[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.699613][ T30] audit: type=1800 audit(1565421661.740:25): pid=11388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.723168][ T30] audit: type=1800 audit(1565421661.770:26): pid=11388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.759764][ T30] audit: type=1800 audit(1565421661.800:27): pid=11388 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.47' (ECDSA) to the list of known hosts. 2019/08/10 07:21:14 fuzzer started 2019/08/10 07:21:19 dialing manager at 10.128.0.26:38049 2019/08/10 07:21:20 syscalls: 2374 2019/08/10 07:21:20 code coverage: enabled 2019/08/10 07:21:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/10 07:21:20 extra coverage: enabled 2019/08/10 07:21:20 setuid sandbox: enabled 2019/08/10 07:21:20 namespace sandbox: enabled 2019/08/10 07:21:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/10 07:21:20 fault injection: enabled 2019/08/10 07:21:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/10 07:21:20 net packet injection: enabled 2019/08/10 07:21:20 net device setup: enabled 07:23:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) syzkaller login: [ 236.205032][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 236.351261][T11552] chnl_net:caif_netlink_parms(): no params data found [ 236.408192][T11552] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.415483][T11552] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.424092][T11552] device bridge_slave_0 entered promiscuous mode [ 236.433802][T11552] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.440937][T11552] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.449717][T11552] device bridge_slave_1 entered promiscuous mode [ 236.482199][T11552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.495277][T11552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.527837][T11552] team0: Port device team_slave_0 added [ 236.537484][T11552] team0: Port device team_slave_1 added [ 236.686696][T11552] device hsr_slave_0 entered promiscuous mode [ 236.812457][T11552] device hsr_slave_1 entered promiscuous mode [ 237.012218][T11552] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.019420][T11552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.027215][T11552] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.034431][T11552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.112522][T11552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.131545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.144204][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.154112][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.166580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.185296][T11552] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.201339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.210520][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.217745][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.266168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.275460][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.282689][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.293292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.303410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.312908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.330899][T11552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.343584][T11552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.374010][T11552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.384343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.393210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 07:23:40 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 07:23:40 executing program 0: 07:23:40 executing program 0: 07:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x40000, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"/439], 0x74}}, 0x0) 07:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x40000, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff080001007366710048000200000000000000001f00000000400000000000000000000033cc3598c9aa8178bdf100000000000000000000e99dfdee743475cf0bc90000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5cee0cfeaab42603946828d5d662f994fbd32262c964c61f3771603fd386dc70a000000002bd950e808d63007d6c6251ac28f6b621f863af067671514a292528d7d2bef3b840600000052708106030000007a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c532aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37fe7dfd8060aeb3355c7a90aa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5d7d1624ee5921e1e1e3a7ecf526f153140e67933d0000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc821c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e286f5c3f602e6f2d826800"/439], 0x74}}, 0x0) 07:23:41 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/101, 0x314}, {&(0x7f0000000280)=""/86, 0x56}, {&(0x7f0000002780)=""/4096, 0xf00}, {&(0x7f0000000580)=""/136, 0x88}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000001880)=""/233, 0xe9}, {&(0x7f0000000380)=""/252, 0xfc}], 0x7}, 0x0) 07:23:41 executing program 0: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="4116184e138b", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xd95dca85980e6393, @dev={[], 0xc}, @local, @broadcast, @loopback}}}}, &(0x7f00000000c0)={0x0, 0x4, [0x141, 0x1e, 0x269, 0x448]}) 07:23:41 executing program 0: r0 = inotify_init1(0x0) r1 = getpid() capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000580)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, 0xffffffffffffffff, 0x0) 07:23:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4b2, 0x200) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x6, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={r1, 0x9}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x3, 0x40, 0x3, 0x7f, 0x0, 0xa}}, 0x50) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000180)=""/108) r2 = socket$netlink(0x10, 0x3, 0x1) writev(r2, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) prctl$PR_GET_THP_DISABLE(0x2a) [ 238.248639][T11586] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 07:23:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffffffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) 07:23:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x2, 0x6, @dev}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000040)={0x7, 0x2, {0x1, 0x0, 0x1, 0x1, 0xffff}}) close(r0) 07:23:42 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xe63bec617a16801d, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x5, @rand_addr="6fd7cdf96d41084664f1a362306bfa28", 0x1}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc4, r1, 0x800, 0x70bd26, 0x6, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x10) write$P9_RXATTRCREATE(r0, &(0x7f0000000300)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x4685}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x9, 0x7e7}, 0x8) execveat(r0, &(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000480)='eth\x00'], &(0x7f00000006c0)=[&(0x7f0000000500)='TIPCv2\x00', &(0x7f0000000540)='/dev/cachefiles\x00', &(0x7f0000000580)='eth\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='eth\x00', &(0x7f0000000680)='TIPCv2\x00'], 0x1000) syz_extract_tcp_res$synack(&(0x7f0000000700), 0x1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000780)={r0, 0x0, 0xa6dd13ea9f9379e9, 0x8, &(0x7f0000000740)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000007c0)=0xc49) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001800)={0x1000, &(0x7f0000000800)=""/4096}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001840)={0x4, 0x7f, 0x204, 0xb2, 0xc91a, 0x349a, 0x6, 0xfffffffffffffffd, r2}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000001880)={0x1000, "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"}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000028c0)={0xb, @vbi={0x7, 0x9, 0x5c6, 0x42475251, [0x80000000, 0x725], [0x0, 0xfffffffffffffffc], 0x1}}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000002a40)={0x0, 0x0, 0x2080}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000004ac0)={0x1000, "9fafbd52745ecc240b7162075207dc36d5fbd8d073f7f955f9cdbdef9a38d41e", 0x400, 0x7fd3, 0x2, 0x4, 0x1}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000004b40)={r2, 0x6}, &(0x7f0000004b80)=0x8) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000004bc0)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000004fc0)={r2, 0x9}, &(0x7f0000005000)=0x8) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000005080)={0x34, 0x0, &(0x7f0000005040)}) r3 = gettid() r4 = getpid() setpgid(r3, r4) 07:23:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x300, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5cceed03, 0x400600) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000fe9000/0x3000)=nil, &(0x7f0000fec000/0x1000)=nil, 0x3000, 0x1}) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) [ 239.739000][T11606] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 239.996876][T11609] IPVS: ftp: loaded support on port[0] = 21 07:23:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x300, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5cceed03, 0x400600) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000fe9000/0x3000)=nil, &(0x7f0000fec000/0x1000)=nil, 0x3000, 0x1}) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) [ 240.171645][T11609] chnl_net:caif_netlink_parms(): no params data found [ 240.248146][T11609] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.255432][T11609] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.264144][T11609] device bridge_slave_0 entered promiscuous mode [ 240.273511][T11609] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.280680][T11609] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.289468][T11609] device bridge_slave_1 entered promiscuous mode 07:23:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x90000000}) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) lseek(r2, 0x0, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) [ 240.328600][T11609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.341379][T11609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.390260][T11609] team0: Port device team_slave_0 added [ 240.407350][T11609] team0: Port device team_slave_1 added [ 240.588222][T11609] device hsr_slave_0 entered promiscuous mode [ 240.623253][T11609] device hsr_slave_1 entered promiscuous mode [ 240.871848][T11609] debugfs: Directory 'hsr0' with parent '/' already present! [ 240.901435][T11609] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.908684][T11609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.916443][T11609] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.923653][T11609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.006202][T11609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.025236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:23:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000001c008105e00f80ecdb4cb9f207c804a01a59e5c7a9888aa4ee000000880367fb0a000200400ada1b40d805000300c50083b8", 0x36}], 0x1, 0x0, 0x3e4}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000140)={0x3, 0x5, 0x136, 0x3, 0xff, 0x4, 0x4, 0x2784, 0x2, 0x3, 0x80000001, 0x0, 0x4, 0x5, &(0x7f00000000c0)=""/120, 0x8, 0xffff, 0x4}) [ 241.054925][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.065298][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.081538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 07:23:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000680)="81"}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9859, 0x800) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x2, 0x0, 0xffffffffffff029c}) [ 241.138648][T11609] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.160397][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.170554][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.179558][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.186758][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.224897][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.234494][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.243491][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.250646][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.259041][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.269005][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.302592][T11609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.313128][T11609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:23:44 executing program 0: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r1, 0x6}}, 0x18) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x131) [ 241.342974][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.353486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.365202][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.375524][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.384947][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.393907][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.403293][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.412294][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.432615][T11609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.449401][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.458436][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 07:23:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x8, 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000240)={0x8098f902, 0x0, "b11e6a9a369f1f3522fb27afb08fa360211177aafa0ea118a04b2daf63c12496"}) 07:23:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 07:23:44 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) fcntl$setstatus(r0, 0x4, 0x46c00) write$FUSE_WRITE(r0, 0x0, 0x0) connect$caif(r0, &(0x7f0000000080)=@dgm={0x25, 0x81, 0x1}, 0x18) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x9, 0x8}) 07:23:44 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x1, &(0x7f0000000400)=@raw=[@alu={0x4, 0x8, 0x22c372774b7bb0a0, 0x1, 0xa, 0xffffffffffffffff, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:23:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x0, 0x3}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000002900000037ffff0000000000000000001800000000003600"/48], 0x30}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000080)}) 07:23:45 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f0000392ff8), 0x8) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 07:23:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x5387f0cf20759f2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) keyctl$dh_compute(0x17, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={'digest_null-generic\x00'}}) 07:23:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000340)="24000000210025539902155fd111d7ea02003ec9fed87b8db835a990f66a00200c080018", 0x24) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 07:23:45 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)={0x71, 0x6f, 0x1, {0x8, [{0x10, 0x3, 0x1}, {0x8, 0x4, 0x3}, {0x10, 0x4, 0x1}, {0x40, 0x1, 0x3}, {0x16, 0x4, 0x2}, {0x0, 0x0, 0x7}, {0x12, 0x2, 0x7}, {0x50, 0x1, 0x6}]}}, 0x71) r1 = socket(0x2, 0x3, 0x100000011) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto(r1, 0x0, 0x0, 0x8002, 0x0, 0xffffffffffffff9a) syncfs(r1) r2 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0xfffffffffffffdf0, 0x2, 0x2f00000000000000}, 0xffa7) [ 242.197182][T11660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.226561][T11660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:23:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0xfffffffffffffff1, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 