5701, &(0x7f0000000080)) 00:25:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000840)={0x3, 0x40, 0xfa00, {{0x1900000a, 0x3f00, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x98f8, 0x101200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x106, 0xc}}, 0x20) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000040)={0x1, 0xdecf, 0xaa, &(0x7f0000000180)="1d88659e04771b8f4858a378d3ecf645eb202f072b923bb1b638d0c66f601f15917e356bcc7e09b5c082fd336781405130f442fa51d1375fc490a697241a0747be3ac5c77308fb55cabe30c4f1f7ba80573f0e0f2092f2834b5466bfd968b66527557f087be1aa5c5716e273e6242baf0b1cf5784f957c644c353621c99848a58d34e635de8abbf7e7c3e8ef90c964eb9a3ab01a51e17d44529dcdef9699ecf38d3966c03e3ead0f1748"}) 00:25:40 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:40 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x4}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) flock(r0, 0x1) 00:25:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xffffffffffffff1f) 00:25:40 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) [ 309.366562] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 00:25:40 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000340)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x40}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) epoll_wait(r1, &(0x7f00000002c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = socket(0x10, 0x8000b, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) eventfd2(0x1, 0x80801) splice(r3, &(0x7f0000000080), r2, &(0x7f0000000100), 0x4, 0x0) 00:25:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x0, [{}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = semget(0x0, 0x0, 0x400) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000040)=""/176) 00:25:40 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:40 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x22000) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x8, 0x3, 0x14, 0xd, 0x4, 0x4, 0x6, 0x145, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x47, 0x80) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x10}) write$P9_RCLUNK(r1, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x101c00, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)="27b824be4390d9259c4490044ffaeeffc84abef280efce06c98f62f6c874acf1e8656d3f4a7a8c82e9e9ae5c3562c8a1c0490496fe7b21a7b6db1d09e108294362ad9a1a6f6b6568801349133375b931c3a87f069c632a728a50e80fca9962236b4e87ab952fe7cf46758168b5769aa87ceee8b085d9a2b30de7e922beff9a49430b58c0392d9e2e9de9d4fedb9ffc0bba39271045444360d44114ee1bfbdbe464d9756da7e1564a79", 0xa9, r3}, 0x68) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000340)={0x5}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0x100, 0x100, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, &(0x7f0000000380), {[{{@uncond, 0x0, 0x98, 0x100}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xc, 0x81, 0x10, 0x96, '\x00', 'syz0\x00', 0xfffffffffffffffe}}}, {{@ip={@rand_addr=0x4000, @loopback, 0xffffff00, 0xffffff00, 'vlan0\x00', 'hsr0\x00', {0xff}, {0xff}, 0x0, 0x1, 0x20}, 0x0, 0xf0, 0x158, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@unspec=@cluster={0x30, 'cluster\x00', 0x0, {0xcc8e, 0x1f, 0x1f, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x9, 0x1, 0x6, 0x40, 'snmp_trap\x00', 'syz0\x00', 0x8000}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000740)=0x6) prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/4096) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002d80)={'vcan0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000002dc0)={r4, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000002e00)=0x9) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002e80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000002fc0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002f80)={&(0x7f0000002ec0)={0x88, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0xc1}, 0x4) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000003000)={0xff, "00643f53f939389e403839de186b538a40addbc8c47a41d9c1d61f3874694dd6", 0x40, 0x401, 0x9, 0x1, 0x5}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000003080)=[@in6={0xa, 0x10001, 0x0, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x3}], 0x38) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000030c0)=""/137) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000003180)={0x8, 0x3, 0x3, 0x0, 0x6, 0x2, 0x6, 0x5, 0x8, 0x5, 0x7, 0x4, 0x0, 0x4, 0x3, 0x100000, 0x1000, 0x5, 0x8}) kexec_load(0x3e, 0x2, &(0x7f00000032c0)=[{&(0x7f00000031c0)="e5ae23b1ebeb755cc265d804d331fe859035d0542027ad12", 0x18, 0xffffffff, 0x8000}, {&(0x7f0000003200)="815e15a32d925f36bedc47b471ce186f5130d265afa5f5a733c837fd2b701f53ff2cae449bb95b50b4113d85ee7dc812a0666a390312fb8e633362658ecbc3677f5ef557f03830e4ca57d89d0846de534a88636dc47ed4e04597a7a186a301cd4c399d26fdcd5867878a991c4835fc711198a364f8766a8dde45a8742d8ba305128ebb63bedd60ddd98552b42d04119af06404e36a59351691eb2977c3fc91afe6ebe871d41ffa90c12074c6d62744db11343892b232cbcf19290ff5", 0xbc, 0x2, 0x3}], 0x3c0002) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000003300)={0x5000, 0x1004, 0x2941, 0x58c7, 0x181}) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000003340)={0x3, 0xe7, [{0x4, 0x0, 0x3}, {0xa2, 0x0, 0x6}, {0x4, 0x0, 0x1}]}) socket$isdn(0x22, 0x3, 0x27) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) accept4$packet(r1, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000033c0)=0x14, 0x800) 00:25:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 00:25:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x501200, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, 0x0) 00:25:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x101000, 0x148) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000400)={0x4, "babc8e848a9cb5224df7f05f3a676d9b7dc4d0a6539630457e99ec993e0908c9", 0x5, 0x8, 0x0, 0x2, 0x1, 0x2, 0x4, 0xfffffffffffffff7}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x80280) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x140, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff801}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2996}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x377e}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x80, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x3ffffffd) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000380)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 00:25:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) 00:25:41 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x403e, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x0, @vbi={0xe9, 0x9, 0x10001, 0x30383653, [0x4, 0x8], [0x0, 0x7ff], 0x1}}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x9, 0x3ff}) write$sndseq(r0, &(0x7f0000000080)=[{0x5, 0xfffffffffffffffd, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) 00:25:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x2794a437d75b4f29, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x17}) 00:25:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0xc, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:41 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000002240)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) read(r0, &(0x7f0000000400)=""/100, 0x64) 00:25:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:41 executing program 0: r0 = socket(0x4000000000000a, 0x1, 0x0) r1 = semget(0x2, 0x5, 0x8) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000000)=""/44) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="2609000000348a458f00", 0x5d) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000600)=""/227, &(0x7f00000002c0)=0xe3) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0xd, @capture={0x1000, 0x1, {0x20, 0x9}, 0xfe, 0x4}}) 00:25:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) connect(r0, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='[-\x00', 0x3, 0x3) sendto$inet6(r0, &(0x7f0000000080)="e0", 0x1, 0x0, 0x0, 0x0) [ 310.983495] IPVS: ftp: loaded support on port[0] = 21 [ 311.148779] chnl_net:caif_netlink_parms(): no params data found [ 311.219601] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.226264] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.234773] device bridge_slave_0 entered promiscuous mode [ 311.248557] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.255166] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.263651] device bridge_slave_1 entered promiscuous mode [ 311.301715] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.318925] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.349489] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.358265] team0: Port device team_slave_0 added [ 311.385214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.393942] team0: Port device team_slave_1 added [ 311.406983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.420322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.567216] device hsr_slave_0 entered promiscuous mode [ 311.644557] device hsr_slave_1 entered promiscuous mode [ 311.723117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.730499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.760720] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.767370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.774614] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.781146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.864458] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.870564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.888022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.902488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.911852] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.922662] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.936545] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.952931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.959082] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.977263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.985591] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.992151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.046202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.054520] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.060999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.070715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.080353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.089133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.109863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.122053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.128169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.151030] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 312.160580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.168919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.190820] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000002e00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x30}], 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000140)=[0x100000001, 0xfffffffffffffffd]) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x9, 0x80000000, 0xffffffffc274ed01, 0x8001, 0xfffffffffffffffb, 0x5, 0x6, 0x8}}) socket$inet6_sctp(0xa, 0x5, 0x84) 00:25:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1e) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0xffffffffffff7fff, 0xff, 0x8000, 0xfffffffffffffffc}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r2, 0x30, "b6eea8b49b4e2fd9c6fbcea1c30ddb577c6144f2b5138ded2e3bbbe069402801587bd11a8d9fe7dc076f3655de7f8c15"}, &(0x7f0000000000)=0x38) 00:25:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:44 executing program 1: socketpair$unix(0x1, 0x20000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000200)={0xd9, 0x3, 0x6}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400080, 0x0) bind$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, r1}, 0x200000}) 00:25:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, &(0x7f00000003c0)) chdir(&(0x7f0000000280)='./file0\x00') mlockall(0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1081, 0x0) 00:25:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xc8, 0x0, 0x0, 0x80800000000}) 00:25:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x7, 0x200, 0x2, 'syz0\x00', 0x2}, 0x3, 0x120, 0x101, r1, 0x1, 0x6, 'syz1\x00', &(0x7f0000000140)=['net/rt6_stats\x00'], 0xe, [], [0x40, 0x4, 0x7, 0x800]}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002180)={&(0x7f0000000000), 0xc, &(0x7f0000002140)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="28010000170021000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000f000000000000000000000000000000000000000000000000000000000016e5ff0000020000a0000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x128}}, 0x0) 00:25:44 executing program 1: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x800) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x17, 0xc9, &(0x7f0000000180)="c743bf4e8a8b6ec40b5ab592c5122c2239d2252cf9c66e4b8391109d622e7187cc983069a9f871cc4ee2eb52fbe7734e43f2cf6708817783d9132cd23319ca373a6b89bc6202d5b8ef420f02e6c08bf30777e610b5c30ad467619fab9f0697d6a79266ba2b8c60571b4a317e17b49286d8cad27d57d6c605ea2a72c4e4875ed781d0ad53546fb5dc93a638a9e4943ac4a5cfe5c2ae39734eecfbef4b6037298dbc459dff234b1b8bf305660fca7e733120f141886b706b4f89ef9082d8b12e2d0ccad1325d823ef152"}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x4004743d, &(0x7f0000000900)={'sit0\x00'}) uname(&(0x7f0000000000)=""/12) 00:25:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0x0, 0x0, 0x0, 0x80800000000}) 00:25:44 executing program 2: r0 = socket$packet(0x11, 0x8003, 0x300) fremovexattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="757365722e70726f6373797374650898"]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140), 0x4) r2 = accept4(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000080)=0x80, 0x800) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000000c0)=0x10001, 0x4) 00:25:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0x0, 0x0, 0x0, 0x80800000000}) 00:25:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'ipddp0\x00', 0x1000}) write$P9_RREADDIR(r1, &(0x7f0000000280)={0xb}, 0xb) 00:25:45 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r3 = getegid() write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x5, {{0x1, 0x1, 0xbb, 0x401, 0x8, 0x8, {0x0, 0x8d68, 0xa42, 0x8, 0xfffffffffffeffff, 0xfffffffffffffc05, 0x0, 0x6, 0x6, 0x5, 0x0, r2, r3, 0x95, 0x1}}, {0x0, 0x1}}}, 0xa0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000001d0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:25:45 executing program 2: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x9c, 0x80000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000640)=0x3, 0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) r2 = gettid() prctl$PR_GET_CHILD_SUBREAPER(0x25) tkill(r2, 0x15) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000140)=""/166) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0xea3e66daf8def35c) 00:25:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0x0, 0x0, 0x0, 0x80800000000}) 00:25:45 executing program 1: r0 = socket$inet(0x2, 0x22000000080000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'gretap0\x00', 'team_slave_1\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e8) 00:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x7ff}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f00000000c0)={0x20071026}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xabc7, 0x20201) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2f2ab4d9982c8f18}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x338, r4, 0x204, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa0d0}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa8}]}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x595f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff7b}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x388}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x233}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x27bf5ece}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 314.352870] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 00:25:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x101200) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4200b1e0dbd1000000000000000000009eca84b929b8aabd7008df23038ad67efe8234fe2901c8762d839e23bdc9d2614b09af90cba6114d592a9be9d4b6e43fa9cf36b66b2c6619d7b459bde253260272811739185f"]}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 00:25:45 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1003, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x40, 0x3, 0x1}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x1, {0x0, 0x0, 0xfffffffffffffffd}}) 00:25:45 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='tunl0\x00'}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x109000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="1200000099f3b1a3e3a482f0d6d3237e8c85f5cb2d48"], &(0x7f00000001c0)=0x1a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={r3, 0x3, 0xc64c, 0x80000000}, 0x5) connect$inet6(r0, &(0x7f0000000000), 0x1c) accept$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'bridge0\x00', 0x4}) 00:25:45 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="9fa01877aff7027fb5a9083b58569ce02b9755fcef7e2b3592b3271adc8d466c29bb8998508bf43bf391dc1d216cda666f8b399d3a7e4e04de6c9097590718329fb73a9c4bd0ae35ff95d78e23b0f6974951240e8e2f5db9e791a62d2d794bd454ee5ef0b77a9a3401f5e609dd7cd9602f250f6bd821330ae1e0155b1b0554b38d63d66dfe96e155a62b"], 0x6) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0x1428000002, 0x4, "aedb820bcbae39a8020000bdb6e76bd8e5ff0201b228f44a5d00", 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) [ 314.826947] FAULT_INJECTION: forcing a failure. [ 314.826947] name failslab, interval 1, probability 0, space 0, times 1 [ 314.838460] CPU: 0 PID: 11997 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #5 [ 314.845702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.855100] Call Trace: [ 314.857750] dump_stack+0x173/0x1d0 [ 314.861458] ? __should_failslab+0x278/0x2a0 [ 314.865919] should_fail+0xa19/0xb20 [ 314.869694] __should_failslab+0x278/0x2a0 [ 314.873990] should_failslab+0x29/0x70 [ 314.877939] kmem_cache_alloc_node_trace+0x13e/0xca0 [ 314.883117] ? __get_vm_area_node+0x2b6/0x7f0 [ 314.887683] __get_vm_area_node+0x2b6/0x7f0 [ 314.892096] __vmalloc_node_range+0x315/0x13a0 [ 314.896736] ? snd_seq_pool_init+0xa3/0x7b0 [ 314.901134] vmalloc+0xd8/0xf0 [ 314.904392] ? snd_seq_pool_init+0xa3/0x7b0 [ 314.908763] snd_seq_pool_init+0xa3/0x7b0 [ 314.912984] snd_seq_ioctl_set_client_pool+0xee4/0x1000 [ 314.918422] snd_seq_ioctl+0x3af/0x5a0 [ 314.922387] ? snd_seq_ioctl_get_client_pool+0x790/0x790 [ 314.927940] ? snd_seq_poll+0x490/0x490 [ 314.931977] do_vfs_ioctl+0xebd/0x2bf0 [ 314.935925] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 314.941375] ? security_file_ioctl+0x92/0x200 [ 314.945936] __se_sys_ioctl+0x1da/0x270 [ 314.949959] __x64_sys_ioctl+0x4a/0x70 [ 314.953925] do_syscall_64+0xbc/0xf0 [ 314.957720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.962947] RIP: 0033:0x457ec9 [ 314.966183] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.985123] RSP: 002b:00007f4e62bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.992874] RAX: ffffffffffffffda RBX: 00007f4e62bfbc90 RCX: 0000000000457ec9 [ 315.000188] RDX: 0000000020000080 RSI: 000000004058534c RDI: 0000000000000003 [ 315.007520] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.014845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e62bfc6d4 [ 315.022147] R13: 00000000004ca9e0 R14: 00000000004d4180 R15: 0000000000000004 [ 315.029905] syz-executor3: vmalloc: allocation failure: 576 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 315.040048] syz-executor3 cpuset=syz3 mems_allowed=0-1 [ 315.045445] CPU: 0 PID: 11997 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #5 [ 315.052657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.062042] Call Trace: [ 315.064691] dump_stack+0x173/0x1d0 [ 315.068366] warn_alloc+0x4c0/0x6e0 [ 315.072107] __vmalloc_node_range+0x1f4/0x13a0 00:25:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x1, 0x0, "378ead048308007c87cc76312cda5284c68e92820d40070001c600"}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000200)=""/192, &(0x7f0000000180)=0xc0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xe000000000000000, 0x20, &(0x7f0000000040)=0x8}) ioctl$sock_ifreq(r2, 0x891d, &(0x7f0000000100)={'batadv0\x00', @ifru_names='veth0_to_bond\x00'}) [ 315.076762] vmalloc+0xd8/0xf0 [ 315.080021] ? snd_seq_pool_init+0xa3/0x7b0 [ 315.084409] snd_seq_pool_init+0xa3/0x7b0 [ 315.088624] snd_seq_ioctl_set_client_pool+0xee4/0x1000 [ 315.094079] snd_seq_ioctl+0x3af/0x5a0 [ 315.098036] ? snd_seq_ioctl_get_client_pool+0x790/0x790 [ 315.103561] ? snd_seq_poll+0x490/0x490 [ 315.107586] do_vfs_ioctl+0xebd/0x2bf0 [ 315.111557] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 315.116989] ? security_file_ioctl+0x92/0x200 [ 315.121538] __se_sys_ioctl+0x1da/0x270 00:25:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000002e000000d40000000fffe800950000000000000095beb051fc0382fb29c2ead81c73f348ec65278ba43062b9a2c8f7e599d5687778320cdb37991c79"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40300, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000300)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast1, @multicast1}, &(0x7f0000000740)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1e, 0x9, &(0x7f0000000180)=@raw=[@generic={0x0, 0x9, 0x30, 0x6, 0x800}, @map={0x18, 0x9956dec6efc4b186, 0x1, 0x0, r0}, @ldst={0x0, 0x3, 0x6, 0x1, 0x1, 0xfffffffffffffffe, 0x8}, @map={0x18, 0x7, 0x1, 0x0, r1}, @generic={0x1, 0x800, 0x7f, 0x7fffffff, 0x8}, @map={0x18, 0x1, 0x1, 0x0, r2}], &(0x7f00000000c0)='GPL\x00', 0x7, 0x1f, &(0x7f0000000200)=""/31, 0x41f00, 0x1, [], r3, 0x10}, 0x48) ioctl$NBD_CLEAR_QUE(r1, 0xab05) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000400)=0x1, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x400201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @empty, 0x8}, @in6={0xa, 0x4e23, 0x7, @remote, 0xfff}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @loopback}], 0x68) [ 315.125570] __x64_sys_ioctl+0x4a/0x70 [ 315.129507] do_syscall_64+0xbc/0xf0 [ 315.133283] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.138523] RIP: 0033:0x457ec9 [ 315.141770] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.160739] RSP: 002b:00007f4e62bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.168508] RAX: ffffffffffffffda RBX: 00007f4e62bfbc90 RCX: 0000000000457ec9 [ 315.175857] RDX: 0000000020000080 RSI: 000000004058534c RDI: 0000000000000003 [ 315.183201] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.190496] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e62bfc6d4 [ 315.197791] R13: 00000000004ca9e0 R14: 00000000004d4180 R15: 0000000000000004 [ 315.205382] Mem-Info: [ 315.207952] active_anon:87960 inactive_anon:195 isolated_anon:0 [ 315.207952] active_file:7486 inactive_file:35290 isolated_file:0 [ 315.207952] unevictable:0 dirty:124 writeback:0 unstable:0 [ 315.207952] slab_reclaimable:4133 slab_unreclaimable:11377 [ 315.207952] mapped:47096 shmem:244 pagetables:861 bounce:0 [ 315.207952] free:980448 free_pcp:818 free_cma:0 [ 315.241644] Node 0 active_anon:351840kB inactive_anon:780kB active_file:29808kB inactive_file:141160kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:188384kB dirty:492kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 280576kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 315.270076] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 315.296010] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 315.329916] lowmem_reserve[]: 0 2800 3490 3490 [ 315.334666] Node 0 DMA32 free:790968kB min:38380kB low:47972kB high:57564kB active_anon:352148kB inactive_anon:60kB active_file:19752kB inactive_file:137840kB unevictable:0kB writepending:432kB present:3129332kB managed:2872004kB mlocked:0kB kernel_stack:3520kB pagetables:3152kB bounce:0kB free_pcp:724kB local_pcp:340kB free_cma:0kB [ 315.364424] lowmem_reserve[]: 0 0 690 690 [ 315.368617] Node 0 Normal free:11744kB min:9464kB low:11828kB high:14192kB active_anon:3920kB inactive_anon:720kB active_file:10056kB inactive_file:3520kB unevictable:0kB writepending:60kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10944kB pagetables:440kB bounce:0kB free_pcp:1876kB local_pcp:1332kB free_cma:0kB [ 315.374264] QAT: Invalid ioctl [ 315.397966] lowmem_reserve[]: 0 0 0 0 [ 315.398008] Node 1 Normal free:3089172kB min:42052kB low:52564kB high:63076kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141392kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 315.398098] lowmem_reserve[]: 0 0 0 0 [ 315.398154] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 315.450326] Node 0 DMA32: 1*4kB (E) 4*8kB (E) 5*16kB (UE) 9*32kB (UE) 6*64kB (UME) 1*128kB (U) 4*256kB (UM) 1*512kB (U) 2*1024kB (UE) 5*2048kB (UM) 191*4096kB (M) = 797076kB [ 315.466215] Node 0 Normal: 4*4kB (UME) 356*8kB (UE) 175*16kB (UME) 58*32kB (UME) 66*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 11744kB [ 315.480457] Node 1 Normal: 5*4kB (UME) 6*8kB (UME) 5*16kB (UME) 6*32kB (ME) 5*64kB (ME) 5*128kB (ME) 2*256kB (ME) 2*512kB (M) 6*1024kB (UM) 6*2048kB (ME) 749*4096kB (M) = 3089172kB [ 315.496986] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 315.505925] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 315.514622] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 315.523548] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 315.532263] 43166 total pagecache pages [ 315.536292] 0 pages in swap cache [ 315.539785] Swap cache stats: add 0, delete 0, find 0/0 [ 315.545279] Free swap = 0kB [ 315.548340] Total swap = 0kB [ 315.551399] 1965979 pages RAM [ 315.554609] 0 pages HighMem/MovableOnly [ 315.558612] 281906 pages reserved [ 315.562191] 0 pages cma reserved [ 315.605593] QAT: Invalid ioctl 00:25:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 00:25:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000000c0)=0x78) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d2b73bab1ad2457a65d80f7971641748c9101ce54341e930dd38ece9c075b53013c93cae3235d378418e28cbbd8c56c2de16aa98048b1fb7a", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x10000a0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 00:25:48 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:48 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) 00:25:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = open(&(0x7f0000000040)='./file0\x00', 0x82000, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x7, 0xfffffffffffffeff, [], &(0x7f0000000100)={0x9d09cd, 0x24, [], @p_u8=&(0x7f00000000c0)=0x6}}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 00:25:48 executing program 5: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001080)=@sack_info={0x0, 