07:23:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000504ed0080648c6394f20531d200060010800000009700d0bd00000200"/46, 0x2e}], 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x800, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 07:23:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000000c0)=0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000080)=0x1000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775c6f746865722c00456e002e798ae23ec5aff5f95c910becacb1ff2cf4d36fe182ff15ad826fa85d7f694db1e8ade7985ede043635d10622e14468d2f361d30ce4bbdb985744efbdf2328a8bde31e0653275477be2107278d436ef0a370e1f73350d33905f92b25003da298c8422dfd82e8d45938b0a630c6b9ff7e9b21b7ccd84e54e7b117b2c67fce416652a821d7f0ce0441a6025f72a21e3dc9af76f67e124fbf1fcb5271960237e63f1525cc038dd3d40f647a715d31c57baa2c115ebfa8a2fa4e5b73c40541eee5390"]) 07:23:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') exit(0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000000)={{0xa9, 0x0, 0x2, 0x4, 0x6, 0x1f}, 0x7ff}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 07:23:45 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x40, 0x0) ioctl$BLKRRPART(r0, 0x4004092b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) process_vm_writev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/191, 0xbf}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f0000000240)=""/59, 0x3b}], 0x3, 0x0) r2 = msgget(0x1, 0x22) msgctl$IPC_RMID(r2, 0x0) 07:23:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x70e000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)=""/213) 07:23:45 executing program 0: r0 = bpf$PROG_LOAD(0xd, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x1) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 07:23:45 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f000047efe8)) socket$nl_generic(0xa, 0x5, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x3f, 0x8}, 0xb) 07:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="31dca70d5e0b40007bf070") madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x4010010, r0, 0x0) 07:23:46 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, &(0x7f0000000700), 0x248) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0xf], [], @broadcast}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000180)="8c", 0x1}], 0x1}, 0x840) r1 = accept(r0, &(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x53a7, 0x0, "fd94a294bc6de8cb7fae5f0371aa5bc62bbe3090bca0c235f8f91b6a3eee785f2494416045943fb9fbc0dbe623d72b00ee468bd1d70695ee09c745fa9546ff804e7cfe6f2f507319a1216e2d8075a73e"}, 0xd8) 07:23:46 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000d54198e7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/272], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x32a) 07:23:46 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ptype\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x4, 0x3}, &(0x7f0000000100)=0x8) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @empty}}}, 0x84) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000003c0)={r2, 0x8, &(0x7f00000002c0)=[0x9, 0x0, 0x1, 0xffff, 0xffffffffffffff00, 0x2, 0x6, 0x80], &(0x7f0000000300)=[0x54], 0x4, 0x2, 0x2, &(0x7f0000000340)=[0x4, 0x1], &(0x7f0000000380)=[0x9, 0x5]}) write$P9_RMKDIR(r0, &(0x7f0000000400)={0x14, 0x49, 0x2, {0x4, 0x3, 0x7}}, 0x14) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r3, 0x0, 0xc, &(0x7f0000000480)='/dev/video0\x00', 0xffffffffffffffff}, 0x30) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000500)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r0, 0x0, 0xc, &(0x7f0000000540)='/dev/video0\x00'}, 0x30) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r5 = getpgrp(r4) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r5) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={[], 0x7ff, 0x0, 0x2, 0x3, 0x2, r5}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) 07:23:46 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\xff\xff\xfe\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x31, &(0x7f00006ed000), &(0x7f0000000080)=0x4) 07:23:46 executing program 0: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101400) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 07:23:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x1, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$swradio(0x0, 0x1, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 07:23:46 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x40080) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x71, "27b0be12d25a86d4bd5e2bb5cd6020921139e9e62edf1f8e2f1ff527777044f96dcac9b0750551f3c7601a1d04fba71d6ca724d59f51c4334bc05f9bf0c32f48fa848bd28a95a79736383dc101992030f04ea06f262fd77b9006533d1f2abfc33947770f7c4fa278b4a80e59aca7ec2bc5"}, &(0x7f00000000c0)=0x79) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x2}, 0x8) close(r0) pwrite64(r0, 0x0, 0x0, 0x0) 07:23:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000000)={{0x3f}, {0x7, 0x4}, 0x9, 0x2, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x5100, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='security.apparmor\x00', &(0x7f0000000140)='/dev/sequencer2\x00', 0x10, 0x2) 07:23:46 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getaffinity(r3, 0xffffffffffffffa6, &(0x7f0000000340)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x281, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000580)) write$9p(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:23:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x2}}, 0x10, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x8001, 0x701040) 07:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000600)={0x0, 0xcc, &(0x7f0000000500)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x954e, @rand_addr="10d485d39707dcc6e8d4faf9e83d2154", 0x6e}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x12}, 0x3}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x2, @local, 0x8}, @in6={0xa, 0x4e21, 0x269dd4de, @mcast2, 0xfffffffffffffc01}, @in6={0xa, 0x4e20, 0x8001, @local, 0x8a86}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000680)={r2, 0x3, 0x1, [0x0]}, &(0x7f00000006c0)=0xa) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1f) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x40, 0x4000) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0xff, 0x0, 0x4, 0x0, {r4, r5/1000+30000}, {0x4, 0x0, 0x8, 0xffffffffffffffc7, 0xe5, 0x6, "d2e30ede"}, 0xbb9, 0x4, @fd, 0x4}) shutdown(r0, 0x1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000080)={r7}) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0xfbfffffffffffffc, 0x4) rt_sigaction(0xf, &(0x7f0000000340)={&(0x7f0000000280)="0cf9c401a816bb196d000098f3f00fc70867f3dbbb0e80000064046365410f56166464673e66450f175f000f1896c4fc78310ffdb600000000", {0x1}, 0x40000004, &(0x7f00000002c0)="c401d1eacfc42241abba89880000c4e33d48e905c422fd1c0ac4e1fc5ab255930000f3420f51b5e0770000660f3a165f0fffc422b58cb880c46fc640d9f4457500"}, &(0x7f0000000440)={&(0x7f0000000380)="c4012c15422a36418dae06000000c403810c841b7aa9d642fec462153aad90899999c4c118563ff029780067660f3a0db20cf00000d1470f0ffba08f2868972e00c4819659dd", {}, 0x0, &(0x7f0000000400)="66430f3837fb6746056f000000f34590c482c50537660f3810e5c481fdd7e1c4e285ac36de71fe2e6743e2218f4978d72cd0"}, 0x8, &(0x7f0000000480)) [ 244.041758][ C0] hrtimer: interrupt took 77825 ns 07:23:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xff7b, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000240)) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r2, 0x0, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xe181}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 07:23:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002080)='/dev/sequencer2\x00', 0x200102, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYBLOB="821111589df92f2a61436adb158d0c15aac0722ecc5e2c1d95cb31847c13e3aa95f6b754e312f4ecc84bf90709f12efa188a9c2100"/64, @ANYRESHEX=r0], @ANYRES64=0x0, @ANYPTR64], 0x2f) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x56ccf158ad756dc1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x9, {{0xa, 0x4e23, 0xffffffffffffffa4, @local, 0x22}}}, 0x88) 07:23:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000000)="9589489d", 0x1b4) 07:23:48 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getaffinity(r3, 0xffffffffffffffa6, &(0x7f0000000340)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x281, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000580)) write$9p(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:23:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x100, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000002c0)={0x1, 0x1c, [0x0, 0xffffffffffffffe1, 0x401, 0xfffffffffffffff7, 0xffffffffffff7fff, 0x3f, 0xab]}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1006, 0x0, 0xfffffffffffff0f3}}, 0x50) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x20, &(0x7f0000000140)='\x00') 07:23:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) read(r0, 0x0, 0x0) 07:23:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sdr={0x38414761}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) getpeername$unix(r1, &(0x7f00000001c0), &(0x7f0000000040)=0x6e) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000000240)=""/96, &(0x7f00000002c0)=""/45, &(0x7f0000000300)=""/227, 0x4000}) 07:23:48 executing program 0: mmap(&(0x7f0000e63000/0x1000)=nil, 0x1000, 0x7, 0x20031, 0xffffffffffffffff, 0x2) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0xd, 0x1fcf, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) 07:23:48 executing program 2: socketpair(0x5, 0x2, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) connect(r1, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @local}, 0x2, 0x0, 0x4}}, 0x80) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f00000001c0)={0x9, {0x4, 0x5, 0x1, 0x100, 0x7, 0x95}}) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@rand_addr, 0x0}, &(0x7f0000000240)=0x14) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr=0x8001, @in=@multicast2, 0x4e21, 0x3, 0x4e24, 0x2, 0x2, 0x80, 0xa0, 0x62, r3, r4}, {0xe0, 0x9, 0x80, 0xffffffff, 0x3, 0x2, 0x0, 0x21b}, {0x5e8e, 0x3, 0x8, 0x401}, 0x100, 0x6e6bbc, 0x2, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d2}, 0xa, @in=@local, 0x3503, 0x6, 0x3, 0x6, 0x2, 0x299b, 0x3}}, 0xe8) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='bridge_slave_0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000400)) write$apparmor_exec(r2, &(0x7f0000000440)={'exec ', 'vboxnet0\x00'}, 0xe) signalfd4(r1, &(0x7f0000000480)={0x6}, 0x8, 0x80000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xd1e47054ec128744}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000600)) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000006c0)=0x1) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000700)=""/200) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000800)={0x40, 0x3, 0x1}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x1f0, r7, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3d}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1091}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x708}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc3}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x933c}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x880}, 0x40080) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r8 = msgget$private(0x0, 0xe0) msgsnd(r8, &(0x7f0000000b40)={0x2, "21a35a1608e016eb49a3573223d694b03b3db9620dd55e388a996e7a87cc77d7e41d7d9795febd9b3b230ce8a1bbee1a1d34ef724223edc9ec70ceb3f430e58eecb832303aaff05cc58231f42d9f7d497b79b504fdeaf9e40b73a519bb4687973c6ccf701d784edaef3b7330f8f57dcfec87bf11aa1617776d54ce0d2413b0a1e104bb5eeee5"}, 0x8e, 0x800) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000c00)=@gcm_128={{0x303}, "51e048942e1b0f03", "9405a285becc2776a38911ea56e9f292", 'QM*4', "5b777f98936a7683"}, 0x28) msgrcv(r8, &(0x7f0000000c40)={0x0, ""/137}, 0x91, 0x1, 0x800) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000d40)={0x7, &(0x7f0000000d00)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000dc0)={r9, &(0x7f0000000d80)=""/43}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000e00)={{{@in6=@mcast2, @in=@empty, 0x4e24, 0x0, 0x4e22, 0x0, 0x0, 0x411699216ea3b981, 0x0, 0x0, r3, r4}, {0x60, 0x8b, 0x1, 0x8, 0x800, 0x9, 0x9c600000000000, 0x6}, {0x1, 0x6, 0x8, 0x57c}, 0x7, 0x6e6bba, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d5, 0x2b}, 0x2, @in=@rand_addr=0x10001, 0x0, 0x0, 0x3, 0x3, 0x1a6, 0x5, 0x96bc}}, 0xe8) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000f40)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000f00)='ifb0\x00', 0x8, 0x4, 0x8}) [ 245.595044][T11792] mmap: syz-executor.0 (11792) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:23:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f0000000100)=0x4a) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 07:23:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x20400) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x102) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x8, 0x7fff, 0x10001, 0x6bd, 0x1, 0x6, 0x3, 0x4, 0x8000, 0x7fff, 0x80, 0xe105}) bind(r0, &(0x7f0000000180)=@x25={0x9, @remote={[], 0x2}}, 0x80) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000100)={0x10}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) 07:23:49 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getaffinity(r3, 0xffffffffffffffa6, &(0x7f0000000340)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x281, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000580)) write$9p(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xfffffffffffffff9, 0xcad2fc36c1c64b61) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f00000003c0)={r3, r4/1000+10000}, 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ca7d35da00a728fff2d249976ec59f049b1ab61aa6f6aac2a8470469c372f8b8"}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000440), &(0x7f0000000480)=0xc) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x600000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8014}, 0x4000) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r8, 0xae80, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 246.261465][T11809] IPVS: ftp: loaded support on port[0] = 21 07:23:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000080)=ANY=[@ANYBLOB="9812f2001300050100"/20, @ANYRES32=0x0, @ANYBLOB="200000000000000078002bf4c05b580008000000000000000000000000000000000000000000000000030000020000000000000000e8ff00000000000000000000000000400000000000000000005c10148b9c62eefdb62a3d571f1d2e7e93a33e1f4335dc18458134b21efff22beefbf750", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="080000000000000000000000000000001000"/36], 0x98}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x5}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @broadcast}, &(0x7f0000000400)=0xc) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000001400)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000001440)=0x14) getpeername$packet(r2, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000015c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000002d80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002dc0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002e00)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000002f00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000003040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003080)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000003180)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003200)={0x0, @rand_addr, @local}, &(0x7f0000003240)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003640)={0x0, @broadcast, @multicast2}, &(0x7f0000003680)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000007380)={@initdev, 0x0}, &(0x7f00000073c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007400)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000007440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000007480)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000074c0)={0x0, @initdev, @multicast1}, &(0x7f0000007500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000007600)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000007700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000007740)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000008000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007fc0)={&(0x7f0000007780)={0x830, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x1c8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x130, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb3}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xbfdf, 0x1, 0x7, 0x6a8ee710}, {0x10000, 0x8000, 0x6, 0xfffffffffffffeff}, {0x7, 0x2, 0x9, 0x2}, {0x0, 0x100, 0x378b, 0xdea}, {0x0, 0x7ff, 0x80, 0x9}, {0x9, 0x9, 0xfffffffffffffe01, 0x7}, {0x7ff, 0x81, 0x8, 0x2}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r11}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc095}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r13}, {0x1d0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r15}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r16}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}]}, 0x830}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 246.603224][T11809] chnl_net:caif_netlink_parms(): no params data found 07:23:49 executing program 0: r0 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+10000}}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r3, 0x922, 0x0) [ 246.772648][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.779866][T11809] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.788633][T11809] device bridge_slave_0 entered promiscuous mode [ 246.798728][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.806018][T11809] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.814853][T11809] device bridge_slave_1 entered promiscuous mode [ 246.849510][T11809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.875219][T11809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.934551][T11809] team0: Port device team_slave_0 added [ 246.974926][T11809] team0: Port device team_slave_1 added 07:23:50 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) lseek(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_getaffinity(r3, 0xffffffffffffffa6, &(0x7f0000000340)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x802, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x281, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000580)) write$9p(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:23:50 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='mounts\x00') exit(0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="d098adb19e66cce627c939239a1185af", 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'sit0\x00', 0x4}, 0xfffffffffffffee9) [ 247.089120][T11809] device hsr_slave_0 entered promiscuous mode [ 247.123266][T11809] device hsr_slave_1 entered promiscuous mode [ 247.181980][T11809] debugfs: Directory 'hsr0' with parent '/' already present! [ 247.254974][T11809] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.262228][T11809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.269944][T11809] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.277216][T11809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.437118][T11809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.477524][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.492977][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.516231][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.545471][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.585033][T11809] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.608152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.618354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.627281][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.634496][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.684510][T11809] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.695464][T11809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.712196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.721533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.730535][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.737728][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.746185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.756084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.765947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.775679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.785149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.794954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.804403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.813657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.823238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.832413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.856095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.865385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.906035][T11809] 8021q: adding VLAN 0 to HW filter on device batadv0 07:23:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000633000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x5b, 0x3) madvise(&(0x7f0000077000/0x2000)=nil, 0x2000, 0x9) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) mlock2(&(0x7f0000523000/0x6000)=nil, 0x6000, 0x1) 07:23:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x9) sendfile(r0, r1, 0x0, 0x72439a6b) 07:23:51 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x8000400) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x5000, 0xfcd6a0d7f64d1a7e}) ioctl$KVM_IRQFD(r2, 0xae78, 0x0) 07:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @remote}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0x9, @pix_mp}) 07:23:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x682000, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x1, @pix_mp={0x0, 0x0, 0x32315659}}) 07:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @remote}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0x9, @pix_mp}) 07:23:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x7ffd, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x10000, 0x101000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000380)=""/237) r2 = dup3(r1, r1, 0x80000) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000000c0)={0x1, 0x0, {0x29a939a1, 0x9, 0x2008, 0x8, 0xc, 0x1, 0x2, 0x9b21d75f573db8fe}}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1e) 07:23:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x40000000000026d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo/4\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000100)=""/27, 0x81}], 0x3, 0x0) 07:23:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4788, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xffffffbb}}}}}, 0x0) 07:23:51 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x82, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000080)) unshare(0x2000400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, 0x0) 07:23:51 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$NBD_CLEAR_QUE(r1, 0xab05) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="2f0000001800030007fffd946fa283bc8020000000040205031d85684c000300c800002016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000100)={0x1, 0x1f, 0x1000, 0x1000, &(0x7f00000001c0)="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", 0x4, 0x0, &(0x7f0000000040)="f6a1358e"}) 07:23:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$PPPIOCGDEBUG(r2, 0x80047441, 0x0) [ 248.973887][T11881] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.114625][T11886] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.0'. 07:23:52 executing program 1: unshare(0x4030800) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x3, 0x1, 0x400}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000100)=0x1022b) 07:23:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x81, 0x10100) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000100)={r5}) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 07:23:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x242, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x76, 0x7d, 0x2, {0x0, 0x6f, 0x2, 0x100000002, {0x8, 0x4, 0x1}, 0x1080000, 0xfff, 0x9, 0x401, 0x17, ':.!){cpusetvmnet0cpuset', 0x1b, 'md5sumnodev/#em0md5sum+self', 0x9, ':+ppp1GPL', 0x1, '@'}}, 0x76) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x800001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) 07:23:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) capset(&(0x7f0000000100)={0x20080522, r1}, &(0x7f0000000140)={0x2, 0x40, 0x3, 0x6, 0x4, 0x18}) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 07:23:52 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x758539d2f6c6cf1e) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0xffff, 0x6, 0x9, 0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000280)={0x2, 0x1, 0x9}) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8000, 0x410000) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000140)={0x7, 0x1}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) read$alg(r5, &(0x7f0000000600)=""/181, 0xb5) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:23:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x1008, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f}}, 0x20) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 07:23:52 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0x5}}, 0x10001, 0x6}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r1, 0xfffffffffffffec5, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x55b}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000140)=0xc0e1e183c7423b36) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e21, @rand_addr=0xffff}}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1a) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0xeffdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xd0000000000000], [], @remote}}, 0x1c, 0x0}, 0x0) 07:23:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f00000000c0)=0xfffffc78) 07:23:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x401, 0x20000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) shutdown(r0, 0x1) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc0000001}) 07:23:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0x42, "9865e4f6949d59adb77b2f8fb4c4dc62ec89e5869954cded56a83785b2cc88abed80fe1416540b5253c1af87ae4f9225f4dea1c2eb4d3defdc7d897bf363cdca698f"}, &(0x7f0000000100)=0x4a) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000840)={r1, 0x9}, 0x8) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000880)) preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000080)=""/42, 0x2a}, {&(0x7f0000000280)=""/194, 0xc2}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)=""/155, 0x9b}, {&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000540)=""/71, 0x47}, {&(0x7f00000005c0)=""/143, 0x8f}, {&(0x7f0000000680)=""/114, 0x72}], 0xa, 0x28) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000008c0)="2d46588bbd5d46fd2e59b77541f2066ce0fb2b46f5d352804b875890a0cb1d4cf941f1ffd9b3cfeb72a2ed6d5edfb3c2a02b984f05a4b8dd129cf02b4635") 07:23:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0xf54}, 0x28, 0x1) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8000, 0x0) connect$rxrpc(r2, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0xffffffffffffffc0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x24) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) 07:23:53 executing program 2: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 07:23:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x4, 0xcf2, 0xffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="040000946a230e0502000024a1000002005b569b695adb5c56dd2343540000000000000000000000e8000082ad1ca685000000"]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8007, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x7) 07:23:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r0}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x71303b4e, 0x3, {0xb, @pix={0x3, 0x4, 0x33363248, 0x8, 0x3ff, 0x90b4, 0x7, 0x6, 0x1, 0x2, 0x2, 0x1}}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x980000, 0xb07c, 0xe9, [], &(0x7f0000000180)={0x990afe, 0x9, [], @value=0x3}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x5, 0x4, 0x100000001, 0x3ff}, 'syz1\x00', 0x3a}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 07:23:53 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getpeername$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) accept4$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000b80)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000c80)=0xe8) recvmmsg(r1, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000e40)=""/70, 0x46}, {&(0x7f0000000ec0)=""/112, 0x70}, {&(0x7f0000000f40)=""/17, 0x11}, {&(0x7f0000000f80)=""/97, 0x61}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x6, &(0x7f0000002080)=""/196, 0xc4}}, {{&(0x7f0000002180)=@generic, 0x80, &(0x7f0000002780)=[{&(0x7f0000002200)=""/247, 0xf7}, {&(0x7f0000002300)=""/166, 0xa6}, {&(0x7f00000023c0)=""/130, 0x82}, {&(0x7f0000002480)=""/216, 0xd8}, {&(0x7f0000002580)=""/47, 0x2f}, {&(0x7f00000025c0)=""/132, 0x84}, {&(0x7f0000002680)=""/195, 0xc3}], 0x7, &(0x7f0000002800)=""/214, 0xd6}, 0x6}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/248, 0xf8}, {&(0x7f0000003a80)=""/166, 0xa6}], 0x3, &(0x7f0000003b80)=""/106, 0x6a}, 0x9d47}, {{&(0x7f0000003c00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000003c80)=""/209, 0xd1}, {&(0x7f0000003d80)=""/3, 0x3}, {&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/38, 0x26}, {&(0x7f0000004e00)=""/232, 0xe8}], 0x5}, 0x8}, {{&(0x7f0000004f80)=@caif=@dgm, 0x80, &(0x7f0000005180)=[{&(0x7f0000005000)=""/161, 0xa1}, {&(0x7f00000050c0)=""/176, 0xb0}], 0x2}, 0x857c}, {{&(0x7f00000051c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005400)=[{&(0x7f0000005240)=""/2, 0x2}, {&(0x7f0000005280)=""/123, 0x7b}, {&(0x7f0000005300)=""/204, 0xcc}], 0x3, &(0x7f0000005440)=""/4096, 0x1000}, 0x400}, {{&(0x7f0000006440)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000006640)=[{&(0x7f00000064c0)=""/64, 0x40}, {&(0x7f0000006500)=""/11, 0xb}, {&(0x7f0000006540)=""/172, 0xac}, {&(0x7f0000006600)=""/8, 0x8}], 0x4, &(0x7f0000006680)=""/176, 0xb0}, 0x62ca}, {{&(0x7f0000006740)=@l2, 0x80, &(0x7f00000067c0), 0x0, &(0x7f0000006800)=""/124, 0x7c}, 0x1}, {{&(0x7f0000006880)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000007b00)=[{&(0x7f0000006900)=""/218, 0xda}, {&(0x7f0000006a00)=""/128, 0x80}, {&(0x7f0000006a80)=""/4096, 0x1000}, {&(0x7f0000007a80)=""/113, 0x71}], 0x4, &(0x7f0000007b40)=""/131, 0x83}, 0x7}, {{&(0x7f0000007c00)=@ipx, 0x80, &(0x7f0000007e00)=[{&(0x7f0000007c80)=""/105, 0x69}, {&(0x7f0000007d00)=""/239, 0xef}], 0x2, &(0x7f0000007e40)=""/226, 0xe2}, 0x4}], 0xa, 0x40000040, &(0x7f00000081c0)) accept4$packet(r2, &(0x7f0000008200)={0x11, 0x0, 0x0}, &(0x7f0000008240)=0x14, 0x80000) getsockname$packet(r2, &(0x7f0000008340)={0x11, 0x0, 0x0}, &(0x7f0000008380)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000008480)={0x0, @broadcast, @multicast2}, &(0x7f00000084c0)=0xc) accept$packet(r2, &(0x7f0000008500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008540)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000008580)={@mcast2, 