0xffffffffffff0001, 0x100000000}, &(0x7f00000010c0)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001100)={r1, 0x7f}, &(0x7f0000001140)=0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000001180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000011c0)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001200)=@assoc_value={r1, 0x20}, &(0x7f0000001240)=0x8) r2 = getuid() r3 = syz_open_dev$usbmon(&(0x7f0000001280)='/dev/usbmon#\x00', 0x4, 0x8000) connect$netlink(r3, &(0x7f00000012c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40e50040}, 0xc) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000001300)) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001340)={0x3, r3}) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000001380)=0x2) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x2, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000013c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000001580)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f0000001480)={0xb8, r5, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3c23ec46}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffff000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x68, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0xb8}, 0x1, 0x0, 0x0, 0x804}, 0x0) r6 = accept4$vsock_stream(r3, &(0x7f00000015c0), 0x10, 0x80000) r7 = getpgrp(0xffffffffffffffff) r8 = getegid() r9 = getpid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001780)={0x0, 0x0, 0x0}, &(0x7f00000017c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001800)=0x0) r12 = getgid() sendmmsg$unix(r3, &(0x7f0000001940)=[{&(0x7f0000001600)=@abs={0xff6f8fdbb5ee3c52, 0x0, 0x4e21}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001680)="8b62c81a811ed2674a2d9ff5eb80de23f5219aee8018803907d02aa3f6579f2248c4d116203f282ca07b95f3242d77f20cc12b73433a21ff2c1c3061690bae6ed65b0521b5231a7077b90d4caa1ff5e3b287c8d6d446ac4e4a7b880d64b47f533d93d91d4708d3fe70b5d82a39cd2ea8e83ca56fc856ab35aaee56f9f03d290a63ae62b28482b5c5bd0b61501c2c2b62a3f6dda09735189e7ee0400757bc52b018db4e266954c7309c1f178f126d", 0xae}], 0x1, &(0x7f0000001840)=[@rights={0x28, 0x1, 0x1, [r0, r6, r3, r6, r6, r4]}, @cred={0x20, 0x1, 0x2, r7, r2, r8}, @rights={0x20, 0x1, 0x1, [r3, r0, r3, r3]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r9, r2, r10}, @rights={0x18, 0x1, 0x1, [r4, r6]}, @cred={0x20, 0x1, 0x2, r11, r2, r12}], 0xd8, 0x4000}], 0x1, 0x40) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000001980)={0x3, r4, 0x1}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000019c0)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000001a00)={{0xa, 0x4e21, 0xf99c, @mcast1, 0x81}, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x12}, 0x800}, 0x6, [0x4, 0x2, 0xce7, 0x2, 0x5, 0x7f, 0x100, 0x4a]}, 0x5c) dup(r6) [ 317.329627] FAULT_INJECTION: forcing a failure. [ 317.329627] name failslab, interval 1, probability 0, space 0, times 0 [ 317.341082] CPU: 1 PID: 12018 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #5 [ 317.348339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.357724] Call Trace: [ 317.360382] dump_stack+0x173/0x1d0 [ 317.364068] ? __should_failslab+0x278/0x2a0 [ 317.368531] should_fail+0xa19/0xb20 [ 317.372313] __should_failslab+0x278/0x2a0 [ 317.376633] should_failslab+0x29/0x70 [ 317.380600] kmem_cache_alloc_node_trace+0x13e/0xca0 [ 317.385755] ? __should_failslab+0x278/0x2a0 [ 317.390234] ? alloc_vmap_area+0x210/0x15f0 [ 317.394642] ? alloc_vmap_area+0xcd/0x15f0 [ 317.398934] alloc_vmap_area+0x210/0x15f0 [ 317.403147] ? kmem_cache_alloc_node_trace+0xb8c/0xca0 [ 317.408504] __get_vm_area_node+0x3e6/0x7f0 [ 317.412948] __vmalloc_node_range+0x315/0x13a0 [ 317.417613] ? snd_seq_pool_init+0xa3/0x7b0 [ 317.422010] vmalloc+0xd8/0xf0 [ 317.425262] ? snd_seq_pool_init+0xa3/0x7b0 [ 317.429661] snd_seq_pool_init+0xa3/0x7b0 [ 317.433909] snd_seq_ioctl_set_client_pool+0xee4/0x1000 [ 317.439385] snd_seq_ioctl+0x3af/0x5a0 [ 317.443372] ? snd_seq_ioctl_get_client_pool+0x790/0x790 [ 317.448902] ? snd_seq_poll+0x490/0x490 [ 317.452917] do_vfs_ioctl+0xebd/0x2bf0 [ 317.456880] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 317.462308] ? security_file_ioctl+0x92/0x200 [ 317.466863] __se_sys_ioctl+0x1da/0x270 [ 317.470888] __x64_sys_ioctl+0x4a/0x70 [ 317.474855] do_syscall_64+0xbc/0xf0 [ 317.478653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.483885] RIP: 0033:0x457ec9 [ 317.487124] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.506067] RSP: 002b:00007f4e62bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.513831] RAX: ffffffffffffffda RBX: 00007f4e62bfbc90 RCX: 0000000000457ec9 [ 317.521151] RDX: 0000000020000080 RSI: 000000004058534c RDI: 0000000000000003 [ 317.528459] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.535774] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e62bfc6d4 [ 317.543107] R13: 00000000004ca9e0 R14: 00000000004d4180 R15: 0000000000000004 [ 317.550819] syz-executor3: vmalloc: allocation failure: 576 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 317.560978] syz-executor3 cpuset=syz3 mems_allowed=0-1 [ 317.566428] CPU: 1 PID: 12018 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #5 [ 317.573680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.583061] Call Trace: [ 317.585721] dump_stack+0x173/0x1d0 [ 317.589400] warn_alloc+0x4c0/0x6e0 [ 317.593132] __vmalloc_node_range+0x1f4/0x13a0 [ 317.597815] vmalloc+0xd8/0xf0 [ 317.601085] ? snd_seq_pool_init+0xa3/0x7b0 [ 317.605470] snd_seq_pool_init+0xa3/0x7b0 [ 317.609701] snd_seq_ioctl_set_client_pool+0xee4/0x1000 [ 317.615139] snd_seq_ioctl+0x3af/0x5a0 [ 317.619097] ? snd_seq_ioctl_get_client_pool+0x790/0x790 [ 317.624621] ? snd_seq_poll+0x490/0x490 [ 317.628641] do_vfs_ioctl+0xebd/0x2bf0 [ 317.632600] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 317.638066] ? security_file_ioctl+0x92/0x200 [ 317.642664] __se_sys_ioctl+0x1da/0x270 [ 317.646730] __x64_sys_ioctl+0x4a/0x70 [ 317.650683] do_syscall_64+0xbc/0xf0 [ 317.654461] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.659690] RIP: 0033:0x457ec9 [ 317.662948] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.676907] hrtimer: interrupt took 270526 ns [ 317.681902] RSP: 002b:00007f4e62bfbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.694118] RAX: ffffffffffffffda RBX: 00007f4e62bfbc90 RCX: 0000000000457ec9 [ 317.701450] RDX: 0000000020000080 RSI: 000000004058534c RDI: 0000000000000003 [ 317.708752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.716544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4e62bfc6d4 [ 317.723879] R13: 00000000004ca9e0 R14: 00000000004d4180 R15: 0000000000000004 [ 317.731512] Mem-Info: [ 317.734106] active_anon:88018 inactive_anon:196 isolated_anon:0 [ 317.734106] active_file:7502 inactive_file:35617 isolated_file:0 [ 317.734106] unevictable:0 dirty:85 writeback:0 unstable:0 [ 317.734106] slab_reclaimable:4135 slab_unreclaimable:11429 [ 317.734106] mapped:49666 shmem:244 pagetables:859 bounce:0 [ 317.734106] free:971516 free_pcp:746 free_cma:0 00:25:48 executing program 2: [ 317.767959] Node 0 active_anon:349912kB inactive_anon:784kB active_file:29872kB inactive_file:142468kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:198664kB dirty:340kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 317.796355] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 00:25:48 executing program 0: [ 317.822295] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 317.848634] lowmem_reserve[]: 0 2800 3490 3490 [ 317.853359] Node 0 DMA32 free:767208kB min:38380kB low:47972kB high:57564kB active_anon:345992kB inactive_anon:64kB active_file:19816kB inactive_file:138948kB unevictable:0kB writepending:320kB present:3129332kB managed:2872004kB mlocked:0kB kernel_stack:3200kB pagetables:2996kB bounce:0kB free_pcp:1060kB local_pcp:572kB free_cma:0kB [ 317.883224] lowmem_reserve[]: 0 0 690 690 [ 317.887451] Node 0 Normal free:11744kB min:9464kB low:11828kB high:14192kB active_anon:3920kB inactive_anon:720kB active_file:10056kB inactive_file:3520kB unevictable:0kB writepending:20kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10944kB pagetables:440kB bounce:0kB free_pcp:1876kB local_pcp:544kB free_cma:0kB [ 317.916711] lowmem_reserve[]: 0 0 0 0 [ 317.920605] Node 1 Normal free:3089420kB min:42052kB low:52564kB high:63076kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141392kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 317.948437] lowmem_reserve[]: 0 0 0 0 [ 317.952366] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 317.965859] Node 0 DMA32: 1*4kB (E) 2*8kB (ME) 2*16kB (UE) 6*32kB (ME) 3*64kB (UE) 2*128kB (UM) 0*256kB 1*512kB (U) 3*1024kB (UME) 2*2048kB (UM) 183*4096kB (M) = 757940kB [ 317.981499] Node 0 Normal: 4*4kB (UME) 356*8kB (UE) 175*16kB (UME) 58*32kB (UME) 66*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 11744kB [ 317.995725] Node 1 Normal: 5*4kB (UME) 7*8kB (UME) 6*16kB (UME) 7*32kB (UME) 6*64kB (UME) 6*128kB (UME) 2*256kB (ME) 2*512kB (M) 6*1024kB (UM) 6*2048kB (ME) 749*4096kB (M) = 3089420kB [ 318.012605] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 318.021504] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 00:25:49 executing program 2: [ 318.030269] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 318.039206] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 318.047930] 43373 total pagecache pages [ 318.052025] 0 pages in swap cache [ 318.055526] Swap cache stats: add 0, delete 0, find 0/0 [ 318.060917] Free swap = 0kB [ 318.064054] Total swap = 0kB [ 318.067096] 1965979 pages RAM [ 318.070231] 0 pages HighMem/MovableOnly [ 318.074332] 281906 pages reserved [ 318.077833] 0 pages cma reserved 00:25:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0xffffffffffffffff, 0x6bd}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4b6b05b9, 0x4900) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x8000}}, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 00:25:49 executing program 0: 00:25:49 executing program 1: 00:25:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0x88308aa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, 0x0) r3 = getuid() setresuid(r2, 0x0, r3) mount(0x0, 0x0, 0x0, 0x0, 0x0) 00:25:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000100000000000000000000007b93fa628b897df7"], 0x1}}, 0x0) 00:25:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000000000140) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a"], 0x2) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) 00:25:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:49 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000100)={0x3, 0x1}) splice(0xffffffffffffffff, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x101, 0x3) [ 319.077611] IPVS: ftp: loaded support on port[0] = 21 [ 319.371709] chnl_net:caif_netlink_parms(): no params data found [ 319.436585] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.443189] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.451500] device bridge_slave_0 entered promiscuous mode [ 319.459512] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.466043] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.474041] device bridge_slave_1 entered promiscuous mode [ 319.497099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.507258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.529187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.537259] team0: Port device team_slave_0 added [ 319.543726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.551993] team0: Port device team_slave_1 added [ 319.557657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.565728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.626189] device hsr_slave_0 entered promiscuous mode [ 319.672589] device hsr_slave_1 entered promiscuous mode [ 319.742750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.749996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.770343] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.776867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.783994] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.790519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.849407] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.855536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.866175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.877656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.886287] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.893698] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.901604] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.914780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.920880] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.933757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.942179] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.948620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.961667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.970155] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.976685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.003431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.012461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.035562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.044437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.053021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.065984] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.072796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.092465] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.108730] 8021q: adding VLAN 0 to HW filter on device batadv0 00:25:51 executing program 0: 00:25:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000200)=""/197, 0xc5}], 0x1, 0x0) 00:25:51 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ptrace(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 00:25:51 executing program 4: 00:25:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1, 0x400000000000) 00:25:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x88000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x3, 0x0, 0x301f, 0x0, 0x40000000000, {0x5, 0x4}, 0x1}) 00:25:51 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$smack_current(r0, 0x0, 0x0) 00:25:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 00:25:51 executing program 2: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getresgid(&(0x7f0000000340), &(0x7f0000000500), 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB]) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000005c0)={@multicast1, @local, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x206000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x804) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/117, &(0x7f00000006c0)=0xffffffffffffff38) 00:25:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:51 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x2848eb22, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x40000) setsockopt$sock_void(r2, 0x1, 0x3f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0x9, 0x4, 0x5, 0x0, 0x0, 0xc00000}) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000380)) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140)=0x3e, 0x4) getdents64(r3, &(0x7f0000001300)=""/4096, 0xa6e) recvfrom$packet(r0, &(0x7f0000000300)=""/89, 0x59, 0x12002, 0x0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000240)) 00:25:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) openat$fuse(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) preadv(r0, &(0x7f00000025c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/188, 0xbc}, {&(0x7f00000023c0)=""/253, 0xfd}, {&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f00000024c0)=""/196, 0xc4}], 0x6, 0x0) r1 = gettid() ptrace$getenv(0x4201, r1, 0x8630, &(0x7f0000002680)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) ioperm(0x310, 0x1000000000004, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="d1660c2ee21eed1f37e5f60e2e2d8f611fed9dc9a30113c1be3a108858e713a4e8"], 0x21}}, 0x0) preadv(r0, &(0x7f0000002840)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000240)=""/75, 0x4b}], 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x200000000000018) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000029c0)={{0x2f, @empty, 0x4e22, 0x4, 'wlc\x00', 0x24, 0x100000001, 0x21}, {@remote, 0x4e23, 0x3, 0x1000, 0x8}}, 0x44) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) dup(r3) keyctl$set_reqkey_keyring(0xe, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000002740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000002880)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x1c, r4, 0x0, 0x70bd28, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2004c844) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000026c0)='team\x00') 00:25:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)) 00:25:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000520000002000068e000000100000000000000000800120002000200000000001000000030000000020300000000000f000000000a0000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000210000000002000000f50726350cbe25d9a46f0b925427651ac921ced89b4471e4540e1a8e3d1c74ae4961c18785cf53e00fffde5982ad86c6bd622fc4c1"], 0xb5}}, 0x0) 00:25:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000002800)=""/4096, 0x1000) 00:25:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0x78) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0x2, 0x3}, 0x20) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f000000f440), 0x3bb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:25:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$RTC_UIE_ON(r0, 0x7003) finit_module(0xffffffffffffffff, 0x0, 0x0) ptrace$setregset(0x4209, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 00:25:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/222, 0xde) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x100) ioctl$KVM_NMI(r1, 0xae9a) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101c40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000200)={0xb99b, 0xc, 0x65d5, 0xfffffffffffffff9, 0x10007, 0xfa4}) 00:25:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) 00:25:52 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000004c0)='./file0\x00', 0x80000009) 00:25:52 executing program 4: creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:52 executing program 2: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)) 00:25:52 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 00:25:52 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x33, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 00:25:52 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x3a344ed1125e486e, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x208000000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @empty, @ipv4, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:25:53 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008080}, 0x0) 00:25:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:53 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:25:53 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) 00:25:53 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002840)=[{&(0x7f0000002740)="bd", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x9c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 00:25:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c54618ac8ccd9d339fc07041d5f0b46010", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 00:25:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) getdents(r0, &(0x7f0000001800)=""/4096, 0x1000) timer_create(0x0, 0x0, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x443358d1, 0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) 00:25:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca9ca2322a2479638fd1b21f88f142f31c8d7f68d2360a845e81dfbd87bf9966fc0b9fa594066a9ae877eba555c909c54618ac8ccd9d339fc07041d5f0b46010", "47494a068dcf5affae3f00e15996336d4c908eda7300"}) 00:25:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x41, 0x800) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x5f, "f013a763ed073a4e73c39aa2aae7ef050e96d02571a867afb7a1fde457c0347d7663b7a8c952871536efe88f289c8443cdb15ec986798726bf14d0e55de15a47f21394ded602b37b99c98a6edee727116ce84a9da37a719d212c2ecc14ced5"}, &(0x7f0000000040)=0x83) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xffffffffffffffff, r2, 0xffff, &(0x7f0000000240)=""/106) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x7e, 0xc, 0xc8, 0x0, 0x0, 0xfffffffffffffffd}) 00:25:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:53 executing program 0: r0 = gettid() openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) getitimer(0x3, 0x0) tkill(r0, 0x1000000000016) 00:25:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:25:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x3806}) close(r1) 00:25:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000440)=0x157) readv(0xffffffffffffffff, 0x0, 0x3cb) dup2(r0, r1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) restart_syscall() setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @dev}, 0x1, [0x0, 0x0, 0x20, 0x0, 0x8001, 0x3]}, 0x5c) 00:25:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x7f, 0x4, 0xc8, 0x10001ff, 0x0, 0xfffffffffffffff8}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1, 0x400000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x3, 0x0, 0xfffffffffffff800, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) 00:25:54 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x7}) 00:25:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) close(0xffffffffffffffff) 00:25:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x83, 0x4000000000000c, 0x9, 0x0, 0x0, 0x7fff}) 00:25:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00e\xad}\xa6p\xd0\xa0\x99\x8b\xa4\xe9\x8f\x00j\xd0\xea\x9f}[\xe6\xf2\xe3\xe8\xe2\xcc}[\x97u8 \x18\x8aC\x1d\x92\xa8\xc9j\x14\xbbD\x1f\x97\xabX\xf9\xbe[(\xa0\x98\x11\r)wXn\x90\x97F\x17\xe39oNh\xb0', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, 0x0, 0xa00004000000004) 00:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xfffffffffffffffe, 0x0, 0xfffffffffffffec5) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000300)={@dev, @multicast1}, 0xc) 00:25:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 00:25:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x8, {0x1f5}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/197, 0xc5}], 0x1, 0x800000000000) 00:25:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:25:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x1c0) 00:25:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '(eth1.keyring-bdev#\x00'}) 00:25:57 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000000)="d2", 0x1}], 0x1}, 0x20004040) 00:25:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 00:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r3, 0x7, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x989680}) io_getevents(r3, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) 00:25:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 00:25:57 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x12f) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x400a80, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x7, 0x70, 0x9, 0x6, 0x69, 0x8, 0x0, 0xffffffffffff8000, 0x20000, 0x2, 0x8001, 0x1, 0xd558, 0x7db7, 0x3f, 0x8, 0x0, 0x6, 0x5, 0x6, 0x6, 0x7ff, 0x6, 0x0, 0x20, 0x1, 0x6, 0x3, 0x5, 0x80000001, 0x6, 0x1, 0x9, 0x8, 0xfffffffffffffffe, 0x9, 0x68ee, 0x2, 0x0, 0x1ff, 0x7, @perf_bp={&(0x7f0000000100), 0x7}, 0x3, 0xfffffffffffffffc, 0x1, 0xf, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) prctl$PR_GET_KEEPCAPS(0x7) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0x3, 0xfffffffffffffff9, 0x5, 0x0, 0x0, [{r0, 0x0, 0x5}, {r2, 0x0, 0x1fa}, {r0, 0x0, 0x2}, {r2, 0x0, 0x7eb}, {r2, 0x0, 0xffffffffffff8000}]}) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x6, 0x0) 00:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r3, 0x7, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x989680}) io_getevents(r3, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) [ 326.547712] syz-executor2 (12300) used greatest stack depth: 53728 bytes left 00:25:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 00:25:57 executing program 1: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getresgid(0x0, &(0x7f0000000500), 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x206000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x804) clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/117, &(0x7f00000006c0)=0xffffffffffffff38) 00:25:57 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000000)="d2", 0x1}], 0x1}, 0x20004040) 00:25:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fb, 0x400000000000) 00:25:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r3, 0x7, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x989680}) io_getevents(r3, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) 00:25:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x2000000006, 0xc, 0xc8, 0x200000000, 0x0, 0xb2}) 00:25:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:25:58 executing program 0: 00:25:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/protocols\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000380)=""/179, 0xb3}], 0x2, 0x0) 00:25:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x2, 0xc, 0xc8, 0x0, 0xfffffffffffffffc}) 00:25:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r0 = socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='0\x00') 00:25:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x406000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x8, 0xc8, 0x0, 0xfffffffffffffffd}) socket$pppoe(0x18, 0x1, 0x0) 00:25:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 00:25:58 executing program 1: 00:25:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000200)=""/197, 0xc5}], 0x1, 0x0) 00:25:58 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4800, 0x0) 00:25:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{0x9138, 0x3, 0xfff, 0x7}, {0x121e, 0x2, 0x8, 0x400}, {0x69c8, 0x3, 0x7, 0x8}, {0x100000000, 0x1, 0x6, 0xfff}]}) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0xef, "f41ab4eb23087b833d9521d4046dbbd486689e99d1ec60b3d314649211312457dca19feef696ca2fd33824f15e1d7449e79cbc41d31895d20b2814636285aec1d354d4dbddf40aca0b5b6c2d17c5fd4dba7edaf98e2ec715c26cfed3b30a28d6f1cdfdb4446cceb8c166c5d631e1f061000fc5e831e4524b0213fac04bea80b18d7123ea1096c0121525686d5e91658edc7375c61970a8b606b5ac9609f4c208ab7032a8cf61a104bf41a25c10db0f0df563989808c94b606170a96cdc3f30de9957e1ecc9e57198aee56607808680aee163d75ac5742c3c23ee5fd364d06e516ec3de470dbc22e588b7199d6e5888"}, &(0x7f00000002c0)=0x113) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x7}) 00:25:58 executing program 0: 00:25:58 executing program 4: 00:25:59 executing program 0: 00:25:59 executing