0x0}, &(0x7f00000085c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000008600)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000008700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008740)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000008840)=0xe8) accept4(r2, &(0x7f00000088c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008940)=0x80, 0x800) getpeername(r1, &(0x7f0000008980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008a00)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000008ec0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000008fc0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000009000)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000009100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000091c0)={'gretap0\x00', 0x0}) getpeername$packet(r2, &(0x7f0000009200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009240)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000009280)={0x0, @broadcast, @dev}, &(0x7f00000092c0)=0xc) accept4$packet(r2, &(0x7f0000009300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009340)=0x14, 0x520b71e5de22aa7d) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000009380)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000009680)={@remote, 0x0}, &(0x7f00000096c0)=0x14) getsockname$packet(r2, &(0x7f0000009700)={0x11, 0x0, 0x0}, &(0x7f0000009740)=0x14) getsockname$packet(r2, &(0x7f0000009780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000097c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000009d80)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000009dc0)={@empty, @broadcast, 0x0}, &(0x7f0000009e00)=0xc) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000009e40)={@multicast2, @empty, 0x0}, &(0x7f0000009e80)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f000000b800)={0x0, @empty, @remote}, &(0x7f000000b840)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000000b880)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f000000b980)=0xe8) getpeername$packet(r2, &(0x7f000000be40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000be80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f000000bec0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f000000bfc0)=0xe8) getsockname$packet(r2, &(0x7f000000c000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000c040)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f000000cd80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f000000cd40)={&(0x7f000000c080)={0xc90, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffff, 0x2ec, 0xfffffffffffff0e3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8e}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x218, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6, 0x9, 0x80000000, 0x80000001}, {0x400, 0x7, 0x9, 0x4}, {0x1, 0x8000, 0x9, 0x9f}, {0xfffffffffffffffa, 0x200, 0x8, 0x401}, {0x9f14, 0x8, 0x0, 0x5}, {0x0, 0x8, 0xdd, 0x4}, {0x9bb, 0x0, 0x8, 0x1f}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x170, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x349c}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r27}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r28}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r30}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r31}, {0x1ec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x221}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x48}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff00}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xa7}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r37}, {0x78, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r38}, {0x17c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}]}, 0xc90}, 0x1, 0x0, 0x0, 0x20040010}, 0x20040000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r3, r4+10000000}}, 0x0) read(r2, 0x0, 0x0) r41 = dup2(r1, r2) tkill(r0, 0x1000000000016) ioctl$PPPIOCSMRRU(r41, 0x4004743b, &(0x7f0000000240)=0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r42, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0xa5}, 0x90) 07:23:53 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0xbf, 0x4, 0x800003, 0x20, 0x0, 0xfffffffffffffffd}) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6c93d4be, 0x2002) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 07:23:53 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) restart_syscall() ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="5a7cb9c889f1"}, 0x2e, {0x2, 0x0, @multicast1}, 'ip6tnl0\x00'}) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000000)="be88ab4c420143d518f31164a48146c4cb4532052ab33517eb6e03eac36d9ebe7fd0f26cd70d1bd1fe8f0a20f7129991fb950286dbe26d56885ea323315319926c44702345beebe58c079844d9a06fc756b628866805dfed50a3827d668f248e429cdfd97af72fb4307d49866ec3d3cce72dc55cc8e952670a32727fa6c2a4e9f93ecfb6cb0596cdf089a02f5f5e1e64e87aa9ae2b66faf4298e02") utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {0x0, 0x2710}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 07:23:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd603082cf0008320000000000000000000000000000000000fe8000000000000000000000000000aa0000000000089078ba5ad360459e5bbf3b7542c041d47550b0e799e2fc5268ecb834fba3938895ecdb989bd754cb267ba8d7c5ecdf798daf0f2eb2daad1daba35363e587a0b3237578ad944763b96ca3ba774232a66bc4bcb8b729c8e6a90c222aa535a872dd1b5d759d71021f0df9265ee3279316883b351c6254e1fb429cb1c55c5e7ee10b2b1d6e4421f84124de3cbc21f411e190c8"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) open(&(0x7f0000000100)='./file0\x00', 0x40080, 0x182) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x80af, 0x0, "7dd0c62d3377c4d1de67fbee91725e7e167ce0d4680602c494504462adba7acf3633f03d70fd4b220a2aad203605ec8c0ecddfa26afa0c7e9392c0058767b4d1a696fe6cfe658433ab8707ebf814969b"}, 0xd8) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x400000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x301001) 07:23:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x14) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141002, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x2, 0x2, 0xfffffffffffff18e, 0x0, 0x2}) 07:23:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x404241) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)=0x36) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000140)="3be808a7a2aa07c96673e3b0bd15f26e135c47f53ebca57a436437960c17f69b53237e42ffab14c82f79e5cd3cd17b2e27741fa8b9e9422aa0050bfb7d1c618864be53e462653b06cbf8ab1340c08bbfbf16ea13164de8fc4d4a3185f005202b1552b961a14d0574896059a3a1b179cf5b54069dd416207765d771a679e6b94947d7ea70460bfae311a7c80641239e6bf307e08cf5a745df3f6e681f392eede0a963221c080c20311539eea1c347fb1e466ffdbdaaf94468"}, 0x10) [ 250.809589][T11964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.825357][T11964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:23:53 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x410082, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x1, 0x1200000000, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) io_setup(0x1004, &(0x7f00000000c0)=0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "6b569da5ca96b4d6", "9061d8dcb58dd5b335f1e79419f3b553", "bb27521a", "ba42f29a39dd6bba"}, 0x24) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 07:23:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7cf007b0000f40485afd703", 0xffffffef, 0x4010, 0x0, 0xfffffe48) recvmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0xfffffffffffffe56, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffe1}, 0x4ce}, {{0x0, 0xfffffffffffffe10, 0x0}}], 0x2, 0x0, 0x0) 07:23:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x42002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001100)={{&(0x7f00000000c0)=""/4096, 0x1000}, &(0x7f00000010c0), 0x1}, 0x20) write$USERIO_CMD_REGISTER(r0, &(0x7f0000001140)={0x0, 0x3ff}, 0xfffffffffffffda8) 07:23:54 executing program 0: clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 07:23:54 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001300)='/dev/dsp\x00', 0x40800, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000280)=""/4096) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 07:23:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c1e0307008000a000", 0x33a) r1 = dup(r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x100000001, 0x6, 0x7, 0x8, 0xc28, 0xffffffff}) 07:23:56 executing program 2: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125f, 0x0) r1 = msgget$private(0x0, 0x20a) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/2) 07:23:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write(r0, &(0x7f0000000100)="860eef46a487e7b31b19a3b120e3796caf95dfe477879b38048b3c906cf1565186b9f90d67778ef6d38b618f7b1bf5e246422d072b2c39b734ea510670bc8e3aa5c8d2c9020da833883c16e5cfd47628333ba97e0cb34920e4f1c7ba9d8bc5670b41a9e1d117d01c4826dcc43d3c1814403c22c7b01b4026bec615ab70b98cbcda2a85187a446e8a9ef7956f220f2a31ffc4734734f2c8e4cb908acd12a43463178fec2363f23dfa5d90ea6e43996e2f3382f1a5983ca02d3eb018499f3cca0cdf7c2dc50cf8becd31fdeebe2f27ec898ea1cc6aec4ea35fab105d167a8fbbf3fff3594e43c3affd877d1e75cb8bffef0804", 0xf2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12}, 0x18) 07:23:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x1a0, 0x0, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) socketpair(0x9, 0x8a5f4df80979ddc4, 0x8ec1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @rand_addr=0x7fff}, @in6={0xa, 0x4e21, 0x72, @dev={0xfe, 0x80, [], 0xa}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x1, 0x5, 0xda9, r1}, 0x10) 07:23:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x2f, &(0x7f0000000040)=""/47}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x3) r2 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="c6ff47f66ad3cc37c07e9ade670c3a1820c5470e9a0d17a0f8f1fa5a729f3d3e74f4b3a953a2eaedbee06ebffd0fef007feaa68bf27dda8884f3b9f876854a9fefca0f4426769b66585fed78a24db3b3b4d89154fb4b12d85afa6d47dcbb3d09ea87c0652647b2f4bf5fd31ad062265b24358ae1e040c889cb9d3250dc43e2167430c32ae3c60bbafb54fc2d5bbd4fb1d4a84194865bbf94c25d307ff953dc93856fa8101e9e8e84929204188fcc05fd7450efc35adcf8a74de8bd59e56dba9661c682b75f7d0242d9ff442f33cf6bff32e99b1b3fcbce72748fcd42527613e5b2a575d460aad27614b64b24cbf96bb6c4", 0xf1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r2, 0x3f, 0x8a}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'cbcmac(khazad)\x00'}}, &(0x7f0000000340)="151a18fde552df98ad8f9603adec78614ff6cbb4801f7d7f1727ea0248f81471e7ecdf72b2471d4083c6c0e56cf7ae5fd2f4efba4c864180b752d9116c7f33", &(0x7f0000000380)=""/138) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x8000, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) write$P9_RWSTAT(r3, &(0x7f0000000500)={0x7, 0x7f, 0x2}, 0x7) modify_ldt$read_default(0x2, &(0x7f0000000540)=""/70, 0x46) r4 = memfd_create(&(0x7f00000005c0)='syzkaller\x00', 0x3) prctl$PR_SET_FPEMU(0xa, 0x1) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000640)=[@text16={0x10, &(0x7f0000000600)="660fe64000f0804bf7da0f7811baf80c66b821a9df8166efbafc0cec440f20c0663509000000440f22c00f0d3bb818000f00d80f09e00426660f38025463", 0x3e}], 0x1, 0x20, &(0x7f0000000680), 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000006c0)={0xffffffff, 0x2, 0x1, 0x80}) r5 = getpgrp(0xffffffffffffffff) sched_setattr(r5, &(0x7f0000000700)={0x30, 0x0, 0x0, 0x3, 0xfaa, 0x401, 0x3f, 0x4}, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000740)={0x18, 0x0, 0x8, {0x401}}, 0x18) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000780)={r2, 0xca, 0x7e}, 0x0, &(0x7f00000007c0)="aeaf08d501b360966b4370e465cbfa0f0c9cd8b0011cfdc79c63aa2b2cd4f2baf540e3f5922300a7372eb27b7b618eb843866c0fa4fdfb72a25064a7c94a54277897fd3ff375ef18c637b042871fb19c6c5deef8ef088548d77622345bbde443a7c2ef1768912a5170dc8f523f787a60644d4a3063e5b036694a7375edc44128e54c0efc4d245406763f7f45211880f45eb3477f7dd611cdb21999f260fa1b937a1bbfcb2426ec1269acd7e2f654af7cfb51190a5e9a6fdeeb996a91f6fb5d9c29a5467c10e74ffefa8a", &(0x7f00000008c0)=""/126) keyctl$get_security(0x11, r2, &(0x7f0000000940)=""/252, 0xfc) ioctl$void(r4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r3) sched_getscheduler(r5) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000a40)={0x8, 0x9, 0x2, 0x0, 0x0, [], [], [], 0x7, 0x10000}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x20b0229b) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000b80)={0x9d, "421865805f8907c3e8fb95a049cdd2b3e46507fbe7c568ce44cdfabc39e3c6e468ca6199aa438f4125766607668151f256bfb3ee989002b9e8a1be727e49b2282a52e9ea43ee4801e078d15a4081736da3519448a29a8e742a2572c9e1fec9e8840d8a9d3e1679eb440aac4b8e5b583d2b6bb31aa809b919ceba1a1d1d6a3c9e00b537f486eb8a2a02328372e54b743632c967870184434cbba9b0e680"}) kexec_load(0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c40)="a69f1d786dca760d4ca8bce59e7a4dff13cd1bc9792fbc561f3bca70e743cecdbaf6", 0x22, 0x0, 0x7}], 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000cc0)={'broute\x00'}, &(0x7f0000000d40)=0x78) r6 = syz_open_dev$sndpcmp(&(0x7f0000000d80)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x0) setsockopt$inet_dccp_int(r6, 0x21, 0x11, &(0x7f0000000dc0)=0x1, 0x4) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000e00)=""/89) [ 253.539359][T12005] input: syz0 as /devices/virtual/input/input5 07:23:56 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x210200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x456) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x80000000, 0x2000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x810, r2, 0x0) getrusage(0x1, &(0x7f00000000c0)) 07:23:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x9) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x100, 0x0) r3 = dup3(r2, r0, 0x80000) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x2000) renameat(r3, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00') connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r1, 0x0, 0x0) 07:23:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0xe1, @empty, 0x2}}, 0x0, 0x8000, 0x0, "8338d88cbf47ea8f0c04b298273959eb7a982e909b86e454cfd7bd80edf35144cc34e96da8d5b01b299a7dd2b91fb085c90fa439fd44f9ad7e926d34d75f7dfa19f427fd24c82d660be5263eac231591"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:23:57 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/233, 0xe9}, {&(0x7f0000000180)=""/238, 0xee}, {&(0x7f0000000280)=""/101, 0x65}, {&(0x7f0000000300)=""/123, 0x7b}], 0x4, &(0x7f00000003c0), 0x0, 0x0) [ 254.078779][T12005] input: syz0 as /devices/virtual/input/input6 07:23:57 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair(0x1, 0x80000, 0x0, &(0x7f0000000100)) syz_open_dev$sndtimer(0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 254.162472][T12023] IPVS: ftp: loaded support on port[0] = 21 07:23:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write(r0, &(0x7f0000000100)="860eef46a487e7b31b19a3b120e3796caf95dfe477879b38048b3c906cf1565186b9f90d67778ef6d38b618f7b1bf5e246422d072b2c39b734ea510670bc8e3aa5c8d2c9020da833883c16e5cfd47628333ba97e0cb34920e4f1c7ba9d8bc5670b41a9e1d117d01c4826dcc43d3c1814403c22c7b01b4026bec615ab70b98cbcda2a85187a446e8a9ef7956f220f2a31ffc4734734f2c8e4cb908acd12a43463178fec2363f23dfa5d90ea6e43996e2f3382f1a5983ca02d3eb018499f3cca0cdf7c2dc50cf8becd31fdeebe2f27ec898ea1cc6aec4ea35fab105d167a8fbbf3fff3594e43c3affd877d1e75cb8bffef0804", 0xf2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x12}, 0x18) 07:23:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x200000, 0x3, 0x2, 0x0, 0x8}) ioctl$SG_SCSI_RESET(r0, 