program 5: 00:25:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$capi20_data(r1, &(0x7f0000000040)={{0x10, 0x81, 0x8f, 0x83, 0x81, 0x7}, 0x2, "ded1"}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:25:59 executing program 1: 00:25:59 executing program 2: 00:25:59 executing program 4: 00:25:59 executing program 0: 00:25:59 executing program 5: 00:25:59 executing program 1: 00:25:59 executing program 2: 00:25:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000300)={"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"}) 00:25:59 executing program 4: 00:25:59 executing program 0: 00:25:59 executing program 2: 00:25:59 executing program 5: 00:25:59 executing program 1: 00:25:59 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xe, 0x9, 0x0, 0xd3, 0xde, "e79b9d4f89bf9edaaefdca9ae5d4fc7e033560c214ffddac9184e13b1a2f85c22ad8c879c66242254e9cd4c34fea6e3d47efcbefdc64873583327a0016ccce7c23a2891c78c342454d2d686a583b863fcaacb8e0ad0796a8837b9c9090e40e6930146b151de5df4a2d856c7411dc380326130ba42754087f6953caef31c37b1ea9e2551fc323363cc330ff475df99f18d6cc6ebcc5dd054106f5c61f1d3415e989d3208fd8d5c119e5f56747f1e68c54d1e2d659b179685f7c2e1c6c36b0a1967def9d8af422e813d3537541d7c31b9ede3440aa8f55e292d9af3934b4e3"}, 0xea) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) 00:25:59 executing program 4: 00:26:00 executing program 0: 00:26:00 executing program 2: 00:26:00 executing program 1: 00:26:00 executing program 5: 00:26:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp6\x00') ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x40000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x2, 0xde, 0x8001, 0x2, 0x2, 0x3}) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)) 00:26:00 executing program 2: 00:26:00 executing program 0: 00:26:00 executing program 4: 00:26:00 executing program 1: 00:26:00 executing program 5: 00:26:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x8000) recvfrom$unix(r1, &(0x7f0000000140)=""/161, 0xa1, 0x10000, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0xb10, 0x0, {0x2, 0x1, 0x2, 0x3, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:00 executing program 0: 00:26:00 executing program 2: 00:26:00 executing program 4: 00:26:00 executing program 1: 00:26:00 executing program 0: 00:26:00 executing program 2: 00:26:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x407fc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:00 executing program 4: 00:26:00 executing program 5: 00:26:00 executing program 1: 00:26:01 executing program 4: 00:26:01 executing program 2: 00:26:01 executing program 1: 00:26:01 executing program 5: 00:26:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x7, 0xffffffffffff8001}, 'port1\x00', 0x80, 0x20, 0x800, 0x7, 0x1, 0x2, 0xacca, 0x0, 0x1, 0xbb}) 00:26:01 executing program 0: 00:26:01 executing program 1: 00:26:01 executing program 4: 00:26:01 executing program 0: 00:26:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = dup(r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000240)) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x200) ioctl$NBD_CLEAR_QUE(r2, 0xab05) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="490000003e4749fd493cd7c83b8970f6d7c32325f0abaff082517e317fc859d2083d8364b204acabe595b0d4b8fe71bb39675793d5e1ababe3966c4635e194181338af3f67bba43830622b1a82"], &(0x7f00000001c0)=0x51) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000380)={0x20, 0x8000, 0x0, 0xeab, r3}, 0x10) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000280)) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) write$P9_RMKDIR(r1, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x40, 0x4, 0x8}}, 0x14) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x2, 0x8001, 0x3, 0x5, 0x200, 0x1000, 0x8, 0xa6], 0x8, 0x100000000, 0x8b, 0x9b0, 0x1ff, 0x7, {0xffff, 0xfff, 0x8, 0xffffffffffffff4d, 0x8cb, 0x1, 0x9, 0xe7, 0x0, 0xffff, 0x6, 0x7, 0xf, 0xfff, "36b8283cc6b7e2acac57debf6d36e0051c7692c5fa79cf373268d900bbccbb0d"}}) 00:26:01 executing program 5: 00:26:01 executing program 2: 00:26:01 executing program 1: 00:26:01 executing program 4: 00:26:01 executing program 2: 00:26:01 executing program 0: 00:26:01 executing program 5: 00:26:02 executing program 3: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:02 executing program 4: 00:26:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0xff, @multicast1, 0x4e22, 0x2, 'nq\x00', 0x1b, 0x10000000000, 0x7c}, {@rand_addr=0x6, 0x4e22, 0x0, 0x0, 0x3, 0x1592}}, 0x44) 00:26:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:26:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80024321, 0x0) 00:26:02 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80024322, 0x0) 00:26:02 executing program 4: 00:26:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = accept(r1, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000040)=0x80) ioctl(r2, 0x1a38, &(0x7f0000000200)="2e5b0200503e85c95b7ebbe38c9a6c399f284b09f8fb8e82c855949a7a16b46bd0ffae75595dc31ebb2eb1203ac968d07c8a0f3764c2cc3fc8d3977d2439e7eceefc8acfe5c3e3ff9b2f0be9411b7079b2f12f7723d98900d3515703542ec40b869807ee24985ffc8f881cc6787bcab307a4ed986b5c3d1bd3b01596d08e0333de7af32596656c7e8effb7f4dbcaff2f78640b31") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x81, 0x9, 0x5}) [ 331.640003] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0xc000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)) 00:26:03 executing program 5: 00:26:03 executing program 4: 00:26:03 executing program 1: [ 332.337883] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:26:03 executing program 2: 00:26:03 executing program 0: syslog(0x2, &(0x7f0000000040)=""/157, 0x13) 00:26:03 executing program 4: 00:26:03 executing program 1: 00:26:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0xffffffffffffffff, 0x4000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'batadv0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 1: 00:26:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 00:26:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 00:26:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x148, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b46}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9c9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5fc9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c16}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 00:26:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) getdents(r0, &(0x7f0000001800)=""/4096, 0x1000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') prctl$PR_MCE_KILL(0x21, 0x1, 0x2) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$read(0xb, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000040)={0x0}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x443358d1, 0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) [ 332.835706] netlink: 215 bytes leftover after parsing attributes in process `syz-executor5'. 00:26:04 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 00:26:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x0, 0x20000000001}) [ 332.929599] netlink: 215 bytes leftover after parsing attributes in process `syz-executor5'. 00:26:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:26:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = socket(0x5, 0x8000a, 0xaee) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0xe8, 0x6, 0x8000, 0xffffffffffffff00, 0xac2, 0x3, 0x1f, 0x6, r2}, 0x20) 00:26:04 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 00:26:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x0) 00:26:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020200030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:26:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)="3a46c842c8383ee8ceecdfed28f94e8246a0c1a6c552a150750094b5111113918601269e2f32021f0c9abeb51843ad33295df82e26e516746e3d546a7a3246", 0x3f) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x46000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x1, 0x7, 0x1, 0xa40}, 0x14) 00:26:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:26:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:04 executing program 4: clock_adjtime(0x0, &(0x7f00000000c0)={0x8001}) 00:26:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) close(r0) 00:26:04 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x4021}, {r1, 0xe100}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={0x7}, 0x8) 00:26:04 executing program 5: getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r1 = gettid() getpgrp(0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) clock_nanosleep(0x0, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) socket$unix(0x1, 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x81, 0x3}, 0x4db6}}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_int(r0, 0x0, 0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) fsync(r0) tkill(r1, 0x1000000000016) 00:26:05 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:05 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000200)=""/246) timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) 00:26:05 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x20000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:26:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='limits\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 00:26:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000003c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000180)={0x6, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x4d}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r3, 0x100}, 0x8) r4 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) msgget(0xffffffffffffffff, 0x10) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x40000000, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:26:05 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x3, 0xa0000) fanotify_mark(r0, 0x40, 0x8000000, r0, &(0x7f0000000180)='./file0\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)=0x200) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000001c0)) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), 0x4) 00:26:05 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 00:26:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4040, 0x0) 00:26:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@ipx={0x4, 0x4, 0x9, "0ba4b70e37bf"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x18f0ffdf}, {0x16, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x17, &(0x7f00000008c0)=ANY=[@ANYBLOB="e8fa9d20f8af82d07d8b2fea20fd2b030000004de33d428b6bbbd4d01ba0175d7f021cfe00e6d2426f4900c81a7fe3ff91546408f865118a9a74373e43ad229e3bceaef6d66c7e9a8db8ebb0d0ee373b7a7ec06f3f445645282c9a485472aa0ff14a8842ddb79c3735a0e625294fc585df01d2cfb877ecf7f60e99fb0b9d81b62d7d485c017bc78d9c8a9593881767953233635138dfd0ae97cc6d2edee2ad804737ca21aed0d625813e18da442a67b035b4a57e605e9b8e"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001580)={r0, &(0x7f0000000b00)="b74d6a24bde6b7781848bebf23cf", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000004c0), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r0, 0x28, &(0x7f00000009c0)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/160, 0xa0}, {&(0x7f0000001240)=""/198, 0xc6}, {0x0}], 0x3, &(0x7f0000001440)=""/183, 0xb7, 0x4}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 334.952639] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 335.028125] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:26:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x80000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f00000003c0)=""/163, 0xa3, 0xfff, &(0x7f0000000480)={r2, r3+30000000}) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x8, 0x80) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x30000) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000140)={0x1000, 0x6, 0x5, 0x4, 0x3, 0xfd99}) r6 = open(0xfffffffffffffffe, 0x200006, 0x813) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000300)=[{{r7, r8/1000+10000}, 0x3, 0x8b, 0x3ff}, {{r9, r10/1000+10000}, 0x17, 0x5, 0xc9}, {{r11, r12/1000+30000}, 0x2, 0x7f, 0x7ff}, {{}, 0x17, 0x5, 0x5}, {{0x0, 0x7530}, 0x0, 0x3, 0x6}, {{0x77359400}, 0x0, 0x81, 0x5}, {{r13, r14/1000+30000}, 0x17, 0x2, 0x81d6}], 0xa8) 00:26:06 executing program 5: openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) getdents(r0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000000c0)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) add_key$user(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000200)="5623cd78711c6a497f04f3adf42d137b71b7819c7b3361493cf55269fe96c88c5f40b4b3797fcd23d7a5a8ccc3a94d05a46d2ea8e8893ae7197a2f4752a65f37b6c4446306896a5e71eb7a4d245632a2f686fc16b78757", 0x57, 0xfffffffffffffff8) ptrace$setregset(0x4209, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x443358d1, 0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) 00:26:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') [ 335.486407] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 00:26:06 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x101000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x5}, 0x8) 00:26:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 00:26:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@ipx={0x4, 0x4, 0x9, "0ba4b70e37bf"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x18f0ffdf}, {0x16, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x17, &(0x7f00000008c0)=ANY=[@ANYBLOB="e8fa9d20f8af82d07d8b2fea20fd2b030000004de33d428b6bbbd4d01ba0175d7f021cfe00e6d2426f4900c81a7fe3ff91546408f865118a9a74373e43ad229e3bceaef6d66c7e9a8db8ebb0d0ee373b7a7ec06f3f445645282c9a485472aa0ff14a8842ddb79c3735a0e625294fc585df01d2cfb877ecf7f60e99fb0b9d81b62d7d485c017bc78d9c8a9593881767953233635138dfd0ae97cc6d2edee2ad804737ca21aed0d625813e18da442a67b035b4a57e605e9b8e"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001580)={r0, &(0x7f0000000b00)="b74d6a24bde6b7781848bebf23cf", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000004c0), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r0, 0x28, &(0x7f00000009c0)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/160, 0xa0}, {&(0x7f0000001240)=""/198, 0xc6}, {0x0}], 0x3, &(0x7f0000001440)=""/183, 0xb7, 0x4}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 00:26:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\x87\xec\x80\xa4\xb5.\x17\'\x8c\x97\xcd]K\xd01@\xea\x82\xb4x\xe9\xceNC\xe4\xd6\xf1\x89\x8bIY\xbbE\xaf\xb9\x8a\x12e\x1c\xc7;\x00\xb2\xfc\xff\x03\xfb\x19\xb7\xf3\xf1\xf333\xed\x05#4\x98\xfc>_\x98\x7f\x86%\xf7\x8e\x8a\x13@\xd7\xd3#\x98\xec>\xae\x1e];\x10\xea\x93\xff\xb0\xfe\xd1\xcfU\xce\x17\xbb\xc7\x92h\x1cb\r}r\x03\f\xbe\x10Nzj\x15l\xe3\x17\xab\x8b\x8fnX\xb1DT\xa9\xf7\xfd\x17{R2P\xa55\x94R\x92;y\x8e\xe8', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) renameat(r1, &(0x7f0000001880)='./file0\x00', r1, &(0x7f00000018c0)='./control\x00') 00:26:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:26:07 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), 0x0}, 0x18) 00:26:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0xa6, &(0x7f0000000100)="a8d7517143e2eb81b8395c1a122a0b7724e2de4f8033a2e25b95eafa03484304891023b2f39ad0fbaf77c0e93bc8a89ae658a2f1e1368e5978d9222a436165dc2d6a511d13946b1a6eb0740940073060bea1bb43bc829144fe13c99ef94673cec55611cec3b26a446d1237cf8113212a9db4085d496f2520e43de365b217651b4f0a6af2d2d481aacae78d510f676de1d4ee1fb2ddd18de7517150b18e6836d20aff7654a4fe"}) 00:26:07 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@ipx={0x4, 0x4, 0x9, "0ba4b70e37bf"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x18f0ffdf}, {0x16, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x17, &(0x7f00000008c0)=ANY=[@ANYBLOB="e8fa9d20f8af82d07d8b2fea20fd2b030000004de33d428b6bbbd4d01ba0175d7f021cfe00e6d2426f4900c81a7fe3ff91546408f865118a9a74373e43ad229e3bceaef6d66c7e9a8db8ebb0d0ee373b7a7ec06f3f445645282c9a485472aa0ff14a8842ddb79c3735a0e625294fc585df01d2cfb877ecf7f60e99fb0b9d81b62d7d485c017bc78d9c8a9593881767953233635138dfd0ae97cc6d2edee2ad804737ca21aed0d625813e18da442a67b035b4a57e605e9b8e"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001580)={r0, &(0x7f0000000b00)="b74d6a24bde6b7781848bebf23cf", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000004c0), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r0, 0x28, &(0x7f00000009c0)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/160, 0xa0}, {&(0x7f0000001240)=""/198, 0xc6}, {0x0}], 0x3, &(0x7f0000001440)=""/183, 0xb7, 0x4}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 00:26:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) getresgid(&(0x7f0000000700), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 00:26:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x17, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 00:26:07 executing program 1: socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) 00:26:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) socket$nl_crypto(0x10, 0x3, 0x15) 00:26:07 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@ipx={0x4, 0x4, 0x9, "0ba4b70e37bf"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000a00)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x18f0ffdf}, {0x16, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x03N\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x17, &(0x7f00000008c0)=ANY=[@ANYBLOB="e8fa9d20f8af82d07d8b2fea20fd2b030000004de33d428b6bbbd4d01ba0175d7f021cfe00e6d2426f4900c81a7fe3ff91546408f865118a9a74373e43ad229e3bceaef6d66c7e9a8db8ebb0d0ee373b7a7ec06f3f445645282c9a485472aa0ff14a8842ddb79c3735a0e625294fc585df01d2cfb877ecf7f60e99fb0b9d81b62d7d485c017bc78d9c8a9593881767953233635138dfd0ae97cc6d2edee2ad804737ca21aed0d625813e18da442a67b035b4a57e605e9b8e"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001580)={r0, &(0x7f0000000b00)="b74d6a24bde6b7781848bebf23cf", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, &(0x7f00000004c0), 0x0}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r0, 0x28, &(0x7f00000009c0)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)={&(0x7f0000000e80)='./file0\x00'}, 0x10) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/160, 0xa0}, {&(0x7f0000001240)=""/198, 0xc6}, {0x0}], 0x3, &(0x7f0000001440)=""/183, 0xb7, 0x4}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 00:26:07 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000004ad80f6efde9bcdc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a000000000000000000000000000000000000000090a5b12d14d3a26e8c0b00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 00:26:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r0, &(0x7f0000000340)='h', 0x0}, 0x18) 00:26:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) setpriority(0x0, 0x0, 0x0) 00:26:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:08 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x4, 0x3f, 0x0, 0x1, 0x9, 0x8000, 0x0, 0xdd15, 0x9, 0x0, 0xf3, 0x885, 0x3, 0x401, 0x1, 0x11}}) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x100, @tick=0x8, 0x3, {0x8, 0xd0}, 0x0, 0x2, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000003c0)={0x78, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000400)={0x6, r3}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @remote}, 0x292, 0x0, 0x0, 0x0, 0x401, 0x0, 0xfffffffffffffffb, 0xd3, 0xfffffffffffffff3}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200000) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4, 0x410000) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000002c0)) 00:26:08 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 00:26:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x28, 0x3, 0x0, {0x0, 0x40000}}, 0x28) 00:26:08 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x0, 0x20000000001}) 00:26:08 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x200501043, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 00:26:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000000)="7d1ba0b7a86e2a1d0b3cce707bb2b3ec9f2d5c0cd8aef0cb3411af68fabe7a0bc9654b096d5b88f5d9b13580b5df2ae9403fc430cba5372e8c26c12417c7e83c91b91ed35165ec11cfc108627346e1a7b32a297e97c1bfb1fe7d168dd9d71125619a5dbafea544b1d24b2dbd") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) r1 = socket(0x12, 0x8003, 0x0) recvfrom$unix(r1, &(0x7f00000004c0)=""/114, 0x72, 0x2000, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='-\x00', 0x2, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x8000000fffd, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)={0x1a}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000240)={0x796b, 0x5, 0x7, 0x169, 0x80}) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x15f) r3 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000a40)={0x0, r2, 0x100, 0x9e67, 0x0, 0x7fff}) lsetxattr$security_evm(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x1) getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000a80)=""/89) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) shutdown(r0, 0x1) r4 = semget(0x3, 0x3, 0x200) getsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) semctl$GETVAL(r4, 0x2, 0xc, &(0x7f0000000400)=""/164) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)=ANY=[]) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'netdevsim0\x00', 0x6}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)=0x0) sched_getscheduler(r5) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000740)) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000b00)="4f25be7be69214fb213e06bcfbb700a2997ae51dc2f75d634437980cd826a2c34b5a6bcf80203c370ed7818710f2fb596213f796a1f9432b9595f280fd0255db8f0390d85b1810994f3afcb95e0d10ada0a92e04fbbb337b6a227b1891f98d58b321154d0ab93d910c71a6a9efec4203235c4116b949843c0668bd77") getuid() semctl$GETVAL(r3, 0x0, 0xc, &(0x7f0000000c40)=""/84) 00:26:09 executing program 4: gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r0, &(0x7f0000000080)=""/128, 0x88308aa) 00:26:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x9d, 0x3, 0x3ff, 'queue1\x00', 0xfff}) 00:26:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 00:26:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:09 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, 0x5f}) 00:26:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 00:26:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) read$FUSE(r2, &(0x7f00000005c0), 0x1000) close(r3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x3806}) close(r1) 00:26:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x1, 0x2]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x1e, "e63c51613bc051addbefab62cce78c837a8fa7b5926d729ba2729729e4f1"}, &(0x7f0000000180)=0x42) 00:26:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='oom_score_adj\x00\x9f\xc5r\v8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)d\a\xe8Wn]\xe4&qd\x92i\xe5}\x04\xab\xb9]I\xe8\xcc\xb8\xbb') sendfile(r0, r0, 0x0, 0x1000000000000c08) 00:26:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:26:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 00:26:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") timerfd_create(0x7, 0x0) 00:26:10 executing program 4: 00:26:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x27, "98b10e85932862b4e431a88363e327d377d2ad1a3122b752e45a4c82ece10832b906810e8db9fa"}, &(0x7f0000000100)=0x2f) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @local}}, 0xf1, 0x5, 0x7fffffff, 0x0, 0xe2}, 0x98) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:10 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 00:26:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000980)=0xc84) flistxattr(r1, &(0x7f0000000580)=""/89, 0x59) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x9, 0x2000002) 00:26:10 executing program 0: 00:26:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) [ 339.114755] dccp_invalid_packet: P.Data Offset(4) too small 00:26:10 executing program 0: [ 339.190781] dccp_invalid_packet: P.Data Offset(4) too small 00:26:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6e, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0xffffffff, 0x1, 0x9}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7ff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x5, 0x7, 0x0, r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x6, 0xfffa, 0x4, 0x2}) 00:26:10 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x4000000005) r1 = dup(r0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000200)=""/148, 0x285}], 0x1) shutdown(r2, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x7fffffff, 0x1ff, 0x80000000, 0x1, 0xa, 0x4, 0x1, 0x382, 0x8, 0x9}) 00:26:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1263, &(0x7f0000000080)) 00:26:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200302) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 00:26:10 executing program 0: 00:26:10 executing program 4: 00:26:11 executing program 1: 00:26:11 executing program 2: 00:26:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:11 executing program 0: 00:26:11 executing program 4: 00:26:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 00:26:11 executing program 2: 00:26:11 executing program 0: 00:26:11 executing program 4: 00:26:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) fcntl$setpipe(r0, 0x407, 0x7) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='/dev/snd/seq\x00', 0xd, 0x2) 00:26:11 executing program 1: 00:26:11 executing program 2: 00:26:11 executing program 0: 00:26:11 executing program 1: 00:26:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x0, 0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x3, "15dcc7cd83b62176"}) 00:26:11 executing program 4: 00:26:11 executing program 2: 00:26:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 00:26:11 executing program 4: 00:26:11 executing program 0: 00:26:12 executing program 1: 00:26:12 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0xf02f, 0x3200e0, "de134fc6f54c146e540f99468c21661fb823099a12d59661", {0x4, 0x100}, 0x4}) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x4, 0x5}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0x2, 0x3}) 00:26:12 executing program 2: 00:26:12 executing program 0: 00:26:12 executing program 1: 00:26:12 executing program 4: 00:26:12 executing program 2: 00:26:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = accept(r0, &(0x7f0000000180)=@generic, &(0x7f0000000200)=0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000140)=0x4) r3 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ppoll(&(0x7f0000000240)=[{r1, 0x100}, {r0, 0x2410}, {r0}, {r3, 0x2000}, {r1, 0x4}, {r2, 0x81b5}, {r0, 0x1c0}, {r2, 0x20}], 0x8, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={0x5}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000080)={0xa0, 0xc, 0xc8}) 00:26:12 executing program 1: 00:26:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 00:26:12 executing program 0: 00:26:12 executing program 4: 00:26:12 executing program 2: 00:26:12 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='./file0\x00', 0x8, 