0x4004550d, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000000c0)={"9a282dadbfd7fe52ba5b8bf103de8c0bcb3bcda8be59ec60236a66eac1613b1be75b8956251857295178c9e3c90cda2edc202f2804947e7374cce5b1fea98b5b30367e059b722c1b9c9898e98c8afaf8292b8271783ca7ca8f94ceae5ca3d0dfc0395d8df5e6980df5a099cf74db71ffcbe9f2212955b30a7629a06bb725175200cfd55af524c9653e340b1060ec4f8621c5c7571b780f3cc82f688b610df929679f901afbfb735033554d9ee4e937a7b946adf6750af65dfb24e88415d83c50702f83b4d5bc5045ac52a2ddea115ca0f417d1f1292d2fe71430020aff0b249e0abe71b214c51f861d172c5a43234c23c7dc6cec7a3a6b505f27c6420aba0ef8a705cd34de06f7a78ca7bd8b3ad7b824c514911bd9401191c35849331598ca90830fc38f14b02b3f4bcfd3a4e997cf99f2fdffa3e8b435009233d909c139b3db69eececbcec79cde9164860f7c50e66ef803ea61d817044845d3d85a5d1879ff032c8b5eb3e6d590773c833552751288d83681469b9e277b6517d2d1b017bcf9ccf7294cb96a4bb8428da6ab6fe8135a628ec9fae36c5ea6877d3c7c4c346398252f7f6fe3dec5cc501779d1c7de62fbfc64fb8d06467c0d05ef8b45cfd33e276b508f2cc19eee8f049d0e7b3cce419f87d161387e4307e42cb3550877585372bdd980cc6ea998e53eaec35d715df0c26843c4d1ff2de5f5e5f49e88e0b902127fdfd30f81f68c59918ad55c82c3cec8805a7c0d0859f3582ce3eff773c056580e464480c029a65dfd3e911bad48bb7f64e4c02ea037cf42ec153985149d3d7c78382ee6d6de2bac5070a05705a5e2e24bc60bb1af75709afd3476d14bcc8e819625b0a939d76abfa3d0c5dc39e924443bd1d549b79f46f9fbdd2744968d91f9e4628da75ef2c879f32ffa9cdd8b45991afc202ee137ddbf84283ea554fa434390e094646d0f87fa3f1f66c806472c8dc3a7a0f7ac8aa955611ec6d67497bd22345af2f1739f5372ae9fbfff2040d20a105d71b98275a965b9a409c5a05420426f5d2b575d47a8451938c3b6f4c6df753785319c447ee66115a63a246b6a865861f95dbfcc737d194a329282721760bc592cd648197753877d7a0feb35be143ff7030e51ca599fa0aacec0da09d0614b70e0376daef011bb8dff499126d1e6c53ed696d5f4bfbeec5a196f7ca861c10558e525a921412f8bd416b2aa11139e8ae818faeab8a61dfd41babfb0a904f15495284189ea4a682d17ec03da75037aa854ff60eaf9e2df91c8ce8210dc662783f7e406755c93f35aadcd38bcd69166af88e8c7eff57e166e230b38bbf53b683b477b426c7c7157cccd177ac3e1804730b94e0553de821b2091e453184b86209659b6a08d8f9b1ab98980706f16dd3a9f023aaa2a23cd2debf25f5078adb4ae82d138570fc4bbee2fc355b40fea575e04"}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x6, 0x4, 0x292e72cbb1756d9c, r0}) [ 254.478338][T12037] input: syz0 as /devices/virtual/input/input7 07:23:57 executing program 2: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) tee(r0, r0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101100, 0x0) [ 254.541296][T12023] chnl_net:caif_netlink_parms(): no params data found 07:23:57 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x5, 0x100) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000240)=@raw=[@ldst={0x0, 0x2, 0x7, 0x7, 0xb, 0x80, 0x1}, @map={0x18, 0x1, 0x1, 0x0, r0}], &(0x7f0000000280)='GPL\x00', 0xd3e8, 0x2f, &(0x7f00000002c0)=""/47, 0xa8161927d935443a, 0x2, [], r1, 0xf, r2, 0x8, &(0x7f00000003c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x7, 0x4, 0x2}, 0x10}, 0x70) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f00000004c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x80, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x6, 0x10, &(0x7f0000000000), 0x10}, 0x70) io_setup(0x3f, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000001c00)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000500)="c4823196928e14e0dcf010ba4425cd48da371208f1d82eea80c544afe705373f8959448caf9fcad7e29642100b26b2edd4ab9fa461995b4d121d6666f44002a6e931519c22b4040ee0b8ef26a9872d8efe5e91312cece61064049e0ef0578531c4b8986a9204e99244c20834e10e082f22fe9d253f2ebfe641c4bfdabf1ea7ebacfcb8278d131ec94da6", 0x8a, 0xfffffffffffffffb, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xf209df7d3b7c154a, 0x0, r0, &(0x7f0000000600)="961195fb59e6812188cfac2de36716212f5260642d1492d2064c7bd8645eb30664bf50a82eded349ee9719bedce7b16ecb30a0a6c6ad0b4b78a2e602648df155d1d50931d981d0f54a3dd6b382e413017df4ad942c096c35c3b7b50d20940d38580c7e996f6d26390cf98876c2c77748c7ab9f06eb2b306ab0d7f85a77da831d87387e7d1df3b50930", 0x89, 0x2, 0x0, 0x3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000000700)="d994d27ea6b23e9073f9d043c92598fb5aa256297b314b50dc71af20083e9c53ea0503c432ec70ca0fff03866cc02dfd0e751314493d4a4955c0288c6dbb9769892db6a51169d48296fd2095e351b9db98380fa1b70f6197d069dd7f6def3d8a4cf4801488cd1a4df5078e085bd27f84894cfcc5feb6ec2e5412218e9456558c0fafe6fde8edbd4d7811aa0d0f901d32f3d30d28d923f7870662dd88183d0e4bdc3ce5055af7e70c8d2d3f562918b6d4791009fac286028fc62f345ebadb105f94ce57dbf0317f3f4e66910cccaeb739c576ccd69dbaa9466629f8392cfa52a67cf95cce0a7059c0e381b297", 0xec, 0x8000, 0x0, 0x1, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f0000000840)="e1237ef3f485b4c0c3635854af3c44cda554d6c153846abec9a27c8e3b8422237fc7f17564b726a28a2a8e5c08bf9c1094e6e299c97ccc54affb49bfb3ee9fe3a4a3d345f2d3b0d86c2f16e8f6ad8b8987a5ded98509fb410827366e32e83b4d7de1cde21d7be0950f7eb939acf2601f36884c511190b48e8db96ffa6224f61aed3a53e54e6e167334fa5ce2b5107bd16b415e50c91804e81417238bd0749c2b6d3bfd34cf95c01b6bce36c06c8e774ce093b6d567be", 0xb6, 0x3, 0x0, 0x2}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f0000000940)="0ae39d026df5cb1c56e61799c0bb6eb678852e1898c36acda018538844d570f073bd4ed4d7836d3151827d618df93c5a9b7425f1e702b0e9409992bcbcde18134cb54aee5cd7ff721e242eea9c644d38b207951c9c9e6cf38b56e9fa0c2d6534de99fe02e579ade33543954033bf60a5fa28bee3f69dbccbd5c20b6dedd00379cc5a68798a14f3f3c0896c3eaebc9a353eff8358e8a8fe1d0555e35f50b19f7d3918bf2d01d620b9ceca9a1342ec251dbc6f1e390eb8123e8dc304a1cdb938ad6d4bda15c7c1a1e6d7a0a1ea9f6e4c8a9211ce8cd642a283f49d2024b8db9a320c6c944bba6a240d200c0fece2be8d86db6d546e9c11a8e7439e5cb7c13148b59d08f8176be5ba06a84eed5a24894ce5b982f5470f7d85e94f4ab924c299de653e7fe80ba1b00179187c55398d9fcc58fc00ea8d2b009c2305cb92875c50803fea61a3594fa2ddc049d467e997ac1097529a1cdbfa2885b7ace39bfbc13a1ef67e19318d56c898bf99074f46c8169dbef5c11bb09a0c9956dfc7db4440b7a752e6d70e439f32492954244926ce4c0f982fad7ee66d7e99a7b483edc5925ef9df03e35359193c2c69dbcef860ed8c35c2a1b9dfb1a2658e465b59f429704aabc12d515600d3d735de933cbf4d6181a7d79011efad5bb99451be44cfb7d3961cd81319b7ac655c4c9ec4fcc55792eac4d67f894d622ed8e604a2308ac8258fb1eea612f5a0bfada15c75d157ccb224553fd08a434cfdba53d079dc484a3dd999c8b624c45498d9958ad26461ddb0920e7b91acbae63f7046c194844b8cf9f92d44a4dd94a16293bfb033c0c6c51926bf3426e03ef3bc00bd1dfebdfb0848bf181a7bf09c89d1c645dc9dc37c5bb62ff1977cac31ca50c19639d8ed90941b3807107b4396f333083debd85d29693d7c1242c60bc8f6464f1c8ac2e7e10605e75f5b4d7a9cdabd6cf1b8cce36d8a2ae096abe79800eff78530b7c0c5c8048e52c0145c9fbbc42a5048c48af19928e9d1f0a5eaeb344c9e90a30aa19eaaad1e64fb7431f88b79c24ead54da2b827e746dcc5ad796729f54647951f3a85c16093268fdee3fb74f384e92b5ce3d44ccb44bac6e5dc44c0459d1ec2e1f79732585ead1c28baaa00a0d9fa02b701bc7e8b88a642cd984b19b963b5c8928f3881ab84bc41ae825f77451637e67cea3712d4a878008b1f94b30b30a7a034e907887f662dc5c3c1ef8aad87606666ceb181f9294a4d19d7037ab0757af942756e83ef495952f1665b8d27b513aafb62d261e33e890041166d0c1f3cf2c43b66be485babebcfca3696518982410655f2ad078b3157eb2f56a56960343239d9b67df2ec449d715c5192556b89044c9bf0f0b901b2c10b6d6774f56d1c4a6288b6635d9e09024d67df92fd37fe7b9f82feac479f92dfc2b21b0dff8f85bf662d8c7f115dc6d4dcf3d2bf08bdc81ce551feb0849a23ef409b6cdf059b5c795ed0ec367b5175f0dd9c0b4c51fdb8eb07f6bdfc7d4a62dc162d37a58fcc4a1f05f6f40d39b7fd4627846913116f7e3d92186ed4a1b057c2144a43587254c37672197586c96bdfc75261aa79a0ade5467f0d5a65d2aac4ba1ace7806af6642c478043b53556f92b5d5af662c5d0859ce182f8893499d1021026dcd14bf743c113ce3301b92018612d35e1a6083354b27f5f047d30feac7af2e2dde25d221856410e235a321937cc30faa291f4285d4820c06018c2955eb5e053c2f7e376184ec91cb750a427c8233d8cf96c6a825e0eb07f85b5cf7356f3d3eae245ef75239b727bdf10f1c96058894aa5bd8b9d64e913c34646521bf6721935673e1ae7100c398e1ae7f0979c635350a872921ba9fe8b1fdfa8ec50860705f7c5f40163af7f99511d158ce638a1a1f35b5ef41a4a71f6cb8bf2be47094c2e3a0fb831867a7034ccc9e203534d6d7a0f835b84c074dfec365edc2521e26a6bd3eb67abf3dcca83876a48cbe3157d0d2d57888b78950558b79b0b9eede05d5836dfa8fd5b0be126097581a3ece4961df84cd4459c5bc229e172a42f04a7986adf2e2cd7bb3ecfb6cef07c05276088d72e01d68c36991ebcadf93c7ac4aedc9ece6bda3dfb7f0ddc47174957b72af4e5f7b87aca5ec852fd7f4ade6ed71059274ef3ca2e5e528a5267eb6a3a8a3113f07754485e87993300d2a5b089a4dfdf0b7eb4fc548ee18886af2a25751664cd88de4e8d94d37855d6f99d26780cc3ad1929c8f7c963df502617861582cce1aade82f0f4c8804b6977c93ce28e851435ccc3a43a56ec7541d4cf937c089ab5561b6c65ff430d0748c654b8d22ca692417731dd73b439870accfbfac6913d81ef432b87b08687818d4aef66311d7210d6dfe1a7af844f1a8664c8f86ea61dc143d69ec810bef43fe402acf7c09ca96905dbc12ed3fa92d4c3e3c03ade3bec011dbf8586c837b510a5bf8b754da7b1720235beaf6bccf063e09f00622e9274f00b37943030aac298618fd5d04ce328ba3b1ac2c804720d20db21318004fe86393d8e09f5fbfd8211d2ea56e41b68e70423f6ce59b26a76dddb41232dd8c9c1700fd9ad10a924b2d60249e7c7edbad3cc45214ad53203ad2141728d49414e402f003a1395327a287290cfaccc5688d9c0b595c1c8e069ec1cbee557d92dacefdd9d7f72812fd8bbd589041a15e597fe0dce8c82aa80e7541a40d7e13ba969c90ae5921fa4708e5e37132aaca3e617174586e70920881436061ade6805f2185613b2ca3a409bc9cfc11152efbab6b6af69f07de556f996396573b1cc8ffb13ea16e3155e1cb3936f71c0fa419c60ff1e566cf0aaec31bb1480942c29d44030bc2e802f8c473be462f5bb983a0b011c73d24842163c2d8cb5a4be6b05567438c7bfd73466960ea0cdcf49bd93d5af09a61fa31cbd35ccb63b52c7a1dad3e943c96fdb52f7a4e6e903959a893a5fa79d779d0ede44874da4a4bfb34961311fa4e5c7b13ddac49f90cbff1fc0bd6bb7195e9a574e2dddc391ccb2c5f7ba1707e0baecb02cea092767031f1c908b0763d28bcee81c346fd6bdba445b392f3f8afcfccb95adda103f535fa9f0397407b3b62c76230e5a176dd46eae5e2ab0c126b3f8c22409d8fde8095fa07de31b4a93772d8be0756f7597873f1195e0e66bc2516c06855ce3e49a079e822cc76a9ebca2a62b8e14f2d2d0ec1b793ebbf4082e9d810d9a97775b72b83da1ca83925bf1b240920e62d63bcb8afee95a8390a9b11edeb6a8e70a27fb22cb9aa66a62c5f31da1cd9a98633a90a17490b30af872119c0ac3de28a3866d82c7e1115216277a9bb5cba49a026370d64ce3349aec69f21c8d83d4a30e7431103c054e881aad14475e21e27306de37adb1a7205041c16a3e529c29604428db46a29f9d1bdbd680eee5dde37e869d739d45de6040bd63d124429ba8962cde938894bc8d42011cfa5ec842eddf830c13ec74a01b7e83b656f4e52cb036a48d929547ff7d0af60649ff73ae58e5d2b867d5251d85d5bd49f78355ca0b52f79e4e525cc915b0f6cc03c15f3a92080763cbee21df590d03140785ac8bbeaeb962612f242ea3eb5fdb1f46e208f5a3b80070a9bf58803288847448c6f25d49a272049b4c0f3b493e47606088ce348d3e03be35883e4c72fa5ed9dd3485e2f9b416ceff13358af5a758712ff277b38914d54282035b0d3b26565836ca36fa30e13d47d3cc087c6fa6ed8565eed6c5ebe03c00e7b4fb7053df8ee5db073656490a147f047dfa65b426f0ca105df5b9e69610df1798694078eec519495ec130da226c867733e0679ba0650149c1517aec1d798338474706ef7320c0e0267a80c7a4239ddfec9461d8ea3acfb58f3c7bdd14681e5f480cf63822fee604ec24da43eef9206af442ae10dc201b83513ee640c1cd5c0897b80244ef80c8008df4e86d1846b62b981219ce15b7ca34fcd09a18c62737d0dd825854ac858e18080611cea1a109cf493d3c9b7d1cfca1d4a668cdbe39f944ace2ef22b50199cc660d2b1771d80b5cb7b406b611b6007f09c29ad5cb8503ea7951f17ffdd5f6f33d8d0f2be5878d8023cddfa097180999c9d899d16cadc845bc268c0d19570b631c97bdcf12dc5fcb825b65d319d2ac87a9a1ceb9849ab6f49431045e26378dd5d33b1e5d6d0393a6f8aabc56a06861cf14035b323d9343d35b677b530593818fcc96f488614f8abf3d96d0209c87681f0108ee86a6dbd04e870de4a29a54782252b89cbf06efaec0fee627d20ea2eccce1cfa260e06297654855826b74ad455e1ffad4121f5555f0c525fa0360eadf91437ad46b7a2c332bcbb3909c846bacaf60ac073fa558bd7ecf5b8d4f5af68402c661ece48608762eedcf12fae4759f516be0f95f6b0d8c560dc292e6eeb9c2f807f915327b3dc62c3c11c209ca183cad0bc77153382db428181d3c505a1c1bd9fb3231c72b55304dd8a40068250b60cf8c26213b4371491455f870cb5479b894325024fbd3d011e70acecd6031f2afe10c8b9a83d0529ac92a1f26acb69867804c86c53232af86960206e6e2adf89f2b060f333d6f85660fdcd7d721408bf870659181d5c562373ebaaee9afaf82636f555752f89b25df4e49edc10b936564d6180b9e32d0e606472a3e5e169728eb4b8d12a9c5cc67d9ca46b0f123d075f607af99e6f18ca28d9c38cb146d2321ca050bc342788e170b1fbf2c8c7ad754203becdc8a1ba7c3b7058ac593af4d41fa7126a0a4dbdda6736a709bdfee1a00f8f18f5220bb2cc715230e0f068266b7b94fedef662e7931685e3e55dfd7c1954d387da6df377a6ffe92aa7171e9d6e83424e00c00d26834247a8a14407e8421ad3476f4f3e0753db5f5f7451a26ccee461fa25d6896d4de2dc99c1085df173271b9a4a7606609d33c131b1b9e2381ad8ba50d5cb2aab9bf2fa964e1a67dfbb69168049fe0a0eb38cb233669e4f0794cef1507236194b1242eb999208102825c0a0c102411d692511a747f4e4be743203b371236680b36648dfef2e694fe7ff9f7004ee945e759103b3431c104f6b65204c29da42248411662cb3208ecb1f58b41cb0ef949e8545f66932da4cf27ce507672f3889b910a5684b6ecb298a2523a0ddc40c901853d750cbbc0f307549c605e18eb6365401182b8db490912676c4648fccac15ae05aad5c3412cff163426d44ade584e5859037edcded38c0ccdf5bebfb86ccf187dbde6312499c0e25f3247319146f545fed0193c2b7892b09df8fe64d18b890e3d49a0b69da5e1a4ff753e07c8015fa9893befb5530586cf8409c8686d83e23ddffea0d074e6449cc895b861d8f26da2411354c201ba734396a31e121662c1f3564c20b39886781b3f5323d1797aba8e1292d1a4494a6fa0280aaa187bed7699abbbcfb8f04d8c941f71e24fe0f8227b56cc01f170c09e34581afc26a541f79e7ab78551d791cb89b3358fb972361f1e40e34aeaf80efaf628c32268f7e92bb6c77119eaef44ac930ca3d859beeea8fceed173f526cb117d8c993670eb1d255f2e29f1ff0a65d763689374c53bf0c3ae8f766cd1c619f49c9b863a931896f9f8d49473d779381e80e0dd9cc119c2aa7cf2e4e48d3ae288b2925eb16026b352b81270325a2d2be0c92c099dfd33c7ee60a153df94abfb935dce5448c5d23604c75079251a6c6a24142e175c16693d9118b122464971c8ee3ceee368ffc1282065061c62b436636cd0027b051837fcfc2f314928ba74a0d4699e666ebe1bef811b2b46541356032c97baf0b4faee37081225a", 0x1000, 0x9, 0x0, 0x1, r2}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0xf, 0x800, r4, &(0x7f0000001980)="843628a92dfeccd6f283c76a38c5e79ef2d0040f909589494829c23dd48533d1e8de284b711470a7cd2ace5505b2d31b9708446a52f992", 0x37, 0xfffffffffffffff8, 0x0, 0x0, r2}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000001a00)="cefe29292b233a491bb50cdb9eb0e5443a0a08c7b67c288984030266d0753c03dfdf6eabe42579d80895a994975e40b772710c19b01d784a2af271e208e6dcacf45f3edf876e209dcc7047338460ec697537ad342bb3d6f2614fa36c66e2f451f589e3cd913fad900efe693b10b2978e20fb6606655d3eedc6e36cf6b990a570b0ba718dcc2a0918369228ed074e800d68f3b4c4ba77de1f7ea6154f781334483958fffdb52a648e73922bf6acec18ed1713ba55bfae146d3455fdb6641660b2506d3dd4f8ce579d244f290f2f825aaecb9314685ecb40674ec14c56ace83ea8fe40577a", 0xe4, 0xfffffffffffff801, 0x0, 0x0, r2}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x8, 0xe598, r3, &(0x7f0000001b40)="93534b3fbd5430759178bb837df274f25bee78cfb7a4f66a6c9dfc838d76bade8e46bbf192b5d4bcc357db22d085cc221bafb0255c55b6cf8056a6848ed2ac6379d5dbf35b7ce182962f24ea6cf3bfc7967cfa69de0c72da538e3ab248e5d6bf54d8c20964bad997e709f877975ba1", 0x6f, 0xfffffffffffffffb, 0x0, 0x0, r2}]) [ 254.688280][T12023] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.695628][T12023] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.704490][T12023] device bridge_slave_0 entered promiscuous mode 07:23:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc008561c, &(0x7f0000000100)={0xbd0001, 0xcd0, 0x0, [], 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x3}, 0x8) [ 254.777335][T12023] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.784662][T12023] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.793824][T12023] device bridge_slave_1 entered promiscuous mode [ 254.858478][T12023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.872783][T12023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:23:58 executing program 1: r0 = socket$inet6(0xa, 0x1f8d3c2029092a80, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x420000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000002500)={'filter\x00', 0x4}, 0x68) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000004d40)='erspan0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001180)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) r2 = getpgid(0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000004e80)) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000004d80)={{0x80, 0x72306616, 0xf2, 0xfffffffffffffffa}, 'syz1\x00', 0x3e}) process_vm_writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/14, 0xe}, {&(0x7f0000000040)}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000080)=""/96, 0x60}], 0x4, &(0x7f0000002480)=[{&(0x7f0000001180)}, {&(0x7f00000011c0)=""/101, 0x65}, {&(0x7f0000001280)=""/123, 0x7b}, {&(0x7f0000001300)=""/86, 