0x3) r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x3, 0x0, 0x4, 0x7, 0x2, 0x8}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x20800) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:12 executing program 0: 00:26:12 executing program 2: 00:26:13 executing program 1: 00:26:13 executing program 4: 00:26:13 executing program 0: 00:26:13 executing program 2: 00:26:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x7e, 0xc, 0xc8}) socket$rds(0x15, 0x5, 0x0) 00:26:13 executing program 1: 00:26:13 executing program 0: 00:26:13 executing program 4: 00:26:13 executing program 1: 00:26:13 executing program 2: 00:26:13 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket(0x5, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x1ff, 0x2, 0x8, 0xfffffffffffffffe, 0x6, 0x7, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7f, 0x0, 0x4785224e, 0x7, 0xfffffffffffffff7}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$FICLONE(r0, 0x40049409, r0) 00:26:13 executing program 0: 00:26:13 executing program 4: 00:26:13 executing program 1: 00:26:13 executing program 2: 00:26:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:13 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 1: 00:26:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:14 executing program 4: 00:26:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:14 executing program 2: 00:26:14 executing program 0: 00:26:14 executing program 1: 00:26:14 executing program 4: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x801, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x1e, 0x22, 0x1, 0xf, 0x3, 0x4, 0x3, 0x2b, 0xffffffffffffffff}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:14 executing program 1: 00:26:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:14 executing program 0: 00:26:14 executing program 1: 00:26:14 executing program 4: 00:26:14 executing program 2: 00:26:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x181081) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:15 executing program 0: 00:26:15 executing program 2: 00:26:15 executing program 4: 00:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0x88308aa) 00:26:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:15 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) connect$packet(r0, &(0x7f0000000240)={0x11, 0x8, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3f, 0x101080) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:15 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:16 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000001c0)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000400)="2df3bde1ebf29474e5bc62ef1ea849944403e3150f3456aaa48beb3644847bb28492eff9ad40dc4337ce52cd08e640956f23f5a0f88393a00e3940eca4be8a39a12f48dee7d9e4ac23e6faf23961f1b35befea903f3375a38efa93bc151242f4a9ef71d561596815d201cb9d6a1507d721be97d1f251f925", 0x78, 0xfffffffffffffff8) r2 = add_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="2f19769f0fe732f877827148b5ece8adfcc2f26b0666e95d856c2d2465de54007f307d6b9a93f2fdca86f541b5255583579d00e292f8392257c0e88328f0bfde0c848f31a66daaf94e2c33dd2647745e9fa180cbab8d606d6af7187f6406404d339f28067004bf3e47d0562dcd15938af31d5fac659d8ec2bc69559ae6e2a32e88cc538f23f7f4d5a8ebc559c2b2c0de8b84cc0c7ebbe0a40071f1bb607c9af8fd267a4891050cab60d0a61c9bcee266f048e12dbf739705ae8495a065a432", 0xbf, 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x9, 0x3, r2) r3 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000002) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000100)={0x8, @time={0x0, 0x1c9c380}, 0x3f, {0x8, 0xf0b}, 0x0, 0x0, 0xffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x408002, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.origin\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000300)="a2bb40424822d4fb54506a5b2469da8a1f36fc7d977bb97002c80e785395a7adb98ca59b9653f40cb025c02b0f55cbefc2e715dc6c7402bce0be38b3c5e80aa52d6f1322042985c704db14eef09d377e7b6cef3e03be115c9131d5a6f0ab96621c317c4a72007de4e00109e9a6906e19e174b41b7d05945c25c1f0a0f8a4e9b9c91680affdc9bb50f79c7cc2b9293d7b0d95c1a42f1e59aef56364bf693d4d3d8e0cad131a3d435d2016d6b0caef93e1c69391517955a044a692517ce81878e42b6e934150", 0xc5) 00:26:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:16 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x5, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = dup(r2) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000640)="52c6207c18bd66d71085e870ef18c57130b870f62669e0c653d0044788109d584b2add00a666e13d5c71377ee538cb08a7079d313d7925dc2467ff7b51aeb920ab42d2b64300e7e796", 0x49) getsockopt$inet_tcp_int(r3, 0x6, 0x4, &(0x7f0000000740), 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$TIOCCONS(r3, 0x541d) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) getgroups(0x3, &(0x7f0000000bc0)=[0xee01, 0x0, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000000cc0)=[{&(0x7f0000000900)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a00), 0x0, &(0x7f0000000c00)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, r4}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r1, r1, r3]}, @cred={0x20}], 0x68}], 0x1, 0x0) 00:26:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:16 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000001c0)) 00:26:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xcb}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:26:16 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800, 0x201) 00:26:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x800000bf) 00:26:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getdents64(r0, &(0x7f0000000200)=""/116, 0x99bf596e58c1a502) 00:26:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x101}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) semget$private(0x0, 0x0, 0x20) 00:26:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) dup3(r0, r2, 0x0) 00:26:17 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'erspan0\x00'}) 00:26:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) dup3(r0, r1, 0x0) 00:26:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000330007031dfffd946f610500070000005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:26:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 00:26:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0xfffffffffffffffd, 0x0, 0x2}) 00:26:17 executing program 2: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 00:26:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2280, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e21, 0x970, @mcast2, 0x9}}}, 0xa0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000280)={0x4}, 0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x800000001) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:26:18 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xe1, 0x125000) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000400)={0x2, 0xd6}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20000) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x2, 0x0) ppoll(&(0x7f00000001c0)=[{r1, 0x4}, {r2, 0x20}, {r3, 0x1000}], 0x3, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x1}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000300)={{0x6, 0xffffffffffff0765}, 'port1\x00', 0x64, 0x40000, 0x7f, 0x800, 0xff, 0x3, 0x3, 0x0, 0x5, 0x7fffffff}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x40) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000600)) r5 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r6 = gettid() fcntl$setown(r4, 0x8, r6) linkat(r4, &(0x7f0000000280)='./file0\x00', r4, &(0x7f00000002c0)='./file0\x00', 0x1400) 00:26:18 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x13) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x1, 0xffffffffffffffff, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0x65a, 0x0, 0x0, 0x9}) [ 347.352273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 347.785269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 00:26:18 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='6.[:,:/0,[%\x0f', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 00:26:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x8000000002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x40, 0x8, 0xffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400800, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:18 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 00:26:18 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 00:26:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') pread64(r0, 0x0, 0x0, 0x0) [ 348.030508] libceph: resolve '6.[' (ret=-3): failed [ 348.035793] libceph: parse_ips bad ip '6.[:,' 00:26:19 executing program 3: r0 = add_key(&(0x7f0000000440)='.dead\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000004c0)="1a87a30c279c7b5e2ff38e337085df9ad295f2952d76da96186a608914c527135e19664f071531c571df11facc04112e", 0x30, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000500)="4c3a4a406e641257cdfae29e072039debee4d2eeaa464adad733c9d937d0e4cd6f3d1f7bc5c804a29063df69a99c8fdcd35b5ad216034de8e74fc171fdd96b086453bdd46a07757ef280f9022dad67003043e26925b199fbc908f0f754f99f67879c091ba5fd3b532b068cf0f046f19ab174ad27da3652de601cc8e0e84086c7e9f191b3b458040756da9c66ed5df973312a001fdd326ded", 0x29f, r0) keyctl$set_timeout(0xf, r1, 0xfffffffffffffffd) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000380)={{0x0, 0x3}, 'port0\x00', 0x0, 0x4, 0xffffffffffffff55, 0x5, 0x3, 0x8, 0x4, 0x0, 0x1, 0x4}) socket$can_bcm(0x1d, 0x2, 0x2) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000200)={0x2, 0x7, 0xcc7e, 0x2, 'syz0\x00', 0x1}) 00:26:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) [ 348.118841] ceph: device name is missing path (no : separator in /dev/sr0) 00:26:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) 00:26:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0xf}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 00:26:19 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, &(0x7f0000000680)='&@[\x00') r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, r1, 0x4) close(0xffffffffffffffff) socket$kcm(0x2, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)=0x800, 0x4) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 00:26:19 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}, 0xf}, 0x80, 0x0}, 0x0) 00:26:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x6e0242) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) [ 348.386203] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 348.476180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:26:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 00:26:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x0) 00:26:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f000000a8c0)=[{{&(0x7f0000003b80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="4c994ae0234c"}, 0x80, 0x0}}], 0x1, 0x4) 00:26:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:26:19 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x300) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) fstat(r0, &(0x7f0000000180)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ea8d9562de", 0x5, 0xfffffffffffffff9) keyctl$invalidate(0x15, r1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x8001}, 0x28, 0x3) 00:26:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fstatfs(0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendto(r0, &(0x7f0000000380)="ed", 0x1, 0x40000, 0x0, 0x0) 00:26:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 348.948334] netlink: 'syz-executor0': attribute type 116 has an invalid length. [ 348.955994] netlink: 'syz-executor0': attribute type 3 has an invalid length. 00:26:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(0xffffffffffffffff) 00:26:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) [ 349.044388] netlink: 'syz-executor0': attribute type 116 has an invalid length. [ 349.052108] netlink: 'syz-executor0': attribute type 3 has an invalid length. 00:26:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 00:26:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x12201) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a008106001e0000000000d60200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb30002e63e75c80b", 0x2e}], 0x1}, 0x0) 00:26:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x75}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 349.496911] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f0000000180)={0x4000000000000001, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 00:26:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x80, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0xaea1, {0xf2c, 0x40, 0x81, 0xffffffff00000001, 0x401, 0xd}}) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000500)=0xfd4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x174, r2, 0x408, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x17c5372}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf354}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x302}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x380000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xec24}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000540)={{0x7fffffff, 0x8}, 'port1\x00', 0x88, 0x40421, 0x7, 0x7a409c52, 0xae3d, 0xd5e5, 0x20, 0x0, 0x4, 0x1}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x0, 0x1, 0xd5, &(0x7f0000000100)="16cd962020bf2104e19910d17ceda19604d8c7fd94e0c0c5f951df55f9dd46101b488252a955ddc783539d112b2a1de36e5fcfa0ca0d115964b439a4479e9bfcbc96a23db34ba2dfbe794db621b122aa3fbd6474fc60610db8a651424d885b2e5e23683fb5211672c0a2c85c5c435b2581cb3e6a2acef3450c95df32ad06cf389788db22565dd2e0d6214854a8b49616c87c7cb38297b83c14a2c6a304b9d96cca27a3c7e438cd1d2837c72cc0da569ea6fd592102665341ac8f65ffd7d0941c8747ff295e95db3f0f398280b80ccbb52866f23db4"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:20 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) [ 349.538165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 349.745927] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:26:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:20 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) [ 349.886443] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 [ 349.993592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.000439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:26:21 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7fffffff, 0x101000) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80002) prctl$PR_SVE_GET_VL(0x33, 0xd9a3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$RTC_WIE_OFF(r0, 0x7010) 00:26:21 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) [ 350.045290] netlink: 'syz-executor2': attribute type 116 has an invalid length. [ 350.053058] netlink: 'syz-executor2': attribute type 3 has an invalid length. 00:26:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 350.249216] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 350.276834] netlink: 'syz-executor2': attribute type 116 has an invalid length. [ 350.284654] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 350.296468] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 [ 350.356746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.391159] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:26:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x2}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x3}}, 0x10) [ 350.418962] netlink: 'syz-executor1': attribute type 116 has an invalid length. [ 350.426615] netlink: 'syz-executor1': attribute type 3 has an invalid length. 00:26:21 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:21 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90453c8650407007400000000fb120003000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) 00:26:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x800) 00:26:21 executing program 4: keyctl$clear(0x7, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000001c0)={0x100000000}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @multicast1}, &(0x7f0000000300)=0xc) bind$can_raw(r1, &(0x7f0000000340)={0x1d, r2}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000001400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, r3, 0x420, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x8000, 0x4}, {0x800, 0xef6}, 0xffffffffffffffee, 0x2, 0x8}) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0xc, 0xc8, 0x7, 0x0, 0x3c}) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) 00:26:21 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) [ 350.848165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) [ 350.995216] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:22 executing program 3: syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x8400) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x40) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) [ 351.060384] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000100 00:26:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 00:26:22 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000000080)) [ 351.296754] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:26:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r1, r0) 00:26:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040)=0x5f, 0x4, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:22 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:22 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1b0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x0, @remote, 0x0, 0x0, 'fo\x00'}, {@multicast1, 0x0, 0x0, 0x0, 0x5}}, 0x44) 00:26:22 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getpgrp(0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socket$unix(0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:26:22 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x4085) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000140)={0x6, 0x2, 0x5, "7d98fd8026fe696ba836473a53f4f51696e0533269c5673cd9480fe2e7a87732ed129e1e8102f4f48129535dda90916a63b7a1bc22c86e47fa3e3421", 0xc, "c30e500b6fb8025ab25166f653b16571220ae119e9537b90303c82909ee7d933ebeb5416d344b3d07a266a2ebf674b24c33bc8e89084949d79f3ec54", 0x10}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4001fd) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x80000000, 0x10340) 00:26:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 00:26:23 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\x87\xec\x80\xa4\xb5.\x17\'\x8c\x97\xcd]K\xd01@\xea\x82\xb4x\xe9\xceNC\xe4\xd6\xf1\x89\x8bIY\xbbE\xaf\xb9\x8a\x12e\x1c\xc7;\x00\xb2\xfc\xff\x03\xfb\x19\xb7\xf3\xf1\xf333\xed\x05#4\x98\xfc>_\x98\x7f\x86%\xf7\x8e\x8a\x13@\xd7\xd3#\x98\xec>\xae\x1e];\x10\xea\x93\xff\xb0\xfe\xd1\xcfU\xce\x17\xbb\xc7\x92h\x1cb\r}r\x03\f\xbe\x10Nzj\x15l\xe3\x17\xab\x8b\x8fnX\xb1DT\xa9\xf7\xfd\x17{R2P\xa55\x94R\x92;y\x8e\xe8', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000080)='./control\x00') 00:26:23 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aa8119806e000180c200000000110000e0fcbbc5c21d912f6da80545a05dfcba234f61081c0849b2286d03e4c73826384c93c433d7bdb68010cd65a10720ed3da55623505605dd2f5778ee508552e2aadfce1392e33aaca99094384c9069a1bf78b7f0dae914035b7e22bc5492b7fa4023cc7cb1412cb552312e0ec99c88d67570266f6dcdda81213682d2193352acb48fb0359a982a6139f7bca29e585755c8411a829701ea803260c20be81b8926f35d693408415642d3f0ea6ddc739d1c1fcf36589beac991ae86b9a444fad6c12bf54f7559874112326fe9a4b8909fa407bd8de284acdfcb8a"], 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2c, &(0x7f0000000140)={@remote, @broadcast, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@current, @random="4e65b37bcc52"}}}}}, 0x0) 00:26:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x8, 0xc4, 0x3, 0x0, 0xfffffffffffffffb}) [ 352.194290] kauditd_printk_skb: 3 callbacks suppressed [ 352.194322] audit: type=1326 audit(1547079983.248:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13522 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 00:26:23 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\x87\xec\x80\xa4\xb5.\x17\'\x8c\x97\xcd]K\xd01@\xea\x82\xb4x\xe9\xceNC\xe4\xd6\xf1\x89\x8bIY\xbbE\xaf\xb9\x8a\x12e\x1c\xc7;\x00\xb2\xfc\xff\x03\xfb\x19\xb7\xf3\xf1\xf333\xed\x05#4\x98\xfc>_\x98\x7f\x86%\xf7\x8e\x8a\x13@\xd7\xd3#\x98\xec>\xae\x1e];\x10\xea\x93\xff\xb0\xfe\xd1\xcfU\xce\x17\xbb\xc7\x92h\x1cb\r}r\x03\f\xbe\x10Nzj\x15l\xe3\x17\xab\x8b\x8fnX\xb1DT\xa9\xf7\xfd\x17{R2P\xa55\x94R\x92;y\x8e\xe8', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) open(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000080)='./control\x00') 00:26:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:23 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:23 executing program 1: get_mempolicy(0x0, &(0x7f0000000140), 0xfffffffffffffff8, &(0x7f0000ffa000/0x1000)=nil, 0x2) 00:26:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) [ 352.886074] audit: type=1326 audit(1547079983.938:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13522 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 00:26:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8982, &(0x7f0000000080)={'erspan0\x00'}) 00:26:24 executing program 2: accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x472, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 00:26:24 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:24 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:24 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:24 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x8, {0x2, 0x2000000000004e23, @loopback}, 'syzkaller1\x00'}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xa) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000005c0)=0xe8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)=r5) [ 353.138743] tty_tiocsserial: 'syz-executor1' is using deprecated serial flags (with no effect): 00000100 00:26:24 executing program 2: accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 00:26:24 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:24 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 00:26:24 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 00:26:24 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) 00:26:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0xfffffffffffffffa, 0x0, 0x1, 0x101, 0x7, 0x5ebc}) 00:26:24 executing program 2: accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 00:26:24 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:24 executing program 1: r0 = socket$kcm(0x11, 0xa, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x0) [ 353.806685] tty_tiocsserial: 'syz-executor1' is using deprecated serial flags (with no effect): 00000100 00:26:24 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) [ 353.876993] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 00:26:25 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:25 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r0) [ 354.132167] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000100 00:26:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x3fc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) [ 354.234247] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000100 00:26:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 00:26:25 executing program 4: 00:26:25 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) 00:26:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000010ff0), 0x10) recvmmsg(r3, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) 00:26:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:25 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x28) r0 = socket$kcm(0xa, 0x100000002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 00:26:25 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x801, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCFLSH(r0, 0x540b, 0x1) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x7c, 0xc, 0xc8, 0x0, 0x80000000000000}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4540, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0xf, {0x5, 0x7, 0x1, 0x80}, {0x362b, 0x100000001, 0x3, 0x38185b0f}, {0x5, 0x3100000000000000}}) prctl$PR_SET_UNALIGN(0x6, 0x2) 00:26:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}) [ 355.011322] tty_tiocsserial: 2 callbacks suppressed [ 355.011348] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:26 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r3, 0x40001) sendfile(r2, r3, 0x0, 0x400000000fee) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0xfffffdf5) recvmmsg(r1, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000040), 0x1) [ 355.276340] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280), 0x0}, 0x20) 00:26:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xe, 0xc8}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x602001) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8001, 0x4) 00:26:26 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) [ 355.650158] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:26 executing program 1: 00:26:26 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) semget(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) pipe(0x0) semop(0x0, 0x0, 0x353) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:26:26 executing program 2: 00:26:26 executing program 3: r0 = semget(0x3, 0x2, 0x104) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/132) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:26 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:26 executing program 2: 00:26:27 executing program 4: 00:26:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x10000000}) [ 356.065829] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:27 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 00:26:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="4daf79bdf4fe82ca", 0x8}, {0x0}], 0x2}, 0x20000014) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0xbb12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0xc001, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)='nr0\x03\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N'}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) socket$kcm(0x10, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 00:26:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4a0000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x55, 0x0, 0xc9, 0x0, 0x3c2, 0x1}) 00:26:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r2, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8, 0x1, 0x0, 0xfffffffffffffffc}) 00:26:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 356.520205] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xcf6, 0x96) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xb8) 00:26:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0xc, 0xc8, 0x6, 0x6}) [ 356.905862] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpgrp(0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000080)={@empty, @multicast2}, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0xc) 00:26:28 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xeb5) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) fstat(0xffffffffffffffff, &(0x7f0000000080)) 00:26:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[{0xdc0, 0x10c, 0x3, "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"}], 0xdc0}, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0xbb12}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0xc001, 0x0) socket$kcm(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0xd6, &(0x7f0000000500)='nr0\x03\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N'}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)='A', 0x1}], 0x1}, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) socket$kcm(0x10, 0x3, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 00:26:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:28 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x40800) gettid() ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 00:26:28 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000000)=""/71, 0x47, 0x0) [ 357.549613] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:28 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000300)) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) 00:26:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:28 executing program 1: connect(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 00:26:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x5, 0x12, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7b93fa62ce887df7"}}, 0x48}}, 0x0) [ 358.027207] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x511200, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x2, 0x18, [0xffffffff, 0xb68, 0xffffffffffff8001, 0x65, 0x21, 0x78c5]}) 00:26:29 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20}, 0x20) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x8) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) 00:26:29 executing program 4: lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) shmget(0x0, 0x1000, 0x78001640, &(0x7f0000ffd000/0x1000)=nil) 00:26:29 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xcf6, 0x96) 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x408401, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x3) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) [ 358.427263] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:29 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) read(r1, &(0x7f0000000140)=""/253, 0xfd) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:29 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x448000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x0, 0x8, 0x100000000, 0x0, 0x3, 0x20000000000}) accept4$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000200)=0x10, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7, 0xa, 0x4, "9a0bec72b8cd1f247c6ec6f84c73825b1d4293614a27cfdd87dc6075c2e1eaa1120bf729e2ef6ad427a5530c5557897583a9911beba543d2decb4fcaca59054a", "072c89e0ab1a9d74745601dc795744ef12325123d0c28810d131698750892232", [0x80, 0x4]}) 00:26:29 executing program 2: clone(0x400200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000380)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0x0, 0x0) [ 358.707601] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xcf6, 0x96) 00:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:30 executing program 4: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='/grout\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu*m\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1c\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xac\xe3WE\x11\xe0\xc6\x1fr/\xf6\x1f\x1d\xb0sewd\xc1?