0x56}, {&(0x7f0000001380)=""/250, 0xfa}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x6, 0x0) recvmsg$kcm(r1, &(0x7f0000004bc0)={&(0x7f0000002580)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000002600)=""/116, 0x74}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/198, 0xc6}, {&(0x7f0000003780)=""/87, 0x57}, {&(0x7f0000003800)=""/66, 0x42}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000001240)=""/38, 0x26}, {&(0x7f0000004880)=""/200, 0xc8}, {&(0x7f0000004980)=""/244, 0xf4}], 0x9, &(0x7f0000004b40)=""/108, 0x6c}, 0x100) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000004e00)='trusted.overlay.origin\x00', &(0x7f0000004e40)='y\x00', 0x2, 0x3) sendmsg$can_raw(r1, &(0x7f0000004d00)={&(0x7f0000004c00)={0x1d, r3}, 0x10, &(0x7f0000004cc0)={&(0x7f0000004c40)=@canfd={{0x4, 0x3f, 0x0, 0x6}, 0x0, 0x3, 0x0, 0x0, "cb9c4575c918da8edd79b380a95fab5dc8b4a07f4e03727b9304b09115a1e12c7bfd2214961fe302df97af76b9aa22bf98c944bb0f9b53e7de5dc60bcb8b4ed3"}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x40010) [ 254.918889][T12023] team0: Port device team_slave_0 added [ 254.947723][T12023] team0: Port device team_slave_1 added [ 255.069297][T12023] device hsr_slave_0 entered promiscuous mode [ 255.093712][T12023] device hsr_slave_1 entered promiscuous mode [ 255.134278][T12023] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.177263][T12023] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.184510][T12023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.192288][T12023] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.199469][T12023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.288484][T12023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.313675][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.324879][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.336081][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.349313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.372966][T12023] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.394129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.403126][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.410273][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.465218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.474880][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.482111][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.492639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.502744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.512306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.528241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.540495][ T3360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.549616][ T3360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.563123][T12023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.600479][T12023] 8021q: adding VLAN 0 to HW filter on device batadv0 07:23:58 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1d}, 0xcc}}, 0x0, 0x4, 0x1, 0x6, 0x3}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x2461, 0x20}, 0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0xfffffffffffffffe, 0xfffffffffffffdaa) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x4, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x8, 0x0, 0x3}}, 0x14) 07:23:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20401, 0x1) sendmsg$rds(r1, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/143, 0x8f}, {&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/41, 0x29}, {&(0x7f0000001280)=""/221, 0xdd}], 0x5, &(0x7f0000002d80)=[@mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x9}, &(0x7f0000001400)=0x7, &(0x7f0000001440)=0x4, 0x5, 0x3, 0xfffffffffffffff7, 0x9, 0x41, 0xe6}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0xffffffff}, &(0x7f0000001480)=0x2, &(0x7f00000014c0)=0x3ff, 0xfffffffffffffff9, 0x6, 0x2f9b, 0x1f, 0x40, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100, 0x2}, &(0x7f0000001500)=0x4, &(0x7f0000001540)=0x10000, 0xd4, 0xffffffff, 0x0, 0x69d, 0x4, 0xc01b}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x9}, @rdma_args={0x48, 0x114, 0x1, {{0x20, 0x1ff}, {&(0x7f0000001580)=""/71, 0x47}, &(0x7f0000001780)=[{&(0x7f0000001600)=""/52, 0x34}, {&(0x7f0000001640)=""/58, 0x3a}, {&(0x7f0000001680)=""/9, 0x9}, {&(0x7f00000016c0)=""/181, 0xb5}], 0x4, 0x1, 0x7fff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8000, 0xc4}, &(0x7f00000017c0)=0x91d6, &(0x7f0000001800)=0x4, 0x9, 0x237, 0x0, 0x2, 0x10, 0x18}}, @rdma_dest={0x18, 0x114, 0x2, {0x1ff, 0x3}}, @rdma_args={0x48, 0x114, 0x1, {{0x7f, 0x3}, {&(0x7f0000001840)=""/33, 0x21}, &(0x7f0000002d00)=[{&(0x7f0000001880)=""/11, 0xb}, {&(0x7f00000018c0)=""/98, 0x62}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/175, 0xaf}, {&(0x7f0000002a00)=""/237, 0xed}, {&(0x7f0000002b00)=""/219, 0xdb}, {&(0x7f0000002c00)=""/187, 0xbb}, {&(0x7f0000002cc0)=""/25, 0x19}], 0x8, 0x1, 0x3}}], 0x220, 0x804}, 0x20000000) 07:23:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001100)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001140)="ae88e8f8240000005a90f57f07703aeff00000bbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000080)="aa04484ed0e591f4a7e95a4577670e92d9010000003fbd806371162abf7ca71e023a27b2", 0x6f1}], 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3, 0x2}) 07:23:58 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) r2 = dup2(r1, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000480)={0x100, 0x9, 0x1, 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000200)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)=ANY=[@ANYBLOB="20c15c47576ebd1bbb378007a26337", @ANYRES16=r4, @ANYBLOB="00042bbd7000fbdbdf25020000000c00050008000100756470007c00050034000200080001001a000000080003000001000008000200ffffffff080003000000000008000300cd00000008000200da00000008000100696200003c0002000800040070b40000080004007b08000008000400c6060000080002000700000008000100070000000800030008000000080001001b000000"], 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 07:23:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x50000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x6, "87e80489095f94e7a9627265d2a3fffb8e46d1647a738b36109d981616273c90", 0xf97, 0x6, 0x6, 0x7, 0x3ff, 0x0, 0x40, 0x8, [0x88bf, 0x40, 0x3ff, 0x800]}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) connect$can_bcm(r1, &(0x7f0000000340)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000400)={0x2000, 0x3, 0x1, 0xbd5b}) close(r0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000380)=""/37, &(0x7f00000003c0)=0x25) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000440), 0x4) 07:23:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xffffffffffffff67) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="66640f32f03043009a0f00d000660f3a14bf00000066b9030b00000f320f011966f4f3ae0f78d965360f01c8", 0x2c}], 0x1, 0x0, 0x0, 0x0) r5 = dup2(r1, r2) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x1}, 0x3}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r7, 0x3) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000002380)={0x0, 0x0, 0xbdf, {}, [], "cfc616ca6b9958e9a6ff129552ff89af7311f34fbb09dd266de7391dbdb0a99b65cd63055a7b55186136746e68788ab04c0ba82b158509100954d7389ecbdf98abfd4ddf638da47e979689b52a3227ebf1e1d7c108a7565b9f304f2203e62361b6a57c2830ce47b97c482435b81effb70e8c14ab88a19c721401825ed21e73a6eddd5d207fc4da9a2971a15454ae0b086f53d18a0f957b309559a44fe3a51b8c89d379d73a1e8f559a6d90576ba5aa9c04d129e33cb200d1a0be19382504c92291c814a8cbaa71283279f98256e95b92a679a85fc8a0c45c1c56caa16193b21bc56f02eac23f9af21c261537ae71bd0e730b16af5f2354fcb81756e0ae40e5bf64d84fa50c5f3e9d0c1424a6beec8360534d71f8fe17fcfb594636c84bab29b7f9cec2206356422e95d0b52a48886f05bc01e82a18e07e930c2f49ad053b4b0b1303bb5a2f52ec0c720df81ca1a5340a2509b3d763323975abb56af3d1f343ddfab19868749da9c768a819f5e91f932fd01a3d2a525b2536c3801e057507a5398994fc0a4fbab006e4f80bb42e7db56c4b3ae29f159972edf124b0de622ed1f7d4eed8e7ec2166ac79b1e29ee3ca41ab5e63f4b6d81455fa6e31c23590b174da193704d36359cad8a2e9566f10d0172456051334a7206c52cf3105d59b81dd22989410c53b0144d42eaf59d86802de1b5b6b329f4070763ebfaed59b705a45f248dba25779ae1bff6ee061b8ec20879b3aa8a7e78c175ea53b49d4ad60ca112e847f38350a82b4efa9c1d534b05c81a7c5255450338efb2475084378b80d217c58e25543999744a16a4629e239ee3aaefa095707d5c787c359d597e962f7e703d03bd41f71bc1bdf74be4bbcf25aa2b7efed00537251c417afa1c5d7a693baf8fd331f97a5a874876c38ef867d00b8f14431bf118f58caba5abb31a9800e1560699919452db91809837bd9da108a1ac2d8abafe18f427d06dcc9d3e685072cf751db8c24841fced24392667a548f6882672ee28c7400ccdeda2548288e84770501b42692f982ba95c370855a83a7894c756a1f205ab631da2dd3fe3c7d848e67efd5436cbdd0c511ab4f0541411af649c472bfde097980bcbd871886bdb54319644e517292fe40911e35cb2a96bb5cb7a72dde00d6cfded145746237c863774617c70f178fcd81184a8a3ff1e9761c95876f91b567ed94fcb9c127d8221eae9f8649af6366146493d77e7b55d5e5573a514233d2366eb77426aa8796671b129c85b10e64aab48059e764cc0e60159976fae55e3778233b80b6b6e5f5c2c80bcbf5ff8bee647c653dc752d8d34fb4193a6a1d717d77662fc4beee6eabcd546714747113237e380ae5aef6bebd051836fc118e05df80aa5691526197dc82f9c9f117633832462506b0d7e5d977a544f0c33fe3533b2c6b6facba734fe888559e5d3b4e510b42c163ab8b1071e206be30eccbe38b1b8113ca33426d8595f2b5f51080c9462337d45222a513f72957d4da991e7783f993fe500fc2240a67ac74ddf54cb8f21a011ba30d809e4ccb39a67fd3b249674f87060c40c62026b04b2f69657129c70a6483ed02dd1a7914f8aabae8482d313b7bc5b9a0dcac2bdb20e613dbba8a773e54eb5d6136fcdf37f2e9c3d8c1da0142f2a6d8f5612add841c8291f1585029f8cfbcc4a6c7e0981ee3fd7606d44c0760b5eb3fbf125f3c3aca36b8ea753e3ce2399346a38209ab6106700b560275c58574424fba8774cd6450bf11342f3126aa87f432c2ca42e815dc3aeb0e22d675c88b11e0606c098f5a86bba55a5c592981f54474f327934d5f72a3177709ea30e04ebfc73f745ff6f7e932b682c75708103b4fe50dc6a9e7d9255a385c3e6356ba2403b32c47ee3c86adced9db4e450a7c7b4d941480477e8e0f36c0535f6bd94dd133f5d1e07fdac950c80d6ea8f5b6251f4c17b78fcc6167ca42782dd73108d184e43faa89f5a036ca3cc31e369aa0c439bb56d8d6a8d7c1967c9ebb09988a4e0d33bca2d59933a79b6a2fdaa0d0f1910f73bf2380a11cc6fa38181961ea0590e563b97d67eeb9bb3d919dfd4f84b06d741a7e173d8eb4111f21710a2ca9117350f1086c4e0a9f137d180c900810d9703af59c371f53822e7ae9350c1a8e689ecdc374e979af37abdee806e10eaec5d945f04fa8b345ddde0e9ff50f77cdd7a1e7240832e1963e1ab3dab78ce91c0dae1959a57635321cfb0f202fc811cc3688bb91e0386f5e856ad3ef4c4fbf77959de02ab48a112165e1ca9d9119bfa28037e7ebf94e87cf3006e3ae93fca2b1771b0e34de80e15261e18781b4d95134103738ea805a241462531cbf52f9f71d543fa5d706e5be811ef70ba4d5e296ba9333c38acb18fce01083367472ea74fcb38c69b0403d4121656c4e1a3de124071f78981bb38643a65168f5649d894328f56913d2659697e003b266f77ae62a81bf2b322ebb5bc3696ad5f833fd2b94a4e7665eae523e682e4292fc41f0cd6b0953cb1712eafd62fcd89eb00cdb8e5c4386375b92693bc911ce1ba855eeda2d150e7bc584b06207ef7fa715c7896b4eb3b010342dc88b3c8cf8458abf30ba02afa282f169132ceb03976dba21545ff93777be7ded54ab7a587361a4befd6e25354021afc08b2194a17beb9c70f7ee73e923757b5cde21e2d52fa3a9fb259de6d292c5dbd67353dfd7494a143e037c305a444b861df846030cee88ae541b915d4dd8784358034ed3fa07ccc5e5802427a0360e81579e4c607a6e1fb9f7c8d2564d4984c05e8221bc1cebb5345c88e5d6da2c3fc5b0d34352a40d1baa6e9275ba4bf97a4e537dee8b3817cdee2a16b080cb46f9e7890691039a2b015196ef07c31ff2f5991b5128d89bd6ddfd2b1c919d5c9b623fd6356b9f7ec2d3d6c8253d7862d46c9b140fd02a82cc0bad46523e5edd828396449beef1bc019fc986d1b5155f2700023d9a1695dc9f755d975038cbdb1fdd778ea0327f6d311157f02d6eed62d64581f1d6cd5ab2035249aa9f0b1ceb0e8512fe693f6671808a8b92806fbb4a8a0b9a848fbfb821f0e37d61870fbaf481ab1f804ca985fcd3596a4306144967e300dd675667a58876c177faa4db09f2eab9a3f8e3157039dcd26a57fe40c6a7d81efa7ba6261b918151cd4df36a83cd6857b99fdf63741dfe7236e935da19e7116529450af757b5f82adbfd6889920f8b9f5155383c70aa2f2272c40cac6b13ff0984b2a10271141e6175c481640377ac5ca6da5892493d0824f73a0d4098bdd4337ef35c7911f1e7b837735269656ecce83f00aaa7b12e353303272c7dbf1e09b5b2519f5f575b91f9d3c7b2655afcc685af557c0245d76e9bb64e64bb421ea736ef628c022f570ce21d337e89b2749a31d7ea2da0df29cdaca73885cd202b66d409c261702fe619955114fece236c5bbf386210cb4cb0667ba2ad1c8abe5c77721532ac38ac1d6a8d7abfa2ff4cc12660ed3112d0bf19ea1b807468c9104a14997a2f1a77b6ec24794262457129e91d547ad89c89fb4b342b4cf3ead93c1592432e2df2bf3bbd6812b03a6666345e339783218c0e04453da67ef68fc5d66b88cff855a30b377777f507f2e8334da122806122fe017de033d8583d96d7b14cfc6cbb28fb15ae34f23d818020e41ac5fc9ae35236af1d1f0d9127c9e80db55fe81a3bbcef36dfc8fb235d1ad7ac490518f03eb8e3a3fa835ce390c3ce76854cf25fa1007d549e1bb46bc7d2df0117dd81e70c25cd2b81f12ae2ab4371f7eb86e03545e7bb5823ac347af2fa76e4aba3affc18a5b0522d3086e31c22ca142e4a6d5dfdd379a6a7eb26c312f2e6e766dd39ee01b5652ca5dd2ec27ea72e90612206a752c4ff6d82c36b34c5207f85b51fcf2697e36e80e93677af0cc2d101bcb4f5b8d8099855aaeb2eb28cd402a4cdbdc1b1c37ad678bc0e16d356b64fafce175e10ffd98931977b07b4a022d298b8c0242bc7db6a14441349e14c0632aedb25c01cfc07491a93fe3201254ba719a51aa4b50c9a8b6f32ada72927b65a3acb2c2a26dfee498e641649e88f8f527b1c40fe396f73f95fe00feb6de769c643c0480f9ca3e0bb55b718e5d1a71227d2ed31a8983af992c791a740aca6d41378bfec1000da699edf1d69aa6256fdacd665b76e2035ef8f6c8658df38a11e773602b458614eb70408adbf2a59aace882411f4d01cb279d6be7d1687dc1276ad28050d1429518db89484b1c04bf6fc31e005fb53de918065de96506f136c4aeda0b11bf3d9e8f9549d6703ccc8c40b91f46d17732e1ae9d5e4061067d160a85ec0014430d6e470b28295269c9192f9b69b70f4784c4211aa494a8196872909ece3e2cc5a9e5be1532100698d8c4391785c98f9793af599904465c7297ef41025e42f375ed2e2fe5ac72d9bc058648d1d8f99ffc3ad476cfc4ed3a2bcc8df1e5529e7a40ff68e137f30d75704f260cf9d13e4e2c970bfa1e13935ebf13e0f3dead81fe99d63c0350e41fc84e4c12cc6b92d3ebb86f4521019bcff2afad12b3f0a61364ed1aadc24256f35827b3c5279cac13b1ba5971a315bff8b09a2bb1c79440d710353711c2fcd74da32814faff278c50587f4214e1fb93a86ae946b8e67f41d67e53098c64dd8898bcbca610de22f984361180b7f984b81ceede6e9eb8e1fbf3eda757001938f7cd02cd479c34690c49e3b33318b4a9c5860c3e81a39c08a18be779bca11427e2c0cb6b65ba7a88fa203b2f3f181ca623d587719994f159234108db152448eee3b309479b653f7b5f2a1f0e9224db87716d6446e160fb33deba7f70fc287d19e94c9db565debb2b60eea0bd0d7d2f927c444213951f9927e7839a5ffc57808bb753767ec1689b7578ff3c39eaafe4ca541eea3ae0c778601845968e166e29c9e7ed248128a617ebb27a23588411dd684067e20ef63a519bc8b0a4ab84877d686121871db4acd434b313e1a9b8d6baff75f1c1adf2823c26a37b11687cf8aecfed6a33111eb693b3d5ad5d605668856b95fe26a046c7f8518324d9cc366c384a1f940f94691b773b330b40ff727ead7520d925809e7ef716e96d2b26585be44df200a200fdf176aa18f1311562d4a7620157d7cc922a6954841bdf68bdbebd668c9402540dea4e009004b83bbcc3b1972f54b9765d95fb1b8b637d2c6ce92003b0c3c72d60110c64faddf1f4452d4311be8165f628066d89599db44aa2bb9261b282dd1ad7ce271ee1772b2dff55e084d213c60e6e127ae9b86c7519681a85813d3dcaefc129995169a841d1629d2dfea72208f11f2a8b7a7a2cbb12b17549d065b5e83135032432da16dd3bb77e9590fbbfe09afeb88b81c6a1bdc7e5bc379f1f3e401db0befdcf0a8f3380bd9dfa4a9fd009e023c2a749c74a8a680e28baec5eee15ea656e54a46544df233dd971e832d03e3b4630afc81243307801357b84c2c4014a7b9d96836741dc7d4b3a4777f65cf9f8c9e460b88087544aa1c7a2300abe047ddd704d52e8ca2d6020b74365736b6260e2b6cc4a048dbc0f4bd5fcb96432120112920ef7656f26b0352182f599bd0258d0fc29ade0d257be95594535e279fccbb0a28f67a984cce362cf51c6373a0476bfd9175a5fea4240524834d437eb6b61739d8dca13d77b073e439206ee9174bc50cc5d680bd9294e09dfb7073b34d77ecfca45fc591ae9b89fe107b614a7c97d40ce3b1bc66466d993380a5ce4623ea2039a3e047102eb9867ca769bbe097920d5392f0614a11d59eee767d227b46132864bbe69b3e", "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"}) geteuid() getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000240)={r8, @in={{0x2, 0x4e23}}}, 0x84) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000006480)={0x0, 0x0, 0x2080}) 07:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000020000901000000000000000007000000"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ustat(0x5118, &(0x7f0000000000)) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x38e28d15622147ff}], 