#\xedv\xe9\xf5\xad\x9b\n\x12\x1d0\x19 *\x82\xa3\xe9\x97\x83\x1bn\x1e\x10\xf5;\x98\xab\x1e\xb3}\xc6\x1eW\x17\xd5\x1a\x03iq^\x1e\x92\xe6jk\x80\xc8(\x05\xf9\xdfO\x8a\x02\xc2=\x87Od\xae\x00', 0x2761, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0xd, 0x200000000000000, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x168) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x18f0ffdf}, {0x16, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_type(r1, &(0x7f00000002c0)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000007540)={0x0, 0x1b, &(0x7f00000008c0)=ANY=[@ANYBLOB="e8fa9d20f8af82d07d8b2fea20fd2b030000004de33d428b6bbbd4d01ba0175d7f021cfe00e6d2426f4900c81a7fe3ff91546408f865118a9a74373e43ad229e3bceaef6d66c7e9a8db8ebb0d0ee373b7a7ec06f3f445645282c9a485472aa0ff14a8842ddb79c3735a0e625294fc585df01d2cfb877ecf7f60e99fb0b9d81b62d7d485c017bc78d9c8a9593881767953233635138dfd0ae97cc6d2edee2ad804737ca21aed0d625813e18da442a67b035b4a57e605e9b8e9028e72d1bb0342612f951c8aac7388f5a0b590f585e16955e351479ddfdfae500b55c"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='GPL\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r1, 0x28, &(0x7f00000009c0)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x0, 0x5, 0x0, 0x1f, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840), 0xc) 00:26:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @local}}, 0x4}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000240)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xce, 0x0, 0x0, 0x4}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x54800, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x4) 00:26:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) connect(r0, &(0x7f0000000040)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000008010000000000007df7"], 0x1}}, 0x0) close(r0) 00:26:30 executing program 4: socket(0x0, 0x200000000000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) close(r0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000002c0), 0x10) 00:26:30 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c, 0x0, 0x4, 0x1000000010000000}, &(0x7f00000000c0)=0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4e, 0x400100) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0xc, 0xc8}) 00:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:30 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xeb5) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) fstat(0xffffffffffffffff, 0x0) 00:26:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) accept4$packet(r0, 0x0, 0x0, 0x0) 00:26:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:26:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x0, 0x800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x80000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 00:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) [ 360.177773] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.184693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.295347] tty_tiocsserial: 4 callbacks suppressed [ 360.295388] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 [ 360.341061] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:26:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x80000002) 00:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) [ 360.535488] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:31 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 360.803248] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101b6ff0006a40e07fff00fd57f25ffffff0100002a00f3ff", 0x29) 00:26:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) 00:26:32 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x5, 0xf, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7b93fa62ce887df7"}}, 0x48}}, 0x0) 00:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) 00:26:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 361.180851] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0) readv(0xffffffffffffffff, 0x0, 0x3cb) dup2(r1, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000002c0)={0x5, {{0x2, 0x0, @rand_addr=0x9}}, {{0x2, 0x4e23, @remote}}}, 0x108) 00:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 00:26:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) 00:26:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd3, &(0x7f0000000000), 0x3c) [ 361.539867] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 00:26:32 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) 00:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c12") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280), 0x0}, 0x20) 00:26:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 00:26:32 executing program 1: socketpair(0x25, 0x1, 0x4, &(0x7f0000000000)) 00:26:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) [ 361.971714] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x4c) 00:26:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1f) [ 362.293855] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0, 0x2}, 0x20) 00:26:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1, 0x0) 00:26:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, 0x0, 0x0, 0x4c) 00:26:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 00:26:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, 0x0, 0x0, 0x4c) [ 362.619728] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x7fff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 00:26:33 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x2, 0x0, 0x8000000000, 'syz0\x00'}, 0x5, 0x0, 0x29, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x1, 0x0, 0x9]}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000240)={{0x3, @addr=0x1}, "e34eae6013115174b128187d2cbed773cb2200000800", 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:33 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100002000000105, &(0x7f0000000000)) [ 362.934891] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, 0x0, 0x0, 0x4c) 00:26:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getresgid(&(0x7f0000000740), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0101b6ff0006a40e07fff00fd57f25ffffff0100002a00f3ff", 0x29) 00:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) [ 363.249655] tty_tiocsserial: 'syz-executor0' is using deprecated serial flags (with no effect): 00000100 00:26:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:34 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 00:26:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280), 0x0, 0x4c) 00:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 00:26:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280), 0x0, 0x4c) 00:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)='0\x00') 00:26:35 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x2, 0x0, 0x8000000000, 'syz0\x00'}, 0x5, 0x0, 0x29, 0x0, 0x0, 0x2, 'syz1\x00', 0x0, 0x0, [], [0x1, 0x0, 0x9]}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000001640)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000240)={{0x3, @addr=0x1}, "e34eae6013115174b128187d2cbed773cb2200000800", 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x995, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xf1, 0x1, 0x44495658, 0x3, 0x977c, 0x5, 0x6, 0x5}}) 00:26:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280), 0x0, 0x4c) 00:26:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{0x0}], 0x1, 0x4c) 00:26:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 00:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:35 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 364.710728] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{0x0}], 0x1, 0x4c) [ 364.883179] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 00:26:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:36 executing program 2: 00:26:36 executing program 1: 00:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{0x0}], 0x1, 0x4c) 00:26:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:36 executing program 1: 00:26:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:36 executing program 2: 00:26:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 00:26:36 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) pipe(0x0) pipe(0x0) io_submit(0x0, 0x0, 0x0) 00:26:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x3806}) close(r1) 00:26:36 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 00:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:37 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 00:26:37 executing program 2: 00:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:37 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:37 executing program 1: 00:26:37 executing program 2: 00:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:37 executing program 3: 00:26:37 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:37 executing program 1: 00:26:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:38 executing program 2: 00:26:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:38 executing program 3: 00:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) 00:26:38 executing program 1: 00:26:38 executing program 2: 00:26:38 executing program 3: 00:26:38 executing program 1: 00:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:38 executing program 2: 00:26:38 executing program 3: 00:26:38 executing program 1: 00:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:38 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xc5c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:39 executing program 2: 00:26:39 executing program 1: 00:26:39 executing program 3: 00:26:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x541f, &(0x7f0000000180)) 00:26:39 executing program 1: 00:26:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:39 executing program 3: 00:26:39 executing program 2: 00:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, 0x0) 00:26:39 executing program 1: 00:26:39 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:39 executing program 3: 00:26:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:39 executing program 2: 00:26:39 executing program 1: 00:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, 0x0) 00:26:40 executing program 3: 00:26:40 executing program 2: 00:26:40 executing program 1: 00:26:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x541f, 0x0) 00:26:40 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:40 executing program 3: 00:26:40 executing program 1: 00:26:40 executing program 2: 00:26:40 executing program 1: 00:26:40 executing program 3: 00:26:40 executing program 0: 00:26:40 executing program 2: 00:26:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:40 executing program 1: 00:26:40 executing program 3: 00:26:41 executing program 1: 00:26:41 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:41 executing program 0: 00:26:41 executing program 2: 00:26:41 executing program 1: 00:26:41 executing program 3: 00:26:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:41 executing program 2: 00:26:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:26:41 executing program 0: 00:26:41 executing program 3: 00:26:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:41 executing program 2: 00:26:42 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:42 executing program 1: 00:26:42 executing program 0: 00:26:42 executing program 3: 00:26:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:42 executing program 2: 00:26:42 executing program 0: 00:26:42 executing program 2: 00:26:42 executing program 3: 00:26:42 executing program 1: 00:26:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, &(0x7f0000000000)) 00:26:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) 00:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:26:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) write(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000380)={0x0, 0x0}) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 00:26:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:26:43 executing program 1: r0 = socket(0x840000000015, 0x805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x15e) 00:26:43 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000100)=""/184, 0xb8) 00:26:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x402c542c, &(0x7f00000000c0)) 00:26:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:43 executing program 4: r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x402c542b, &(0x7f00000000c0)) 00:26:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x64a}}) 00:26:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:43 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x1e9, 0x0, 0xfffffffffffffffd}, 0x86) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8009000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, r2, 0xf, 0x3}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)={r1, r0}) [ 372.818462] rtc_cmos 00:00: Alarms can be up to one day in the future 00:26:44 executing program 1: fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) gettid() getuid() fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000840)={0x80000000, 0x0, 0x10001, 0x7ff}) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) semget(0x3, 0x4, 0x4) 00:26:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffffbfffffbe, 0x0) 00:26:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents(r1, &(0x7f0000000100)=""/184, 0xb8) 00:26:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffffbfffffbc, 0x0) 00:26:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:44 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x208000000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4, @empty, @empty, 0x0, 0x0, 0x0, 0x800000000111}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:26:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffffbfffffc0, 0x0) 00:26:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:44 executing program 3: 00:26:44 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffffbfffffc1, 0x0) 00:26:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x3c, &(0x7f0000000180), 0x3c0) 00:26:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfbffffffbfffffba, 0x0) 00:26:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x0) fstat(r1, &(0x7f00000002c0)) 00:26:45 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:45 executing program 3: fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) gettid() getuid() fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) 00:26:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:45 executing program 2: 00:26:45 executing program 1: 00:26:45 executing program 2: 00:26:45 executing program 1: 00:26:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:45 executing program 1: 00:26:45 executing program 2: 00:26:46 executing program 1: 00:26:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121c", 0x41, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:46 executing program 3: 00:26:46 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:46 executing program 1: 00:26:46 executing program 2: 00:26:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:46 executing program 2: 00:26:46 executing program 1: 00:26:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:46 executing program 3: 00:26:46 executing program 2: 00:26:46 executing program 1: 00:26:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b3423034", 0x62, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:47 executing program 3: 00:26:47 executing program 1: 00:26:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:47 executing program 2: 00:26:47 executing program 3: 00:26:47 executing program 1: 00:26:47 executing program 2: 00:26:47 executing program 3: 00:26:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:47 executing program 1: 00:26:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596c", 0x72, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:48 executing program 3: 00:26:48 executing program 1: 00:26:48 executing program 2: 00:26:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:48 executing program 3: 00:26:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:48 executing program 1: 00:26:48 executing program 2: 00:26:48 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:48 executing program 3: 00:26:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c", 0x7a, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:49 executing program 2: 00:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:49 executing program 1: 00:26:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:49 executing program 3: 00:26:49 executing program 1: 00:26:49 executing program 3: 00:26:49 executing program 2: 00:26:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:49 executing program 2: 00:26:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362", 0x7e, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:50 executing program 3: 00:26:50 executing program 1: 00:26:50 executing program 2: 00:26:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:50 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:50 executing program 3: 00:26:50 executing program 2: 00:26:50 executing program 1: 00:26:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:50 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:50 executing program 2: 00:26:51 executing program 3: 00:26:51 executing program 1: 00:26:51 executing program 2: 00:26:51 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019", 0x80, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:51 executing program 1: 00:26:51 executing program 2: 00:26:51 executing program 3: 00:26:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:51 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:51 executing program 1: 00:26:51 executing program 3: 00:26:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f0", 0x81, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:52 executing program 2: 00:26:52 executing program 1: 00:26:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:52 executing program 3: 00:26:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:52 executing program 2: 00:26:52 executing program 3: 00:26:52 executing program 1: 00:26:52 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:52 executing program 3: 00:26:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:53 executing program 2: 00:26:53 executing program 1: 00:26:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:53 executing program 3: 00:26:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:53 executing program 1: 00:26:53 executing program 2: 00:26:53 executing program 3: 00:26:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:53 executing program 3: 00:26:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:53 executing program 1: 00:26:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:53 executing program 2: 00:26:53 executing program 3: 00:26:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:53 executing program 1: 00:26:53 executing program 3: 00:26:53 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:54 executing program 2: 00:26:54 executing program 1: 00:26:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:54 executing program 3: 00:26:54 executing program 1: 00:26:54 executing program 2: 00:26:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, 0x0, 0x0) 00:26:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:54 executing program 3: 00:26:54 executing program 2: 00:26:54 executing program 1: 00:26:54 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000), 0x0) 00:26:54 executing program 1: 00:26:54 executing program 3: 00:26:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:54 executing program 2: 00:26:55 executing program 3: 00:26:55 executing program 1: 00:26:55 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:55 executing program 2: 00:26:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:55 executing program 2: 00:26:55 executing program 3: 00:26:55 executing program 1: 00:26:55 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:55 executing program 1: 00:26:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:55 executing program 2: 00:26:55 executing program 3: 00:26:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140), 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:55 executing program 2: 00:26:55 executing program 3: 00:26:55 executing program 1: 00:26:55 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 00:26:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:56 executing program 2: 00:26:56 executing program 3: 00:26:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140), 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:56 executing program 1: 00:26:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:56 executing program 2: 00:26:56 executing program 4: 00:26:56 executing program 3: 00:26:56 executing program 1: 00:26:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:56 executing program 2: 00:26:56 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) io_setup(0x800, &(0x7f00000000c0)) 00:26:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140), 0x0) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) 00:26:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') lseek(r0, 0x0, 0x1) 00:26:56 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @random="488d0899c80b", [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x33, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:26:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:57 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~IyM\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xecM.\x8dD<\x82\xfc45\xbe\xd4\xde]i@\x9ax\x1c\x86>\x0f\xd8\xa6\xf8h\x92[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\x1a,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xcf\x81i0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4Nc\xe1\x16\n\xf1\xac\xf4]\xb1\xcd\xf4\xbc\xbb\xed\xe7\x95\xdby\x8ca\xdba\xe2?') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 386.065601] ¹á6›Íaï~IyMá‡ì: renamed from nr0 00:26:57 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x1c4, 0x0) 00:26:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x1a0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1d8e) 00:26:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x1fde8c931eb6b227) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x9, 0x81, 0x4, 0x0, 0x13, 0x6, 0x9, 0x9, 0x100000000, 0xffffffffffffffc0, 0x7ff, 0x9}) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={r3, 0x80000, r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000200)=0x100) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getown(r4, 0x9) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r4, 0x1) 00:26:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) set_mempolicy(0x1, 0x0, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)) 00:26:57 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200040, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000002c80)=[{r0}], 0x1, 0x0) 00:26:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) [ 386.662656] protocol 88fb is buggy, dev hsr_slave_0 [ 386.668404] protocol 88fb is buggy, dev hsr_slave_1 00:26:57 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x4) open(&(0x7f0000001100)='./bus\x00', 0x141042, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x4) [ 386.822588] protocol 88fb is buggy, dev hsr_slave_0 [ 386.828203] protocol 88fb is buggy, dev hsr_slave_1 00:26:57 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) keyctl$clear(0x7, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 00:26:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000, 0x0, 0x1000000]}, 0x2c) 00:26:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{0x0}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) [ 387.062597] protocol 88fb is buggy, dev hsr_slave_0 [ 387.068355] protocol 88fb is buggy, dev hsr_slave_1 [ 387.142269] protocol 88fb is buggy, dev hsr_slave_0 [ 387.147877] protocol 88fb is buggy, dev hsr_slave_1 [ 387.184596] tty_tiocsserial: 2 callbacks suppressed [ 387.184618] tty_tiocsserial: 'syz-executor1' is using deprecated serial flags (with no effect): 00000100 [ 387.371464] tty_tiocsserial: 'syz-executor1' is using deprecated serial flags (with no effect): 00000100 [ 387.382402] protocol 88fb is buggy, dev hsr_slave_0 [ 387.388017] protocol 88fb is buggy, dev hsr_slave_1 00:26:58 executing program 4: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semget$private(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) sendto$inet6(r2, &(0x7f0000000180), 0x0, 0x4000000, 0x0, 0x0) 00:26:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0xffffffffffffffd4) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, &(0x7f0000001640)=""/4096, 0x1000) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r2 = getpid() ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000002680)=0x9f) ptrace(0x10, r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) fcntl$getflags(r1, 0x0) set_thread_area(&(0x7f0000002640)={0x0, 0x20000800, 0x400, 0x20, 0x8, 0x100, 0x0, 0x9, 0x4a, 0x82}) set_thread_area(&(0x7f00000026c0)={0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) r3 = request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='procppp0{\x00') ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$KDADDIO(r1, 0x4b34, 0x0) fcntl$getflags(r1, 0x40b) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x2000004, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bridge_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00\x00\x00?\x00', @ifru_flags}) io_setup(0x800, &(0x7f00000000c0)) 00:26:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0x101}], 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) dup2(r1, r0) 00:26:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xc701, 0x6, r2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 387.689927] IPv6: syzkaller1: Disabled Multicast RS 00:26:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 387.810801] ptrace attach of "/root/syz-executor2"[15125] was attempted by "/root/syz-executor2"[15143] [ 387.849278] rtc_cmos 00:00: Alarms can be up to one day in the future 00:26:58 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000200000600b, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ext3\x00', 0x0, 0x0) 00:26:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000140)=0x68) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x80000007, 0x7, 0x2, 0x7, 0x4}, {0x80000007, 0x6, 0x3, 0x2, 0x22}, {0x80000000, 0x1, 0x3, 0x4, 0x7}, {0xf, 0x10001, 0x1ff, 0x7ff, 0xfd}, {0x80000003, 0xfffffffffffffff8, 0x401, 0x6}, {0x0, 0x1, 0x0, 0xe9f0, 0x8}, {0xb, 0x40, 0x3e01, 0x2, 0xfa}]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) [ 388.051573] rtc_cmos 00:00: Alarms can be up to one day in the future 00:26:59 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001700b7c9c7fae35d8d8ccf0101000000"], 0x1}}, 0x0) 00:26:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fstatfs(0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendto(r0, &(0x7f0000000380)="ed33ee78547213f7edae4295a2ef479030322313b51c02f00ccc65c23742e9c35253e0a3128ea4fb7acd0e4ace5e309322da7e82fe061221920fadd4308ed2035ebdbc6d31b50796a93508603812b8366c", 0x51, 0x40000, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000001600)) getegid() prctl$PR_SET_DUMPABLE(0x4, 0x0) pipe(&(0x7f00000017c0)) 00:26:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:59 executing program 1: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='erspan0\x00', 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'erspan0\x00'}) 00:26:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:26:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000140)=0x68) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x80000007, 0x7, 0x2, 0x7, 0x4}, {0x80000007, 0x6, 0x3, 0x2, 0x22}, {0x80000000, 0x1, 0x3, 0x4, 0x7}, {0xf, 0x10001, 0x1ff, 0x7ff, 0xfd}, {0x80000003, 0xfffffffffffffff8, 0x401, 0x6}, {0x0, 0x1, 0x0, 0xe9f0, 0x8}, {0xb, 0x40, 0x3e01, 0x2, 0xfa}]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) 00:26:59 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @empty}}) 00:26:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000140)=0x68) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)={0x7, 0x0, [{0x80000007, 0x7, 0x2, 0x7, 0x4}, {0x80000007, 0x6, 0x3, 0x2, 0x22}, {0x80000000, 0x1, 0x3, 0x4, 0x7}, {0xf, 0x10001, 0x1ff, 0x7ff, 0xfd}, {0x80000003, 0xfffffffffffffff8, 0x401, 0x6}, {0x0, 0x1, 0x0, 0xe9f0, 0x8}, {0xb, 0x40, 0x3e01, 0x2, 0xfa}]}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) 00:26:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b44"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:26:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents(r1, &(0x7f0000000100)=""/184, 0xb8) 00:26:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:27:00 executing program 4: pipe2(&(0x7f0000000680), 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000040)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 00:27:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b44"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x14d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:27:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:27:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 00:27:00 executing program 2: io_setup(0x5, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 00:27:00 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 00:27:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:27:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b44"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 390.040404] binder: 15240:15240 ioctl c028660f 0 returned -22 00:27:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x1}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 00:27:01 executing program 1: 00:27:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c2659000002"], 0x54}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:01 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001700b7c9c7fae35d8d8ccf0101000000"], 0x1}}, 0x0) 00:27:01 executing program 1: fstat(0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) gettid() getuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000880)={0x0, 0x400}) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 00:27:01 executing program 3: syz_open_dev$sndpcmp(0x0, 0x6, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:27:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(r1) 00:27:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c2659000002"], 0x54}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 00:27:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r1, &(0x7f0000000100)=""/184, 0xb8) getdents64(r1, &(0x7f0000000000)=""/176, 0xb0) 00:27:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c2659000002"], 0x54}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x3) 00:27:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r0, &(0x7f0000000580)=""/31, 0x1f) 00:27:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) 00:27:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00"], 0x62}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') getdents(r0, &(0x7f0000000580)=""/31, 0x1f) 00:27:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000240)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:27:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 00:27:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x701, 0x0, 0x0, {}, [@nested={0xc, 0xe, [@generic="c051ea957c"]}]}, 0x20}}, 0x0) 00:27:02 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[]], 0x37d) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 00:27:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00"], 0x62}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdck\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6\xb7M\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000001340)={0x0, 0x0, 0x0, 'queue0\x00'}) 00:27:02 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4010) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000021000301000000005157000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) write$smack_current(0xffffffffffffffff, &(0x7f0000000040)='usercgroup\x00', 0xb) 00:27:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500060000005e00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:27:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) [ 392.007774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 00:27:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001700b7c9c7fae35d8d8ccf0101000000"], 0x1}}, 0x0) 00:27:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00"], 0x62}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:03 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001580)="b9f8a2b734f60e3eacff2154007274a880f7a9e4f0a8e99dbb5e8fa524e0154600969a85f02723d0d901b3b961ac2e732c93eaf5db570b2f2f4cfd23b5a09db612190043d91c6bf65d7abc2129d0f1821fb36862e40c0793c580fe72dfdef2de2762b2dd8f4a4b8917292aadc9684045fce36ee5ee73921e2e0a15c20a368177ac610b672c748eaf986f2fcb8cabcba81c9a9b2a3c348934507899e0598fcf84fc64dc125d271ea8dfb2ec995298ee70", 0xb0}], 0x1}], 0x1, 0x0) 00:27:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\a\x00k\xd3\x9d\xb5') symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') [ 392.422757] net_ratelimit: 24 callbacks suppressed [ 392.422776] protocol 88fb is buggy, dev hsr_slave_0 [ 392.433480] protocol 88fb is buggy, dev hsr_slave_1 00:27:03 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000006a40)='IPVS\x00') 00:27:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 392.808407] ion_ioctl: ioctl validate failed 00:27:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0/file0\x00') [ 392.902613] protocol 88fb is buggy, dev hsr_slave_0 [ 392.909056] protocol 88fb is buggy, dev hsr_slave_1 00:27:04 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15c) close(r0) ioctl$int_in(r0, 0x5421, &(0x7f00000002c0)=0x8001) mknod(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) msgget(0xffffffffffffffff, 0x400) 00:27:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) [ 393.062914] protocol 88fb is buggy, dev hsr_slave_0 [ 393.068769] protocol 88fb is buggy, dev hsr_slave_1 00:27:04 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) stat(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 00:27:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff"], 0x69}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/16, 0x10) [ 393.302538] protocol 88fb is buggy, dev hsr_slave_0 [ 393.308253] protocol 88fb is buggy, dev hsr_slave_1 00:27:04 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r1, 0x4, 0x14400) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6", 0x2e}], 0x1}], 0x1, 0x4010) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000100)) sendmsg$nl_generic(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000210003010000000051570000000006000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) write$smack_current(0xffffffffffffffff, &(0x7f0000000040)='usercgroup\x00', 0xb) [ 393.382878] protocol 88fb is buggy, dev hsr_slave_0 [ 393.389198] protocol 88fb is buggy, dev hsr_slave_1 00:27:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff"], 0x69}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000, 0x0, 0x1000000]}, 0x2c) 00:27:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff"], 0x69}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:27:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(0xffffffffffffffff) 00:27:05 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x208000000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x6) ptrace$cont(0x21, r0, 0x0, 0x4) 00:27:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 00:27:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff17000000"], 0x6d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:05 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xf, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x2f8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) 00:27:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(0xffffffffffffffff) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x2080000201, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 394.136843] ptrace attach of "/root/syz-executor3"[15443] was attempted by "/root/syz-executor3"[15444] 00:27:05 executing program 3: r0 = memfd_create(&(0x7f0000000000)='vboxnet1\x00', 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x1) 00:27:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:27:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff17000000"], 0x6d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:05 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) fcntl$getown(r0, 0x9) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x2, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) getdents64(r0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b0122000000000000000000000000"], 0x1) 00:27:05 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getegid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) fstat(0xffffffffffffffff, &(0x7f00000005c0)) 00:27:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(0xffffffffffffffff) [ 394.566284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x6, 0x1a0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000300)) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0x1}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1d8e) 00:27:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000340)={{0x312}, 'port0\x00'}) 00:27:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x2, 0x4, 0x1, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) 00:27:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff17000000"], 0x6d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:05 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x2, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, 0x0}, 0x0) 00:27:06 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6", 0x2e}], 0x1}], 0x1, 0x4010) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) write$smack_current(0xffffffffffffffff, &(0x7f0000000040)='usercgroup\x00', 0xb) 00:27:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r1, &(0x7f0000000100)=""/184, 0xb8) getdents(r1, 0x0, 0xffffffffffffff03) 00:27:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff170000000000"], 0x6f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) close(0xffffffffffffffff) 00:27:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000000)) 00:27:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x132, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) 00:27:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff170000000000"], 0x6f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 395.629486] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 395.640664] bond0: lo is up - this may be due to an out of date ifenslave 00:27:07 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x208000000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @mcast1, @ipv4, 0x3, 0x0, 0x0, 0x100, 0x0, 0x80000004}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 00:27:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x22) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000640)) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x2) getegid() syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) fstat(0xffffffffffffffff, 0x0) 00:27:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getresgid(0x0, &(0x7f0000000100), &(0x7f0000000140)) fstat(0xffffffffffffffff, 0x0) setregid(0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) fcntl$getflags(r0, 0x40b) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="6744669801010000030001000404000076dd4b6127f01a011588063e3d33f1400ca7bd9c58acd1917be12b4758a019734ef56beb4a66d7f3bad7d53bd6d577dd33c61915b640c722203fce7edd08b83543cacbffee04cff8f100000000000000"], 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, 0xa5e4, 0x0, 0x8, 0x0, 0x405b34f4, 0x2, r2}) 00:27:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x6, 0x1, 0x0, 0xffffffffffff8001}, 0xc) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r6, 0x1000000) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)) sendfile(r5, r6, 0x0, 0xfffffdef) r7 = getpgrp(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x800) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) sched_setscheduler(r7, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000040)=""/42, 0x2a, 0x10000, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) fsetxattr$security_ima(r5, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendto$inet6(r0, 0x0, 0x0, 0x4008080, 0x0, 0x0) connect(r0, &(0x7f0000000300)=@ll={0x11, 0xfb, 0x0, 0x1, 0x100, 0x6, @remote}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) write$binfmt_aout(r2, &(0x7f0000000f00)={{0x1cf, 0xfb, 0x1000, 0x2f6, 0x287, 0x1, 0xa1, 0x2}, "eacef834661e37b9a2f9785acc890941a77a0b0fa78d364b64ab0d2335557fd45e745c0e135bdac99aa6ba8180e0c377c1f1ece3f74e5bf1a528537700f6d9d0c57da30d6b484d481124b8cee3d2dc18e9d3a3042277d7d41feef04275e315848ce7bb34bc10c51f2a6fbfadcdff88557ae006114a28724818c13aa3e05f5b7ff16f64c21e18d827a62395a8e5c0940ac8e1146fca1a536e6bfbfb7d1e9263c82e77da36050162cfe0a0a33116e869c9750fa9e07f49fef7469d9527f494caf602a5075bf6104300f1c8f6c3eccdd99a0aefe3005cf1ce4c82", [[], [], [], [], []]}, 0x5f9) keyctl$get_security(0x11, 0x0, &(0x7f0000000780)=""/243, 0x48) ioctl$VT_RELDISP(r2, 0x5605) 00:27:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000005c0)={'tunl0\x00', @broadcast}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r3 = socket$kcm(0x11, 0x2, 0x300) write$cgroup_int(r1, &(0x7f0000000000), 0xa7) close(r3) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x81, 0x9, 0x80000000, 0x8f8, 0x0, 0x0, 0x1028, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xac, 0x2000000401, 0x8, 0x0, 0x100000000, 0xffff, 0xce95, 0x0, 0x8001, 0xe15, 0x4, 0x8, 0x3, 0x8001, 0x7fff, 0x7fff, 0x4, 0x4, 0x6, 0x1, 0x1, 0x180000000000000, 0x6, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x8, 0x2, 0x2, 0x9, 0x9, 0x5, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg(r2, &(0x7f000000c840)={&(0x7f000000c500)=@hci, 0x80, &(0x7f000000c740)=[{&(0x7f000000c580)=""/105, 0x69}, {&(0x7f000000c600)=""/18, 0x12}, {&(0x7f000000c640)=""/218, 0xda}], 0x3, &(0x7f000000c780)=""/145, 0x91}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) close(r0) 00:27:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff170000000000"], 0x6f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="33da7bedd03086afcb7839f31e47dae7eb099152b364b7802b2bfaef1135d5d73b9a82147249307860250a000000083babb0e21da514"], 0x0, 0xfffffffffffffffb}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", 0x0, 0x20000}, 0x28) r1 = socket$kcm(0xa, 0x100000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002200)={&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000cc0)=""/105, 0x69}, {&(0x7f0000000d40)=""/118, 0x76}, {&(0x7f0000000dc0)=""/47, 0x2f}, {&(0x7f0000000e00)=""/65, 0x41}, {&(0x7f0000000e80)=""/236, 0xec}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/174, 0xae}, {&(0x7f0000002040)=""/204, 0xcc}], 0x8, &(0x7f00000021c0)=""/20, 0x14}, 0x40) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000002240)=@req3={0x148, 0x5, 0xe7d4, 0x6, 0xc000000000000000, 0x8, 0x9}, 0x1c) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) 00:27:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) request_key(0x0, &(0x7f00000015c0)={'syz'}, 0x0, 0xfffffffffffffffe) io_setup(0x800, &(0x7f00000000c0)) 00:27:07 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040408, 0x3f00000000000000, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 00:27:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x0, 0x1a0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0x1}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1d8e) 00:27:07 executing program 4: 00:27:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 397.462773] net_ratelimit: 21 callbacks suppressed [ 397.462792] protocol 88fb is buggy, dev hsr_slave_0 [ 397.473696] protocol 88fb is buggy, dev hsr_slave_1 00:27:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 397.542895] protocol 88fb is buggy, dev hsr_slave_0 [ 397.549070] protocol 88fb is buggy, dev hsr_slave_1 [ 397.782558] protocol 88fb is buggy, dev hsr_slave_0 [ 397.788151] protocol 88fb is buggy, dev hsr_slave_1 00:27:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) io_setup(0x800, &(0x7f00000000c0)) 00:27:09 executing program 4: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) getegid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) 00:27:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @empty}}) 00:27:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:09 executing program 1: io_setup(0x5, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) getsockopt$sock_buf(r4, 0x1, 0x3f, &(0x7f0000000200)=""/47, &(0x7f0000000240)=0x2f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r2, 0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:27:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd212, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002000000"], 0x8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:09 executing program 4: 00:27:09 executing program 3: 00:27:09 executing program 5: 00:27:09 executing program 2: 00:27:09 executing program 4: 00:27:09 executing program 3: 00:27:09 executing program 5: 00:27:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020900000200000000200000"], 0xc}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 398.663002] protocol 88fb is buggy, dev hsr_slave_0 [ 398.668788] protocol 88fb is buggy, dev hsr_slave_1 00:27:10 executing program 1: 00:27:10 executing program 2: 00:27:10 executing program 3: 00:27:10 executing program 4: 00:27:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0209000002000000002000000000"], 0xe}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:10 executing program 5: [ 399.142377] protocol 88fb is buggy, dev hsr_slave_0 [ 399.147799] protocol 88fb is buggy, dev hsr_slave_1 00:27:10 executing program 5: 00:27:10 executing program 2: 00:27:10 executing program 3: 00:27:10 executing program 4: 00:27:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020900000200000000200000000000"], 0xf}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:10 executing program 4: 00:27:10 executing program 1: 00:27:10 executing program 2: 00:27:10 executing program 3: 00:27:10 executing program 5: 00:27:10 executing program 2: 00:27:10 executing program 5: 00:27:10 executing program 3: 00:27:11 executing program 1: 00:27:11 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 00:27:11 executing program 4: 00:27:11 executing program 2: 00:27:11 executing program 5: 00:27:11 executing program 3: 00:27:11 executing program 1: 00:27:11 executing program 4: 00:27:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 00:27:11 executing program 2: 00:27:11 executing program 5: 00:27:11 executing program 4: 00:27:11 executing program 3: 00:27:11 executing program 1: 00:27:11 executing program 2: 00:27:11 executing program 5: 00:27:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 00:27:11 executing program 4: 00:27:11 executing program 3: 00:27:12 executing program 2: 00:27:12 executing program 1: 00:27:12 executing program 4: 00:27:12 executing program 5: 00:27:12 executing program 3: 00:27:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf00000000000000000005cadbc07e0ebcd206dcbf55b4471b72d000000000000000000000000000200010000e66c26590000020000000005000500000000000a00000000000000ff1700000000007c"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02090000020000000020000000000000"], 0x10}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 00:27:12 executing program 2: 00:27:12 executing program 1: 00:27:12 executing program 3: 00:27:12 executing program 4: 00:27:12 executing program 5: 00:27:12 executing program 2: 00:27:12 executing program 3: 00:27:12 executing program 1: 00:27:12 executing program 0: 00:27:12 executing program 4: 00:27:12 executing program 5: 00:27:13 executing program 3: 00:27:13 executing program 2: 00:27:13 executing program 0: 00:27:13 executing program 1: 00:27:13 executing program 4: 00:27:13 executing program 5: 00:27:13 executing program 2: 00:27:13 executing program 0: 00:27:13 executing program 3: 00:27:13 executing program 1: 00:27:13 executing program 4: 00:27:13 executing program 3: 00:27:13 executing program 5: 00:27:13 executing program 2: 00:27:13 executing program 0: 00:27:13 executing program 1: [ 402.822596] net_ratelimit: 20 callbacks suppressed [ 402.822612] protocol 88fb is buggy, dev hsr_slave_0 [ 402.833283] protocol 88fb is buggy, dev hsr_slave_1 00:27:13 executing program 3: 00:27:13 executing program 5: 00:27:13 executing program 4: 00:27:14 executing program 2: 00:27:14 executing program 0: 00:27:14 executing program 1: 00:27:14 executing program 3: 00:27:14 executing program 4: 00:27:14 executing program 5: 00:27:14 executing program 0: 00:27:14 executing program 2: [ 403.302681] protocol 88fb is buggy, dev hsr_slave_0 [ 403.308509] protocol 88fb is buggy, dev hsr_slave_1 00:27:14 executing program 3: 00:27:14 executing program 2: accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x6726, 0x7, 0x1}, 0xc) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x527, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x472, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x81}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 00:27:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) [ 403.462614] protocol 88fb is buggy, dev hsr_slave_0 [ 403.468310] protocol 88fb is buggy, dev hsr_slave_1 00:27:14 executing program 1: 00:27:14 executing program 5: 00:27:14 executing program 0: [ 403.712554] protocol 88fb is buggy, dev hsr_slave_0 [ 403.718235] protocol 88fb is buggy, dev hsr_slave_1 00:27:14 executing program 2: 00:27:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x541f, 0x0) 00:27:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) [ 403.782614] protocol 88fb is buggy, dev hsr_slave_0 [ 403.789195] protocol 88fb is buggy, dev hsr_slave_1 00:27:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getdents64(r0, &(0x7f0000000200)=""/116, 0x276) 00:27:15 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x2, &(0x7f0000000180), 0x8) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 00:27:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) 00:27:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffad2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000002707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) 00:27:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000, 0x0, 0x75220100]}, 0x2c) 00:27:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') 00:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000000000000800) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:27:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') 00:27:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getdents64(r0, &(0x7f0000000200)=""/116, 0x99bf596e58c1a502) 00:27:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000005c0)={'tunl0\x00', @broadcast}) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r3 = socket$kcm(0x11, 0x2, 0x300) write$cgroup_int(r1, &(0x7f0000000000), 0xa7) close(r3) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x81, 0x9, 0x80000000, 0x8f8, 0x0, 0x0, 0x1028, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xac, 0x2000000401, 0x8, 0x0, 0x100000000, 0xffff, 0xce95, 0x0, 0x8001, 0xe15, 0x4, 0x8, 0x3, 0x8001, 0x7fff, 0x0, 0x4, 0x4, 0x6, 0x1, 0x1, 0x180000000000000, 0x6, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x8, 0x2, 0x2, 0x9, 0x9, 0x5, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f000000c840)={&(0x7f000000c500)=@hci, 0x80, &(0x7f000000c740)=[{&(0x7f000000c580)=""/105, 0x69}, {&(0x7f000000c600)=""/18, 0x12}, {&(0x7f000000c640)=""/218, 0xda}], 0x3, &(0x7f000000c780)=""/145, 0x91}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) close(r0) 00:27:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/69, 0x4a6) 00:27:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x9, 0xb, 0x64a}}) 00:27:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) 00:27:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x60, 0x0, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@generic="03a6bf26d875a977a10f8bacb6c501a3c4285a555c29330b642fa1957e8f6c38349f494ea8d184d904a8527865382384540e5c3b69bbf9947c7ec93f08873748b09c6f8c989a32edd2"]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 00:27:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0xfffffffffffffd48, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:27:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 00:27:16 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 00:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000200)=""/116, 0x184) fstat(0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) 00:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:16 executing program 2: clone(0x102102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000100), 0x8) 00:27:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0xfffffffffffffffa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 00:27:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000, 0x0, 0x75220100]}, 0x2c) 00:27:16 executing program 2: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f4", 0x1c}], 0x1, 0x81806) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000300)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) unlinkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x80000000200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/112, 0x70}, {&(0x7f00000006c0)=""/195, 0xc3}, {&(0x7f00000002c0)=""/29, 0x1d}, {0x0}, {&(0x7f00000008c0)=""/237, 0xed}], 0x5, 0x0) keyctl$unlink(0x9, r2, r2) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x3ba, 0x0) 00:27:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1, 0x0) 00:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:16 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) gettid() r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:27:16 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) semget$private(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) dup3(r1, r2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:27:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6}, 0x0) close(r2) close(r1) 00:27:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 00:27:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(0xffffffffffffffff) 00:27:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:27:17 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 00:27:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 00:27:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents(r1, &(0x7f0000000100)=""/184, 0xb8) 00:27:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:17 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=0xffffffffffffff9c) 00:27:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000403) 00:27:17 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc18}], 0x1, 0x0) 00:27:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:18 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfffffffffffffd7b, 0x0) 00:27:18 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) 00:27:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x0, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffff, 0x100000000, 0xfffffffffffffa7c, 0x0, 0x9, 0x101, 0x0, 0x2, 0x54, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x8}, 0x12609, 0x0, 0xceb}, 0x0, 0x0, r1, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x50, &(0x7f0000000540)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) 00:27:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) finit_module(r0, 0x0, 0x0) 00:27:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 00:27:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x800000000000802, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:27:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(r0) 00:27:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000001, 0xa, 0x8, 0x4, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x10) 00:27:18 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:27:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0xa}) 00:27:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close(0xffffffffffffffff) [ 407.667882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:18 executing program 5: syz_open_dev$sndpcmp(0x0, 0x6, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) clock_gettime(0x6, &(0x7f0000000380)={0x0, 0x0}) r4 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:27:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000100)={{}, 'port0\x00'}) [ 407.872506] net_ratelimit: 21 callbacks suppressed [ 407.872519] protocol 88fb is buggy, dev hsr_slave_0 [ 407.883222] protocol 88fb is buggy, dev hsr_slave_1 00:27:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x10000000}) [ 407.942453] protocol 88fb is buggy, dev hsr_slave_0 [ 407.948405] protocol 88fb is buggy, dev hsr_slave_1 00:27:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000040)={'gretap0\x00', @random="01003a1e2410"}) 00:27:19 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0xfffffffffffffffd) [ 408.182732] protocol 88fb is buggy, dev hsr_slave_0 [ 408.188859] protocol 88fb is buggy, dev hsr_slave_1 [ 408.333722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 408.392806] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:27:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 00:27:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={0x0, 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000005c0)={'tunl0\x00', @broadcast}) ioctl$TUNSETVNETLE(r1, 0x400454dc, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r3 = socket$kcm(0x11, 0x2, 0x300) write$cgroup_int(r1, &(0x7f0000000000), 0xa7) close(r3) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x81, 0x9, 0x80000000, 0x8f8, 0x0, 0x0, 0x1028, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xac, 0x2000000401, 0x8, 0x0, 0x100000000, 0xffff, 0xce95, 0x0, 0x8001, 0xe15, 0x4, 0x8, 0x3, 0x8001, 0x7fff, 0x7fff, 0x4, 0x4, 0x6, 0x1, 0x1, 0x180000000000000, 0x6, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}, 0x8, 0x2, 0x2, 0x9, 0x9, 0x5, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmsg(r2, &(0x7f000000c840)={&(0x7f000000c500)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000c740)=[{&(0x7f000000c580)=""/105, 0x69}, {&(0x7f000000c600)=""/18, 0x12}, {&(0x7f000000c640)=""/218, 0xda}], 0x3, &(0x7f000000c780)=""/145, 0x91}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000c880)={0x0, 0x3, &(0x7f0000000280)=@raw=[@alu={0x0, 0x6, 0x7, 0xb, 0xb, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], r4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x0, &(0x7f00000004c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) close(r0) 00:27:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:27:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80008) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:27:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) [ 408.854671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:19 executing program 5: r0 = memfd_create(&(0x7f0000000300)='vmnet0vboxnet1,-\\GPL(\x19-\x00', 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 00:27:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, 0x3) 00:27:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) 00:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[]}}, 0x0) exit(0x0) getdents(0xffffffffffffffff, 0x0, 0x0) [ 409.063715] protocol 88fb is buggy, dev hsr_slave_0 [ 409.069565] protocol 88fb is buggy, dev hsr_slave_1 00:27:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 00:27:20 executing program 5: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x4, 0xff, 0x8, 0x0, 0x40, 0x822}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$int_out(0xffffffffffffffff, 0x5460, 0x0) fchdir(0xffffffffffffffff) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000017c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) utime(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) rename(&(0x7f0000002a00)='./file0\x00', &(0x7f0000002a40)='./file0\x00') 00:27:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) dup3(r3, r2, 0x0) [ 409.542684] protocol 88fb is buggy, dev hsr_slave_0 00:27:20 executing program 1: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:27:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 00:27:20 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="a4", 0x1}], 0x1) read$FUSE(r0, 0x0, 0x0) 00:27:20 executing program 5: accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x472, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) 00:27:20 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000b00000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:27:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x800000001) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/127) mmap(&(0x7f0000321000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:27:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x800000bf) 00:27:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 00:27:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:21 executing program 1: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x20003) 00:27:21 executing program 3: r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec400060000000000001400a000800000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:27:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x809}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 00:27:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x480000) 00:27:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') 00:27:21 executing program 1: gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000080)='statm\x00') mlockall(0x6) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000007c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000009c0)={@dev={0xfe, 0x80, [], 0x18}, 0x400000000081, r3}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ff7fffff2d020000005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) close(r4) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f00000002c0)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000800)='+\x8b\x8a\x16\x11O\xdd\xdfk(9\x88\xdf\x92\xd5\vL \xd0H\x9d\xd9\xbb\xfb\x0e|P\x15/#x\xb5\xee\xc6\xc1@\x83V3G\xe4@r\xfd\x8e\xea\xd8c\xc7\xf1v@\xbc\xb2\r\xdd_\xc6{\xf101m\x17\xa3\xc8\xc5Yh9\x7f\x02r\x90\x03&\xfd\xacV\x95?\t-\xcfGh[\xf2A\x98V^\xd6s\xb7(4%\r\xe51.\xbe\xabv\xe3', 0x2000000) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r6) r10 = dup3(r2, r9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020900000200000000000000020000000576ffcdbc5042f9019133184efc17fecdc0effb4f77f9363eb314364edc6a6a7cd36bc92d518b74cc195912f3bcdf6842a7b6ccbbff822fd6f21544bc1de89b517c91449d5ffb9687d75fdeae9539940dca17ff63cc13cf00416c30ca960527f41e92ea7b1cac55c137dbeef2deac498ed23631aef3d93b581778a7df4d"], 0x8e}}, 0x20000800) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000081e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) 00:27:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:22 executing program 4: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:27:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0xb, 0x64a}}) 00:27:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 00:27:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x70000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) 00:27:22 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffdfffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x14, &(0x7f00000001c0)={0x0, 0x0, 0x50000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) 00:27:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1d"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:27:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:22 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) 00:27:22 executing program 3: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:27:22 executing program 1: 00:27:22 executing program 5: 00:27:23 executing program 1: 00:27:23 executing program 4: 00:27:23 executing program 3: 00:27:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000480)) 00:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:23 executing program 1: 00:27:23 executing program 3: 00:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:23 executing program 0: 00:27:23 executing program 1: 00:27:23 executing program 4: 00:27:23 executing program 5: 00:27:23 executing program 3: 00:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:23 executing program 1: 00:27:23 executing program 4: 00:27:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:23 executing program 3: 00:27:23 executing program 5: 00:27:23 executing program 0: 00:27:24 executing program 1: 00:27:24 executing program 4: 00:27:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:24 executing program 5: 00:27:24 executing program 3: 00:27:24 executing program 0: [ 413.222579] net_ratelimit: 21 callbacks suppressed [ 413.222595] protocol 88fb is buggy, dev hsr_slave_0 [ 413.233251] protocol 88fb is buggy, dev hsr_slave_1 00:27:24 executing program 4: 00:27:24 executing program 1: 00:27:24 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:24 executing program 0: 00:27:24 executing program 5: 00:27:24 executing program 3: 00:27:24 executing program 0: 00:27:24 executing program 4: [ 413.702476] protocol 88fb is buggy, dev hsr_slave_0 [ 413.708137] protocol 88fb is buggy, dev hsr_slave_1 00:27:24 executing program 1: 00:27:24 executing program 5: 00:27:24 executing program 3: [ 413.872681] protocol 88fb is buggy, dev hsr_slave_0 [ 413.878449] protocol 88fb is buggy, dev hsr_slave_1 00:27:25 executing program 4: 00:27:25 executing program 1: 00:27:25 executing program 0: 00:27:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:25 executing program 5: [ 414.102716] protocol 88fb is buggy, dev hsr_slave_0 [ 414.108481] protocol 88fb is buggy, dev hsr_slave_1 00:27:25 executing program 1: [ 414.182505] protocol 88fb is buggy, dev hsr_slave_0 [ 414.188467] protocol 88fb is buggy, dev hsr_slave_1 00:27:25 executing program 3: 00:27:25 executing program 4: 00:27:25 executing program 5: 00:27:25 executing program 0: 00:27:25 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x84, 0x740000, 0xffffffff7ff0bdbe}) 00:27:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) accept4$packet(r0, 0x0, 0x0, 0x0) 00:27:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, 0x0) 00:27:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) 00:27:25 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/snH/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 414.703107] vhci_hcd: default hub control req: cf08 v0000 i0000 l0 [ 414.770741] vhci_hcd: default hub control req: cf08 v0000 i0000 l0 00:27:25 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0x80) 00:27:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:26 executing program 1: 00:27:26 executing program 5: 00:27:26 executing program 4: 00:27:26 executing program 3: 00:27:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:26 executing program 5: 00:27:26 executing program 3: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 00:27:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'veth0_to_bond\x00', 0x80000090d}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:27:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0xfffffffffffffffe, 0x0, 0xfffffffffffffec5) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) 00:27:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fb, 0x400000000000) 00:27:26 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 415.711941] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.719138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:26 executing program 4: 00:27:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) [ 415.811499] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:27:26 executing program 4: 00:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xffffffffffffffdb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000e303000000000000008f37ca746e4935e4056c6b98eab0de6897dbab9a32cd69bc853f2b18a44a4e4e158cb2c2cfbae632e43bcf593b8dca0146b6d976706f1ef804b02cf18e48077db9638e8573772faf265a9d6f03bff740dea54f11e42e207a4bbd571af23aa02a841bc724f260cad88289144d135eb51b448ea125db7a9c4d3789530bdbc63237ffd4e1456fab94b5d34ce6b6159cbced900a2800a4c9b58af91b0bc060bd4646fc76e45b1a206f4854d8b5fa3cdc1531a5fb208b39e6f55d8054970ca8fa870f55427049fddc"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r1, &(0x7f0000000200)=""/225, 0xe1) shutdown(r1, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') setresuid(0x0, 0xee01, 0x0) r2 = geteuid() setresuid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) getpid() pipe(&(0x7f0000000340)) 00:27:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) 00:27:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 00:27:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 00:27:27 executing program 1: socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000300)='0\x00') 00:27:27 executing program 4: link(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) shutdown(r0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setresuid(0x0, 0xee01, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:27:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)) 00:27:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000880)='cgroup.procs\x00', 0x2, 0x0) close(r2) 00:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xffffffffffffffdb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000e303000000000000008f37ca746e4935e4056c6b98eab0de6897dbab9a32cd69bc853f2b18a44a4e4e158cb2c2cfbae632e43bcf593b8dca0146b6d976706f1ef804b02cf18e48077db9638e8573772faf265a9d6f03bff740dea54f11e42e207a4bbd571af23aa02a841bc724f260cad88289144d135eb51b448ea125db7a9c4d3789530bdbc63237ffd4e1456fab94b5d34ce6b6159cbced900a2800a4c9b58af91b0bc060bd4646fc76e45b1a206f4854d8b5fa3cdc1531a5fb208b39e6f55d8054970ca8fa870f55427049fddc"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r1, &(0x7f0000000200)=""/225, 0xe1) shutdown(r1, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') setresuid(0x0, 0xee01, 0x0) r2 = geteuid() setresuid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) getpid() pipe(&(0x7f0000000340)) 00:27:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xffffffffffffffdb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000e303000000000000008f37ca746e4935e4056c6b98eab0de6897dbab9a32cd69bc853f2b18a44a4e4e158cb2c2cfbae632e43bcf593b8dca0146b6d976706f1ef804b02cf18e48077db9638e8573772faf265a9d6f03bff740dea54f11e42e207a4bbd571af23aa02a841bc724f260cad88289144d135eb51b448ea125db7a9c4d3789530bdbc63237ffd4e1456fab94b5d34ce6b6159cbced900a2800a4c9b58af91b0bc060bd4646fc76e45b1a206f4854d8b5fa3cdc1531a5fb208b39e6f55d8054970ca8fa870f55427049fddc"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r1, &(0x7f0000000200)=""/225, 0xe1) shutdown(r1, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') setresuid(0x0, 0xee01, 0x0) r2 = geteuid() setresuid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) getpid() pipe(&(0x7f0000000340)) 00:27:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000000)="7d1ba0b7a86e2a1d0b3cce707bb2b3ec9f2d5c0cd8aef0cb3411af68fabe7a0bc9654b096d5b88f5d9b13580b5df2ae9403fc430cba5372e8c26c12417c7e83c91b91ed35165ec11cfc108627346e1a7b32a297e97c1bfb1fe7d168dd9d71125619a5dbafea544b1d24b2dbd") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) r1 = socket(0x12, 0x8003, 0x0) recvfrom$unix(r1, &(0x7f00000004c0)=""/114, 0x72, 0x2000, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='-\x00', 0x2, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x8000000fffd, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)={0x1a}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000240)={0x796b, 0x5, 0x7, 0x169, 0x80}) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x15f) r3 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000a40)={0x0, r2, 0x100, 0x9e67, 0x0, 0x7fff}) lsetxattr$security_evm(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x1) getsockname$inet(r2, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000a80)=""/89) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) shutdown(r0, 0x1) r4 = semget(0x3, 0x3, 0x200) getsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) semctl$GETVAL(r4, 0x2, 0xc, &(0x7f0000000400)=""/164) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)=ANY=[]) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'netdevsim0\x00', 0x6}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000740)) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000b00)="4f25be7be69214fb213e06bcfbb700a2997ae51dc2f75d634437980cd826a2c34b5a6bcf80203c370ed7818710f2fb596213f796a1f9432b9595f280fd0255db8f0390d85b1810994f3afcb95e0d10ada0a92e04fbbb337b6a227b1891f98d58b321154d0ab93d910c71a6a9efec4203235c4116b949843c0668bd77") getuid() semctl$GETVAL(r3, 0x0, 0xc, &(0x7f0000000c40)=""/84) 00:27:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) write$P9_RREADDIR(r2, 0x0, 0x0) 00:27:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300030c000000000500000000000002000900400000000001000000000000030006000000000002000000e0000354d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 00:27:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xffffffffffffffdb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000e303000000000000008f37ca746e4935e4056c6b98eab0de6897dbab9a32cd69bc853f2b18a44a4e4e158cb2c2cfbae632e43bcf593b8dca0146b6d976706f1ef804b02cf18e48077db9638e8573772faf265a9d6f03bff740dea54f11e42e207a4bbd571af23aa02a841bc724f260cad88289144d135eb51b448ea125db7a9c4d3789530bdbc63237ffd4e1456fab94b5d34ce6b6159cbced900a2800a4c9b58af91b0bc060bd4646fc76e45b1a206f4854d8b5fa3cdc1531a5fb208b39e6f55d8054970ca8fa870f55427049fddc"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r1, &(0x7f0000000200)=""/225, 0xe1) shutdown(r1, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') setresuid(0x0, 0xee01, 0x0) r2 = geteuid() setresuid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) getpid() pipe(&(0x7f0000000340)) 00:27:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 00:27:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 00:27:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket(0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) shutdown(0xffffffffffffffff, 0x0) r2 = semget(0xffffffffffffffff, 0x3, 0x200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f0000000400)=""/164) getuid() 00:27:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r0, &(0x7f0000000200)=""/225, 0xe1) shutdown(r0, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 00:27:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xffffffffffffffdb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000b40)=ANY=[@ANYBLOB="000000e303000000000000008f37ca746e4935e4056c6b98eab0de6897dbab9a32cd69bc853f2b18a44a4e4e158cb2c2cfbae632e43bcf593b8dca0146b6d976706f1ef804b02cf18e48077db9638e8573772faf265a9d6f03bff740dea54f11e42e207a4bbd571af23aa02a841bc724f260cad88289144d135eb51b448ea125db7a9c4d3789530bdbc63237ffd4e1456fab94b5d34ce6b6159cbced900a2800a4c9b58af91b0bc060bd4646fc76e45b1a206f4854d8b5fa3cdc1531a5fb208b39e6f55d8054970ca8fa870f55427049fddc"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getuid() sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) read(r1, &(0x7f0000000200)=""/225, 0xe1) shutdown(r1, 0x1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') setresuid(0x0, 0xee01, 0x0) r2 = geteuid() setresuid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) getpid() pipe(&(0x7f0000000340)) 00:27:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000025c0), &(0x7f0000002600)=0x8) [ 418.272779] net_ratelimit: 22 callbacks suppressed [ 418.272796] protocol 88fb is buggy, dev hsr_slave_0 [ 418.283777] protocol 88fb is buggy, dev hsr_slave_1 [ 418.335345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 418.353889] protocol 88fb is buggy, dev hsr_slave_0 [ 418.359700] protocol 88fb is buggy, dev hsr_slave_1 00:27:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) [ 418.582659] protocol 88fb is buggy, dev hsr_slave_0 [ 418.588563] protocol 88fb is buggy, dev hsr_slave_1 [ 419.462562] protocol 88fb is buggy, dev hsr_slave_0 [ 419.468210] protocol 88fb is buggy, dev hsr_slave_1 [ 419.942323] protocol 88fb is buggy, dev hsr_slave_0 [ 419.947782] protocol 88fb is buggy, dev hsr_slave_1 00:27:33 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/20, 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d40)=""/209, 0xd1}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) 00:27:33 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) read$eventfd(r1, 0x0, 0x308) 00:27:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup3(r0, r1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0xfffffffffffffd99) rt_sigpending(0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000000c0)={{0x0, @initdev, 0x4e22, 0x2, 'wlc\x00', 0x10, 0x0, 0x22}, {@broadcast, 0x0, 0x0, 0xa000000000000000}}, 0x44) tkill(r2, 0x1000000000016) 00:27:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) shutdown(r0, 0x0) 00:27:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000000c0)=0x200000, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) syslog(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300)=0x1, 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x400000, 0x21) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0), 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000280)=0x8001, 0x4) 00:27:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x12, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4006}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2}, 0xc) socketpair(0x80000000001, 0x1, 0x0, &(0x7f00000003c0)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0xfdef) 00:27:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:27:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') r1 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000200)=0x7) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000700)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb85500000000000000000000000000000000", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000380)=0xfffffffffffffff8) open(&(0x7f00000001c0)='./file0\x00', 0x210800, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140), 0x1ff) r6 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r6, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r7, 0x4, 0xc04) 00:27:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 423.058648] audit: type=1326 audit(1547080054.108:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16597 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 00:27:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) [ 423.623400] net_ratelimit: 20 callbacks suppressed [ 423.623431] protocol 88fb is buggy, dev hsr_slave_0 [ 423.634061] protocol 88fb is buggy, dev hsr_slave_1 [ 423.823777] audit: type=1326 audit(1547080054.878:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16597 comm="syz-executor1" exe="/root/syz-executor1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 00:27:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fb, 0x400000000000) 00:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 00:27:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) close(r1) 00:27:35 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 00:27:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) [ 424.102487] protocol 88fb is buggy, dev hsr_slave_0 [ 424.108220] protocol 88fb is buggy, dev hsr_slave_1 [ 424.220237] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. 