0x492492492492805, 0x0) 07:23:59 executing program 3: r0 = gettid() sigaltstack(&(0x7f00005ef000/0x4000)=nil, 0x0) sysfs$1(0x1, &(0x7f0000000040)='securitymime_type\x00') r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0xab, 0x1, 'client0\x00', 0x1, "0d5e698f0dc17a12", "94e361739c3b3c10bfd71406c69063a172381790479cf035494939aabe6b347b", 0xce3, 0x800}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x100000000000004f, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe4, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe00}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x661f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 07:23:59 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7f454c46e70600400600000000000000020006007f000000c20000000000000040000000000000002700000000000000090000000500380001003f00ffffffff02000000090000000300000000000000c80b0000000000000000008000000000181600000000000004000000000000007f00000000000000d90b136e3e0ef80594ef04cb701bc863d45459d8e7a0d915e6140b2fd0d26359e1f246b79649523619e5f10021a1505a805cdb2e9bf16cd36bf9c38721d4eb959b51dae51a77fffeefa7ce2a217ca055ccf0430c223119635c35e2069b709a55661864ab829ef8680815871700aaed7fccc90f3aaeee5e8ac1140293f9d374dc32fb883c0fe9b4ade045bfdf352b3c08813eb7cc52a818518bb799d54b456cf63d245a490f5854c024d2347802577538f1394420c54fb7735e0dfa8c3ccb0cd4e41afb5a0e750bb2667d680f7806b35a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000ec0ee662b98fe7ce000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075aad96b9d85a7d9e5e78ac78c06814f4f1b47248f7587c05f1888b52d22bb72c129d84e6ef224030f7739b67b50fd76bee3468d148c78478dce4066f4ed88e8ea8a9d23da39382fc23ff7187c6ff4dcda8377edb77eb45ed01fc287c42fde05448496ddaaa01015f4eb33abb05dc9907b55b096f79090963ea50e213d0af02a4a452df515fb5d73b61283694fdd9f93652262a87ce15a43a07fb4203dfe5b28ed893d6dfc716031c627b02d92354c769ad0c814d781e63fdeeab101d01976bf2baaba2470581503db6e969964e0ba63621a27afe0f2df0fe5fd4e7c5c9a17d51bed91651c4b3cdbaeed96f4931b4eb02bed5d3a5d3cb492e0e21e9ecec2cd86b2bbb6f83a80cd04f1ddd9bb1d7d28dfe7c1c6e56a78a1e05244239e1d37ed45cb26a17bf8f626523fee65c86dab7b1fec4737c1abe10054fd1c6357b56ec8786acd7cf2b7166af8a84521817f9fc396b19219473135572efbe3ed8abc40afd7"], 0x538) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r1, r1) 07:23:59 executing program 1: r0 = userfaultfd(0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x200) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x9, "1d549adbd93de84eaf20bec21a68be97c6c7d2c205c18b335ae8fe7a1589887b", 0x1, 0x4, 0x2, 0x0, 0x8ff0717bd92653dc}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) unshare(0x400) r2 = dup(r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000000c0)={0xc, {0x5, 0x5b, 0x92d, 0x1}}) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000100)={0x1, 0x2}) 07:23:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xffffffffffffff00}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x9, 0xf32, 0x7d77}, &(0x7f0000000180)=0x10) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:23:59 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x94}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x20}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x100000001]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x26a}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x800) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x5}}}}], 0x28}, 0x0) 07:23:59 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x13) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r1 = socket(0x22, 0x2, 0x4) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:23:59 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140)=0x451e, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1c) sysfs$3(0x3) getdents64(r1, &(0x7f0000000200)=""/127, 0x7f) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x9}, &(0x7f0000000100)=0x8) fcntl$notify(r1, 0x402, 0x10006) 07:23:59 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="220a5b6ce1744f54a934da90f7fa7272", 0x10) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) splice(r2, 0x0, r1, 0x0, 0x11001, 0x0) 07:23:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'hueue0\x00\x00\x00\x00\x00B\xbb\x04,\xb1D` \x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r2, &(0x7f0000000140)="7efe8d4bf090d8c211001149d7de4bd781d7f13a2f3f02de7c8d7488b980fa4b08beeee6c4a9adb9a8a4a36e2793d2b9d437ad5fdc4ef14dc764c2011c9e2bcb392713240ae8b5cc28ed65d52c8b", 0x4e, 0x800, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x80000000048]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x1, 'queue1\x00\x00\x00\x00\x00\x00\x1f\x00'}) 07:23:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:23:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180)="de", 0x1, 0x8000, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2}}, 0x20000000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0xf, 0x75}, &(0x7f00000002c0)=0x11b) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) 07:23:59 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10002, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0xf268d0cbe8fd1b21, 0x0, 0x102, 0x1, {0x1fe0, 0x7, 0x1000, 0x3}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) 07:23:59 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 256.764480][T12123] ALSA: seq fatal error: cannot create timer (-19) 07:23:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180)="de", 0x1, 0x8000, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2}}, 0x20000000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0xf, 0x75}, &(0x7f00000002c0)=0x11b) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0) [ 256.906491][T12130] ALSA: seq fatal error: cannot create timer (-19) 07:24:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x58, 0x8, 0x101, 0x3, 0x3ff, 0x2, 0x40000000000000, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x2, 0x6, 0x401, 0x9, 0xac40000000000000, 0x8, 0x7, r2}, 0x20) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000100)=""/144, 0x3}) 07:24:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd1, 0x82}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x9b000}], 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x6000, 0xe9c75b5a341a8661}) 07:24:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 07:24:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x0, "c268d56b5c533ef51b0e41af2c4ed1fc0a435b101dff511242f777ff53738247"}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) getitimer(0x2, &(0x7f0000000240)) 07:24:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x0, "c268d56b5c533ef51b0e41af2c4ed1fc0a435b101dff511242f777ff53738247"}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) write$P9_RFSYNC(r0, &(0x7f0000000180)={0x7, 0x33, 0x2}, 0x7) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000280), 0x12) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) getitimer(0x2, &(0x7f0000000240)) 07:24:00 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x40) flock(r1, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x10000000}) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f00000000c0)={0x558, "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"}) 07:24:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000008, 0x4, &(0x7f00000000c0)=@raw=[@ldst={0x2, 0x3, 0x6, 0x5, 0x4, 0xffffffffffffffe0, 0x1}, @ldst={0x2, 0x2, 0x0, 0x0, 0x9, 0x6, 0x8}, @map={0x18, 0x1, 0x1, 0x0, r0}], &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x1, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/4096) 07:24:00 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 257.645554][T12176] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 257.686927][T12176] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 07:24:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x300}, 0x80, 0x0, 0x7913faeb937fe798, 0x0, 0x37}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x47f7be653b1de518, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x2) r3 = gettid() prlimit64(r3, 0x6d6aa61920cd2ee1, &(0x7f0000000100)={0xebe7, 0x1}, &(0x7f0000000180)) 07:24:00 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x220000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9f0000, 0xfffffffffffffff8, 0x200, [], &(0x7f00000000c0)={0x9d0901, 0x4, [], @p_u32=&(0x7f0000000080)=0x28b}}) 07:24:00 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$dupfd(r0, 0x0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x4e, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) unshare(0x40000000) 07:24:01 executing program 2: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) mlock(&(0x7f0000ff0000/0x3000)=nil, 0x3000) shmat(r0, &(0x7f0000feb000/0x4000)=nil, 0x4000) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x8000) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000c29261712ebd6ae7f991f8caebde74be0d5bafb1a5a938759b4e1b1448b93f0a85f9cbf9526b5483e30334e6ae3579f1c40e91fa6de880f75ac7cb687eabcf6e874ce32b00"/85, @ANYRES16, @ANYBLOB="000325d5f6e70500000000000000b6bd7000fddbdf25100000000800014f5dc10000359d31e04c88251f77c2abe37f87fa792b834be154ec4456c67c23145806b3b869de59bce7b22f22d36a3f7bdb2719c70bd23ca9a84768ba0239"], 0x1c}, 0x1, 0x0, 0x0, 0x40085}, 0x85) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x204402, 0xffffff97) socket$pptp(0x18, 0x1, 0x2) shmat(r0, &(0x7f0000ff0000/0x4000)=nil, 0x7000) mremap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000fec000/0x3000)=nil) 07:24:01 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x1b0a6b4f) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x10001}}) [ 258.137472][T12201] IPVS: ftp: loaded support on port[0] = 21 07:24:01 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001e002d0100000000000000001f0000000c007f0000000000000077cd01b97f9683732052645e53c93d2eb295e044dd278868aeb7376a"], 0x20}}, 0x0) 07:24:01 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x81020005, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x8000013f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:24:01 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x4a286) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 258.799987][T12201] IPVS: ftp: loaded support on port[0] = 21 07:24:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x8000013f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:24:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x80}]}}) 07:24:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$dupfd(r0, 0x0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x4e, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) unshare(0x40000000) 07:24:02 executing program 1: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0xfffffffffffffe9a) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x4, &(0x7f0000000100)=0x1) recvmsg(r1, &(0x7f0000000080)={&(0x7f000000b500)=@l2, 0x80, 0x0}, 0x40002002) 07:24:02 executing program 1: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 259.271300][T12246] IPVS: ftp: loaded support on port[0] = 21 07:24:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000180c206000008004500001400f70002006c907800000000ffffffff00009078e0000001"], 0x0) 07:24:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)=0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000000)={{0x0, 0xffffffffffffff70}, 0x0}, 0x20) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000001c0)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f00000000c0)) 07:24:02 executing program 0: setrlimit(0x1000000000000007, &(0x7f0000000080)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffeffff, 0x80) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) 07:24:02 executing program 1: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:02 executing program 0: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae07, 0x5) 07:24:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 07:24:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000e8ff00000000000005000900fd0015004a00000000000002000002ff0000000000f21f000000000000000000000000000200010000000000000000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x1}, 0x28, 0x1e2df78f6fa90232) 07:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x3, 0x2, 0x3, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20040000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0x2, 0x44e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x4e21, @empty}, 0xffffffa7, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev, @dev}}}], 0x1ff}}], 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000001a80)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000001ac0)=0x7, 0x4) write$P9_RMKDIR(r3, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x81, 0x3, 0x8}}, 0x14) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0xffffffff, 0x4) 07:24:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$dupfd(r0, 0x0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x4e, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) unshare(0x40000000) 07:24:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 07:24:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x0, 0x10) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000040)=""/79) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00', 0x30}) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xc6, 0x7, [0xa12, 0x8, 0x400, 0x9, 0x0, 0x0, 0x7]}, &(0x7f0000000140)=0x16) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r4, 0x6}, &(0x7f00000001c0)=0x8) ioctl$UI_DEV_CREATE(r1, 0x5501) 07:24:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 260.369265][T12294] IPVS: ftp: loaded support on port[0] = 21 07:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8000000e, 0x0, 0x0, 0x200010}) r4 = socket(0x2, 0x803, 0xff) connect$unix(r4, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0xffffffffffffffcd) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e21, @multicast2}}) close(r4) 07:24:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x980001}) 07:24:03 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x980001}) 07:24:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)) 07:24:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x980001}) 07:24:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="20008200001200098ba0f7000000000000000000000c00000008000000e0000001"], 0x20}}, 0x0) 07:24:04 executing program 0: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x9, 0x3, 0x10001}, 0x1}, 0x20, 0x1, 0x0) unshare(0x400) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000005400)='/dev/autofs\x00', 0x40000, 0x0) bind$tipc(r1, &(0x7f0000005440)=@name={0x1e, 0x2, 0x1, {{0x1, 0x4}, 0x1}}, 0x10) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e23, @local}}) 07:24:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) 07:24:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) fcntl$dupfd(r0, 0x0, r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x4e, 0x9) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000000005008, 0x0) unshare(0x40000000) 07:24:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/56) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000340)=""/4096) 07:24:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 07:24:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) [ 261.700880][T12348] IPVS: ftp: loaded support on port[0] = 21 07:24:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) listen(r0, 0x5) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='aio\x00', 0x100000, &(0x7f00000000c0)='+*ppp1\x00') sendmsg$nl_route(r0, &(0x7f00009a9000)={0x0, 0x0, &(0x7f0000a3bff8)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001800210c00000000000000008008000100e0000001e700f5ffffffffffffff00c1dbf0a5cb037f5d453fd722e04223c4c54fe3817ee397e4374c7f57c0da8c6b788aa41204c600d27a92b94f"], 0x24}}, 0x0) 