00:27:35 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getresgid(0x0, &(0x7f0000000500), 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 424.272755] protocol 88fb is buggy, dev hsr_slave_0 [ 424.278472] protocol 88fb is buggy, dev hsr_slave_1 00:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 00:27:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 00:27:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000300)=""/142, 0x8e}], 0x2, 0x0) [ 424.502465] protocol 88fb is buggy, dev hsr_slave_0 [ 424.508282] protocol 88fb is buggy, dev hsr_slave_1 00:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) [ 424.582631] protocol 88fb is buggy, dev hsr_slave_0 [ 424.588192] protocol 88fb is buggy, dev hsr_slave_1 00:27:35 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r1, r2, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 00:27:35 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6060000000000000fe8000000000000000000000000000aaff020000000000000000000000000001000200000000000007080000000000000000c20407af767d8c0fbea599e24a00010000010000716b18a4a4fe6833a300000000000401907800"], 0x0) 00:27:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x12, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4006}) write$cgroup_subtree(r0, 0x0, 0x0) 00:27:36 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RCREATE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 428.662764] net_ratelimit: 20 callbacks suppressed [ 428.662781] protocol 88fb is buggy, dev hsr_slave_0 [ 428.673502] protocol 88fb is buggy, dev hsr_slave_1 [ 428.742176] protocol 88fb is buggy, dev hsr_slave_0 [ 428.747576] protocol 88fb is buggy, dev hsr_slave_1 [ 428.982215] protocol 88fb is buggy, dev hsr_slave_0 [ 428.987714] protocol 88fb is buggy, dev hsr_slave_1 [ 429.862722] protocol 88fb is buggy, dev hsr_slave_0 [ 429.868503] protocol 88fb is buggy, dev hsr_slave_1 [ 430.342166] protocol 88fb is buggy, dev hsr_slave_0 [ 430.347585] protocol 88fb is buggy, dev hsr_slave_1 [ 434.022627] net_ratelimit: 20 callbacks suppressed [ 434.027649] protocol 88fb is buggy, dev hsr_slave_0 [ 434.033314] protocol 88fb is buggy, dev hsr_slave_1 [ 434.502614] protocol 88fb is buggy, dev hsr_slave_0 [ 434.508089] protocol 88fb is buggy, dev hsr_slave_1 [ 434.662637] protocol 88fb is buggy, dev hsr_slave_0 [ 434.668318] protocol 88fb is buggy, dev hsr_slave_1 [ 434.912661] protocol 88fb is buggy, dev hsr_slave_0 [ 434.918344] protocol 88fb is buggy, dev hsr_slave_1 [ 434.982410] protocol 88fb is buggy, dev hsr_slave_0 [ 434.987861] protocol 88fb is buggy, dev hsr_slave_1 00:27:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:27:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x4000094) 00:27:46 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r1, r2, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 00:27:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 00:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b977090000b800000000ba008000000f30c4c379607302f13e430f060f01cbb987080000b8a1470000ba000000000f300f21acb93b080000b86e000000ba000000000f30c4a3fd018dee2492a64c66b827008ec066b821018ed0", 0x5a}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') 00:27:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, 0x0, 0x0, 0x4000094) 00:27:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fgetxattr(r0, &(0x7f0000000080)=@known='user.syz\x00', 0x0, 0x0) 00:27:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 00:27:46 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r1, r2, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 00:27:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, 0x0, 0x0, 0x4000094) 00:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b977090000b800000000ba008000000f30c4c379607302f13e430f060f01cbb987080000b8a1470000ba000000000f300f21acb93b080000b86e000000ba000000000f30c4a3fd018dee2492a64c66b827008ec066b821018ed0", 0x5a}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 439.062622] net_ratelimit: 20 callbacks suppressed [ 439.062640] protocol 88fb is buggy, dev hsr_slave_0 [ 439.073426] protocol 88fb is buggy, dev hsr_slave_1 [ 439.142585] protocol 88fb is buggy, dev hsr_slave_0 [ 439.148198] protocol 88fb is buggy, dev hsr_slave_1 [ 439.382167] protocol 88fb is buggy, dev hsr_slave_0 [ 439.387630] protocol 88fb is buggy, dev hsr_slave_1 [ 440.262694] protocol 88fb is buggy, dev hsr_slave_0 [ 440.268457] protocol 88fb is buggy, dev hsr_slave_1 [ 440.742541] protocol 88fb is buggy, dev hsr_slave_0 [ 440.747975] protocol 88fb is buggy, dev hsr_slave_1 [ 444.422635] net_ratelimit: 20 callbacks suppressed [ 444.427680] protocol 88fb is buggy, dev hsr_slave_0 [ 444.433394] protocol 88fb is buggy, dev hsr_slave_1 [ 444.902481] protocol 88fb is buggy, dev hsr_slave_0 [ 444.908043] protocol 88fb is buggy, dev hsr_slave_1 [ 445.062655] protocol 88fb is buggy, dev hsr_slave_0 [ 445.068509] protocol 88fb is buggy, dev hsr_slave_1 [ 445.302512] protocol 88fb is buggy, dev hsr_slave_0 [ 445.308173] protocol 88fb is buggy, dev hsr_slave_1 [ 445.382217] protocol 88fb is buggy, dev hsr_slave_0 [ 445.387643] protocol 88fb is buggy, dev hsr_slave_1 00:27:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) getegid() 00:27:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, 0x0, 0x0, 0x4000094) 00:27:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b977090000b800000000ba008000000f30c4c379607302f13e430f060f01cbb987080000b8a1470000ba000000000f300f21acb93b080000b86e000000ba000000000f30c4a3fd018dee2492a64c66b827008ec066b821018ed0", 0x5a}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:27:56 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r1, r2, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 00:27:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:27:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x6}, 0x0, {0x2, 0x0, @loopback}, 'ip6erspan0\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000800)={{0x2, 0x0, @local}, {0x20000000304, @broadcast}, 0x4, {0x2, 0x0, @initdev}, '\x00\x1ehA\tX\xa3G\x15!\x00'}) 00:27:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0), 0x0, 0x4000094) 00:27:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 00:27:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0acc1f023c123f3988a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000300)={0x0, 0x22, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x3}}, 0x1c}}, 0x0) 00:27:56 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000480)) 00:27:56 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80000002, &(0x7f0000000500)) 00:27:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) close(r1) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x33a) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) [ 449.462457] net_ratelimit: 20 callbacks suppressed [ 449.462489] protocol 88fb is buggy, dev hsr_slave_0 [ 449.473144] protocol 88fb is buggy, dev hsr_slave_1 [ 449.542499] protocol 88fb is buggy, dev hsr_slave_0 [ 449.548103] protocol 88fb is buggy, dev hsr_slave_1 [ 449.782678] protocol 88fb is buggy, dev hsr_slave_0 [ 449.788432] protocol 88fb is buggy, dev hsr_slave_1 [ 450.662736] protocol 88fb is buggy, dev hsr_slave_0 [ 450.668611] protocol 88fb is buggy, dev hsr_slave_1 [ 451.142502] protocol 88fb is buggy, dev hsr_slave_0 [ 451.148136] protocol 88fb is buggy, dev hsr_slave_1 [ 454.822791] net_ratelimit: 20 callbacks suppressed [ 454.822807] protocol 88fb is buggy, dev hsr_slave_0 [ 454.833680] protocol 88fb is buggy, dev hsr_slave_1 [ 455.302504] protocol 88fb is buggy, dev hsr_slave_0 [ 455.307954] protocol 88fb is buggy, dev hsr_slave_1 [ 455.462610] protocol 88fb is buggy, dev hsr_slave_0 [ 455.468089] protocol 88fb is buggy, dev hsr_slave_1 [ 455.702689] protocol 88fb is buggy, dev hsr_slave_0 [ 455.708546] protocol 88fb is buggy, dev hsr_slave_1 [ 455.782294] protocol 88fb is buggy, dev hsr_slave_0 [ 455.787783] protocol 88fb is buggy, dev hsr_slave_1 00:28:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0), 0x0, 0x4000094) 00:28:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) 00:28:07 executing program 3: recvmsg(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d008100e04cdd6a9df09fe668c865160b000000cab96eff4f65f35a0e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 00:28:07 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x308) 00:28:07 executing program 1: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000800)) sched_rr_get_interval(0x0, 0x0) [ 456.031548] netlink: 10 bytes leftover after parsing attributes in process `syz-executor3'. [ 456.085232] netlink: 10 bytes leftover after parsing attributes in process `syz-executor3'. 00:28:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0), 0x0, 0x4000094) 00:28:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 00:28:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, 0x0) 00:28:07 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:07 executing program 3: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 00:28:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000094) [ 459.862743] net_ratelimit: 20 callbacks suppressed [ 459.862761] protocol 88fb is buggy, dev hsr_slave_0 [ 459.873628] protocol 88fb is buggy, dev hsr_slave_1 [ 459.942592] protocol 88fb is buggy, dev hsr_slave_0 [ 459.948092] protocol 88fb is buggy, dev hsr_slave_1 [ 460.182592] protocol 88fb is buggy, dev hsr_slave_0 [ 460.188063] protocol 88fb is buggy, dev hsr_slave_1 [ 461.062813] protocol 88fb is buggy, dev hsr_slave_0 [ 461.068581] protocol 88fb is buggy, dev hsr_slave_1 [ 461.542210] protocol 88fb is buggy, dev hsr_slave_0 [ 461.547621] protocol 88fb is buggy, dev hsr_slave_1 [ 465.222652] net_ratelimit: 20 callbacks suppressed [ 465.222668] protocol 88fb is buggy, dev hsr_slave_0 [ 465.233425] protocol 88fb is buggy, dev hsr_slave_1 [ 465.702594] protocol 88fb is buggy, dev hsr_slave_0 [ 465.708128] protocol 88fb is buggy, dev hsr_slave_1 [ 465.862304] protocol 88fb is buggy, dev hsr_slave_0 [ 465.867787] protocol 88fb is buggy, dev hsr_slave_1 [ 466.112622] protocol 88fb is buggy, dev hsr_slave_0 [ 466.118379] protocol 88fb is buggy, dev hsr_slave_1 [ 466.182598] protocol 88fb is buggy, dev hsr_slave_0 [ 466.188035] protocol 88fb is buggy, dev hsr_slave_1 00:28:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:18 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 00:28:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000094) 00:28:18 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00006fd000/0x2000)=nil, 0x2000, 0x4) 00:28:18 executing program 0: 00:28:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000094) 00:28:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:18 executing program 0: 00:28:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)}}], 0x1, 0x4000094) 00:28:18 executing program 0: 00:28:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) [ 470.262616] net_ratelimit: 20 callbacks suppressed [ 470.262632] protocol 88fb is buggy, dev hsr_slave_0 [ 470.273359] protocol 88fb is buggy, dev hsr_slave_1 [ 470.342323] protocol 88fb is buggy, dev hsr_slave_0 [ 470.347769] protocol 88fb is buggy, dev hsr_slave_1 [ 470.582507] protocol 88fb is buggy, dev hsr_slave_0 [ 470.587998] protocol 88fb is buggy, dev hsr_slave_1 [ 471.472672] protocol 88fb is buggy, dev hsr_slave_0 [ 471.478437] protocol 88fb is buggy, dev hsr_slave_1 [ 471.942561] protocol 88fb is buggy, dev hsr_slave_0 [ 471.948019] protocol 88fb is buggy, dev hsr_slave_1 [ 475.632694] net_ratelimit: 20 callbacks suppressed [ 475.632712] protocol 88fb is buggy, dev hsr_slave_0 [ 475.643519] protocol 88fb is buggy, dev hsr_slave_1 [ 476.102365] protocol 88fb is buggy, dev hsr_slave_0 [ 476.107870] protocol 88fb is buggy, dev hsr_slave_1 [ 476.272616] protocol 88fb is buggy, dev hsr_slave_0 [ 476.278446] protocol 88fb is buggy, dev hsr_slave_1 [ 476.502543] protocol 88fb is buggy, dev hsr_slave_0 [ 476.508319] protocol 88fb is buggy, dev hsr_slave_1 [ 476.582478] protocol 88fb is buggy, dev hsr_slave_0 [ 476.587966] protocol 88fb is buggy, dev hsr_slave_1 00:28:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)}}], 0x1, 0x4000094) 00:28:28 executing program 0: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0) 00:28:28 executing program 1: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:28:28 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00006fd000/0x2000)=nil, 0x2000, 0x4) 00:28:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x3806}) close(r0) 00:28:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)}}], 0x1, 0x4000094) 00:28:29 executing program 1: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x127c, 0x0) 00:28:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}], 0x1}}], 0x1, 0x4000094) 00:28:29 executing program 1: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) [ 480.662522] net_ratelimit: 20 callbacks suppressed [ 480.662539] protocol 88fb is buggy, dev hsr_slave_0 [ 480.673104] protocol 88fb is buggy, dev hsr_slave_1 [ 480.742450] protocol 88fb is buggy, dev hsr_slave_0 [ 480.748042] protocol 88fb is buggy, dev hsr_slave_1 [ 480.982581] protocol 88fb is buggy, dev hsr_slave_0 [ 480.988267] protocol 88fb is buggy, dev hsr_slave_1 [ 481.862746] protocol 88fb is buggy, dev hsr_slave_0 [ 481.868583] protocol 88fb is buggy, dev hsr_slave_1 [ 482.342470] protocol 88fb is buggy, dev hsr_slave_0 [ 482.347914] protocol 88fb is buggy, dev hsr_slave_1 [ 486.022751] net_ratelimit: 20 callbacks suppressed [ 486.022784] protocol 88fb is buggy, dev hsr_slave_0 [ 486.033562] protocol 88fb is buggy, dev hsr_slave_1 [ 486.502160] protocol 88fb is buggy, dev hsr_slave_0 [ 486.507538] protocol 88fb is buggy, dev hsr_slave_1 [ 486.662218] protocol 88fb is buggy, dev hsr_slave_0 [ 486.667805] protocol 88fb is buggy, dev hsr_slave_1 [ 486.902288] protocol 88fb is buggy, dev hsr_slave_0 [ 486.907766] protocol 88fb is buggy, dev hsr_slave_1 [ 486.992386] protocol 88fb is buggy, dev hsr_slave_0 [ 486.998140] protocol 88fb is buggy, dev hsr_slave_1 00:28:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x400000000000) 00:28:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7003, 0x0) read(r0, &(0x7f00000000c0)=""/88, 0x58) connect$caif(r0, &(0x7f0000000040), 0x18) 00:28:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}], 0x1}}], 0x1, 0x4000094) 00:28:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:39 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:39 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 00:28:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{0x0}], 0x1}}], 0x1, 0x4000094) 00:28:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 00:28:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) [ 491.062720] net_ratelimit: 20 callbacks suppressed [ 491.062738] protocol 88fb is buggy, dev hsr_slave_0 [ 491.073526] protocol 88fb is buggy, dev hsr_slave_1 [ 491.142559] protocol 88fb is buggy, dev hsr_slave_0 [ 491.148107] protocol 88fb is buggy, dev hsr_slave_1 [ 491.382282] protocol 88fb is buggy, dev hsr_slave_0 [ 491.387723] protocol 88fb is buggy, dev hsr_slave_1 [ 492.262691] protocol 88fb is buggy, dev hsr_slave_0 [ 492.268498] protocol 88fb is buggy, dev hsr_slave_1 [ 492.742258] protocol 88fb is buggy, dev hsr_slave_0 [ 492.747740] protocol 88fb is buggy, dev hsr_slave_1 [ 496.422688] net_ratelimit: 20 callbacks suppressed [ 496.427746] protocol 88fb is buggy, dev hsr_slave_0 [ 496.433440] protocol 88fb is buggy, dev hsr_slave_1 [ 496.902561] protocol 88fb is buggy, dev hsr_slave_0 [ 496.908038] protocol 88fb is buggy, dev hsr_slave_1 [ 497.062696] protocol 88fb is buggy, dev hsr_slave_0 [ 497.068507] protocol 88fb is buggy, dev hsr_slave_1 [ 497.302771] protocol 88fb is buggy, dev hsr_slave_0 [ 497.308614] protocol 88fb is buggy, dev hsr_slave_1 [ 497.382254] protocol 88fb is buggy, dev hsr_slave_0 [ 497.387683] protocol 88fb is buggy, dev hsr_slave_1 00:28:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:49 executing program 3: 00:28:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)}], 0x1}}], 0x1, 0x4000094) 00:28:49 executing program 5: 00:28:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:50 executing program 5: 00:28:50 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:50 executing program 3: 00:28:50 executing program 0: mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)}], 0x1}}], 0x1, 0x4000094) 00:28:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x127a, 0x0) 00:28:50 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:50 executing program 0: mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0xa, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0xffffffffffffffff, @broadcast}, 0x10) 00:28:50 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000000)=0x1) 00:28:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)}], 0x1}}], 0x1, 0x4000094) 00:28:50 executing program 0: mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'veth0_to_bond\x00', 0x80000090d}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:28:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(0xffffffffffffffff, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:28:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpgrp(0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @local}, 0xc) [ 499.767638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 499.774487] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:28:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x0) 00:28:50 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:50 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 00:28:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) [ 499.972724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:28:51 executing program 3: 00:28:51 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 00:28:51 executing program 5: 00:28:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x0) 00:28:51 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:51 executing program 3: 00:28:51 executing program 5: 00:28:51 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000880)='./file0/../file0\x00', &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:28:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000300)="96", 0x1}], 0x1}}], 0x1, 0x0) 00:28:51 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 00:28:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) bind$can_raw(r2, &(0x7f0000000000)={0x1d, r1}, 0x10) [ 501.462625] net_ratelimit: 22 callbacks suppressed [ 501.462641] protocol 88fb is buggy, dev hsr_slave_0 [ 501.473432] protocol 88fb is buggy, dev hsr_slave_1 [ 501.542191] protocol 88fb is buggy, dev hsr_slave_0 [ 501.547654] protocol 88fb is buggy, dev hsr_slave_1 [ 501.782264] protocol 88fb is buggy, dev hsr_slave_0 [ 501.787683] protocol 88fb is buggy, dev hsr_slave_1 [ 502.662634] protocol 88fb is buggy, dev hsr_slave_0 [ 502.668378] protocol 88fb is buggy, dev hsr_slave_1 [ 503.142178] protocol 88fb is buggy, dev hsr_slave_0 [ 503.147606] protocol 88fb is buggy, dev hsr_slave_1 [ 506.822695] net_ratelimit: 20 callbacks suppressed [ 506.822713] protocol 88fb is buggy, dev hsr_slave_0 [ 506.833486] protocol 88fb is buggy, dev hsr_slave_1 [ 507.302631] protocol 88fb is buggy, dev hsr_slave_0 [ 507.308085] protocol 88fb is buggy, dev hsr_slave_1 [ 507.462536] protocol 88fb is buggy, dev hsr_slave_0 [ 507.467913] protocol 88fb is buggy, dev hsr_slave_1 [ 507.702526] protocol 88fb is buggy, dev hsr_slave_0 [ 507.707943] protocol 88fb is buggy, dev hsr_slave_1 [ 507.782495] protocol 88fb is buggy, dev hsr_slave_0 [ 507.788188] protocol 88fb is buggy, dev hsr_slave_1 00:29:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x8810) recvmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x40000c8, 0x0, 0x0) 00:29:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 00:29:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:29:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) tkill(r0, 0x13) 00:29:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)) 00:29:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)) 00:29:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 00:29:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:29:01 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000000)) 00:29:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000140)=""/230, 0xe6}], 0x1, 0x0) 00:29:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000008c0)='dax\x00', 0x0, 0x0) 00:29:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000700)=""/203, 0xcb}], 0x2, 0x0) [ 511.163385] ================================================================== [ 511.170807] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 511.177316] CPU: 1 PID: 17133 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 511.184510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.193877] Call Trace: [ 511.196481] dump_stack+0x173/0x1d0 [ 511.200142] kmsan_report+0x12e/0x2a0 [ 511.203981] kmsan_internal_check_memory+0x9d4/0xb00 [ 511.209133] kmsan_copy_to_user+0xab/0xc0 [ 511.213317] _copy_to_user+0x16b/0x1f0 [ 511.217292] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 511.221919] ? do_vfs_ioctl+0x187/0x2bf0 [ 511.226008] ? capi_poll+0x2d0/0x2d0 [ 511.229741] do_vfs_ioctl+0xebd/0x2bf0 [ 511.233661] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 511.239055] ? security_file_ioctl+0x92/0x200 [ 511.243593] __se_sys_ioctl+0x1da/0x270 [ 511.247651] __x64_sys_ioctl+0x4a/0x70 [ 511.251571] do_syscall_64+0xbc/0xf0 [ 511.255325] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 511.260538] RIP: 0033:0x457ec9 [ 511.263751] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 511.282673] RSP: 002b:00007fece06dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 511.290397] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 511.297680] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 511.304966] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 511.312266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fece06df6d4 [ 511.319547] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 511.326876] [ 511.328519] Local variable description: ----data.i@capi_unlocked_ioctl [ 511.335193] Variable was created at: [ 511.338934] capi_unlocked_ioctl+0x82/0x1bf0 [ 511.343361] do_vfs_ioctl+0xebd/0x2bf0 [ 511.347245] [ 511.348896] Bytes 12-63 of 64 are uninitialized [ 511.353594] Memory access of size 64 starts at ffff88800efffce8 [ 511.359662] Data copied to user address 0000000020000000 [ 511.365132] ================================================================== [ 511.372498] Disabling lock debugging due to kernel taint [ 511.377963] Kernel panic - not syncing: panic_on_warn set ... [ 511.383884] CPU: 1 PID: 17133 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #5 [ 511.392476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.401840] Call Trace: [ 511.404489] dump_stack+0x173/0x1d0 [ 511.408175] panic+0x3ce/0x961 [ 511.411465] kmsan_report+0x293/0x2a0 [ 511.415319] kmsan_internal_check_memory+0x9d4/0xb00 [ 511.420480] kmsan_copy_to_user+0xab/0xc0 [ 511.424658] _copy_to_user+0x16b/0x1f0 [ 511.428609] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 511.433236] ? do_vfs_ioctl+0x187/0x2bf0 [ 511.437333] ? capi_poll+0x2d0/0x2d0 [ 511.441064] do_vfs_ioctl+0xebd/0x2bf0 [ 511.444984] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 511.450388] ? security_file_ioctl+0x92/0x200 [ 511.454924] __se_sys_ioctl+0x1da/0x270 [ 511.458936] __x64_sys_ioctl+0x4a/0x70 [ 511.462887] do_syscall_64+0xbc/0xf0 [ 511.466636] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 511.471837] RIP: 0033:0x457ec9 [ 511.475055] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 511.493984] RSP: 002b:00007fece06dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 511.501723] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 511.509009] RDX: 0000000020000000 RSI: 00000000c0044306 RDI: 0000000000000003 [ 511.516291] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 511.523589] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fece06df6d4 [ 511.530888] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 511.539193] Kernel Offset: disabled [ 511.542826] Rebooting in 86400 seconds..