07:24:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) [ 261.804173][T12353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) unshare(0x400) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x4000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) 07:24:05 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 262.157386][T12364] FAULT_INJECTION: forcing a failure. [ 262.157386][T12364] name failslab, interval 1, probability 0, space 0, times 1 [ 262.170309][T12364] CPU: 0 PID: 12364 Comm: syz-executor.1 Not tainted 5.3.0-rc3+ #17 [ 262.178317][T12364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.188486][T12364] Call Trace: [ 262.191834][T12364] dump_stack+0x191/0x1f0 [ 262.196211][T12364] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 262.202234][T12364] should_fail+0xa3f/0xa50 [ 262.206709][T12364] __should_failslab+0x264/0x280 [ 262.211692][T12364] should_failslab+0x29/0x70 [ 262.216330][T12364] __kmalloc_node+0x1b6/0x12f0 [ 262.221131][T12364] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 262.227244][T12364] ? is_bpf_text_address+0x47d/0x4b0 [ 262.232564][T12364] ? kvmalloc_node+0x19f/0x3d0 [ 262.237383][T12364] kvmalloc_node+0x19f/0x3d0 [ 262.242028][T12364] v4l2_event_subscribe+0x13f/0x1230 [ 262.247392][T12364] v4l2_ctrl_subdev_subscribe_event+0x118/0x1a0 [ 262.253676][T12364] ? v4l2_ctrl_subscribe_event+0x110/0x110 [ 262.259515][T12364] subdev_do_ioctl_lock+0x2875/0x5dd0 [ 262.264944][T12364] ? _copy_from_user+0x16d/0x230 [ 262.269928][T12364] video_usercopy+0xe94/0x1810 [ 262.274734][T12364] ? call_enum_dv_timings+0x2a0/0x2a0 [ 262.280164][T12364] ? tomoyo_init_request_info+0x40a/0x470 [ 262.285952][T12364] subdev_ioctl+0x9f/0xb0 [ 262.299543][T12364] ? subdev_poll+0x300/0x300 [ 262.304174][T12364] v4l2_ioctl+0x23f/0x270 [ 262.308543][T12364] ? v4l2_poll+0x400/0x400 [ 262.312998][T12364] do_vfs_ioctl+0xea8/0x2c50 [ 262.317659][T12364] ? security_file_ioctl+0x1bd/0x200 [ 262.322990][T12364] __se_sys_ioctl+0x1da/0x270 [ 262.327720][T12364] __x64_sys_ioctl+0x4a/0x70 [ 262.332350][T12364] do_syscall_64+0xbc/0xf0 [ 262.336816][T12364] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 262.342742][T12364] RIP: 0033:0x459829 [ 262.346682][T12364] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.366813][T12364] RSP: 002b:00007fc681c68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.375275][T12364] RAX: ffffffffffffffda RBX: 00007fc681c68c90 RCX: 0000000000459829 [ 262.383275][T12364] RDX: 00000000200000c0 RSI: 000000004020565a RDI: 0000000000000003 [ 262.391277][T12364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 262.399281][T12364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc681c696d4 07:24:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x22002, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x7, 0x6, [], &(0x7f0000000040)=0xc000000}) r1 = add_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffff8) add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="b595ddbf464698149819323d4c665027aa847742f12c02d4ba2af64c95bd2e5a0987cbf5e39e6a686bad830a4bc1d9ea2aa503ee5a68fe01f440c93c5fd3b5da756987c96d219640d6d7449b6d1592d46a6f4adb462cf511eabf924618034583b5721c9e3e82b4ca6e4207470fd8ed78125e6f0a4961225a895ab08b57ff8566a0ee32aa8a2d45108b2dcc3960e076114dc6c755bc1b4a08f239c25fccf4a93c2802b75348fc087e88855702b170138fb45f50ea2f2540005d1c5d890197a90bf78e229d4564bbb192819633553b86ebe1fd5460e488612895785a4bcf0c47b968cf0e958d6b26", 0xe7, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000001300)) times(&(0x7f0000001340)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000001380)={0x1, 0x0, 0xdbc37541da596240, 0x6, {0x8, 0x1, 0x6, 0x3f}}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x10000, 0x0) get_mempolicy(&(0x7f0000001400), &(0x7f0000001440), 0x5, &(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000001480)=0x81, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000014c0)={0xdfb0, 0x5, 0x90b, 'queue0\x00', 0x400000}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001580)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0xc0000002}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x2c, r4, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x2, @bearer=@l2={'ib', 0x3a, 'ifb0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x31cf37d19c0bae9e}, 0x4) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000001700)={0x6, {0x6, 0x81, 0x6, 0x7031}}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000001740)=0x200040, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001780)={0x2, r3}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000018c0)={'broute\x00', 0x0, 0x3, 0x42, [], 0x8, &(0x7f00000017c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001840)=""/66}, &(0x7f0000001940)=0x78) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) getsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000001980), &(0x7f00000019c0)=0x4) r5 = fcntl$getown(r2, 0x9) ptrace$peekuser(0x3, r5, 0x3) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000001a80)='trusted.overlay.opaque\x00', &(0x7f0000001ac0)='y\x00', 0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000001b40)={0x1, &(0x7f0000001b00)=[{0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000002b80)={r6, &(0x7f0000001b80)=""/4096}) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000002bc0)={0x1, 0xffffffff, 0x3, 0xc7df, 0x6, 0x0, 0x5, 0x3, 0x1000, 0x100000001, 0xe8, 0x6, 0x2}) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000002c00)=0xfffffffffffffffc, 0x4) pwritev(r0, &(0x7f0000002c40), 0x0, 0x0) [ 262.407270][T12364] R13: 00000000004c4f20 R14: 00000000004d9370 R15: 0000000000000004 07:24:05 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/139, 0x8b}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f00000003c0)=""/251, 0xfb}], 0x6, &(0x7f0000000540)=""/237, 0xed}, 0x10000) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000006c0)=0x3, 0x4) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x451f, 0x8000) utimensat(r2, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x100) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000680)={0x0, 0x34324142, 0xf00, 0x0, 0x0, @stepwise}) 07:24:05 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x4010, r0, 0x8000000) add_key$user(0x0, 0x0, &(0x7f0000000440)="fa2325294412360fb459a5a1092673ffca99ca", 0x13, 0xfffffffffffffff9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000980)="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", 0x680}], 0x1}}], 0x1, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0xfff, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x17, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000dd000000000000007301410000000000950000000000000099386119bf9fe702164f75f1e8233350f0e3c1fec0daa9484911bb72288d80ac058dea615ecc6741ea39270cde82f2ed074b8e4f356753eff7f6a54a145071fc9436170acd348e94906bad0b0a0edec81f0169f89a0373dc82f848ba192a8a1a3bc3dea4889fa9b2dd86b4bdf99d28efc787a3d9f30183f024ed9806428ca519c7f400f7c89215344b43698f33ed8a606dea50eae09010e6c70b5184a8"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 07:24:05 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x10000, 0xffffffff}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000080)={r2, 0x4}) 07:24:05 executing program 0: unshare(0x2d11fda2442d7b53) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x42, 0x210800) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) 07:24:06 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x20) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x6861fec9d6979c2, 0x84) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x8000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000029}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x808, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x400c005) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x77, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x8001, @rand_addr="bc685476a5c978769e0d30ece3c59f12"}], 0x1c) 07:24:06 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x400000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000527ff8), 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x1cd, @mcast1, 0x35}, 0x6) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x0, &(0x7f0000000000/0x600000)=nil) 07:24:06 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setxattr$security_evm(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "1654cda31f9c8faeb1e6a07fecf144c7"}, 0x11, 0x2) symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000240)='./file0\x00') r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1bdfa4ddeafa53dd, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000140)='./file0/../file0/file0\x00', 0x200) 07:24:06 executing program 2: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000340)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 07:24:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') poll(&(0x7f0000000400)=[{r2}], 0x1, 0x0) [ 263.323238][T12399] IPVS: ftp: loaded support on port[0] = 21 [ 263.991348][T12399] chnl_net:caif_netlink_parms(): no params data found [ 264.122419][T12399] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.129615][T12399] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.138418][T12399] device bridge_slave_0 entered promiscuous mode [ 264.172564][T12399] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.179762][T12399] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.188706][T12399] device bridge_slave_1 entered promiscuous mode [ 264.246238][T12399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.259107][T12399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.291291][T12399] team0: Port device team_slave_0 added [ 264.300338][T12399] team0: Port device team_slave_1 added [ 264.387954][T12399] device hsr_slave_0 entered promiscuous mode [ 264.524612][T12399] device hsr_slave_1 entered promiscuous mode [ 264.621897][T12399] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.655838][T12399] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.663095][T12399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.670803][T12399] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.678047][T12399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.774635][T12399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.800116][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.814688][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.829153][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.844272][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.866292][T12399] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.915735][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.924754][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.931988][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.995861][T12399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.006739][T12399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.030713][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.040080][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.047298][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.057925][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.070984][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.080508][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.090030][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.113489][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.123632][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.150819][T12399] 8021q: adding VLAN 0 to HW filter on device batadv0 07:24:08 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_READ(0x17, 0x11) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f00000001c0)={r4, 0x2}) r5 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x208442) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ioctl$void(r2, 0x353e8c3abe9e7c00) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 07:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x800, 0x7) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getdents(r2, 0xfffffffffffffffd, 0xfffffffffffffeb1) 07:24:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x2) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1ff, 0x1}, 0x21}, 0x10) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x800) 07:24:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x2800000000000000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) 07:24:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x400, 0x400e00) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000040)) 07:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xffffffffffffffff) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000000c0)={0x2c977a1a, "0fa19cf906b77ec55404ad6fc95c0e2fdaed514499c29a7560eb4254d93c95e9", 0xd75ef97eed8bb02a, 0x1000, 0x5, 0x1f, 0x4, 0x3, 0x80000000, 0x7}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="1b000400080400e16cefcc26"], &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000000200)=@sack_info={r5, 0x83f, 0x6}, &(0x7f0000000240)=0xc) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8913, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000140)=0x6) r6 = dup2(r0, r4) r7 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000012000/0x4000)=nil) shmctl$SHM_UNLOCK(r7, 0xc) dup3(r6, r1, 0x0) 07:24:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001007, 0x980001}) 07:24:08 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000001140)={0x6, 0xffffffffffff8c5d}) getdents64(r1, &(0x7f00000000c0)=""/11, 0x18) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001100)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/4096, 0x1000}) 07:24:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f030000000700ac5fbfc7b564090d000200ff100c0004003adc22965511", 0x24) 07:24:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='proc\x00', 0x204001, 0x0) chdir(&(0x7f0000000780)='./file0\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x4000) mkdir(&(0x7f00000004c0)='./control\x00', 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 07:24:08 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r0, 0x0, 0x1000000, 0x8000}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001007, 0x980001}) 07:24:09 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x84300) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:24:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) r2 = dup(r0) write$P9_RSETATTR(r2, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x90) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x50427ff0419a2c, 0x6, 0x2}) 07:24:09 executing program 0: capget(&(0x7f0000000040)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000080)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x488402) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0xfff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x7f, @loopback, 0x400}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x4, @remote, 0x3fbb}, @in={0x2, 0x4e22, @empty}], 0x98) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000180)) 07:24:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xffffffffffffffff, 0x400) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x102, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x29, 0x20, 0x4, 0xa, 0xa, 0x9, 0x6, 0xffffffffffffff80, 0xd71bf65c1a093103}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000180)={0x2, @capture={0x1000, 0x1, {0x9000000000000, 0xe402}, 0x200000000, 0x9}}) 07:24:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U-', 0xf7}, 0x28, 0x2) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x240000000003, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410100000000000019f000000003000000000000000000", 0x2e}], 0x1}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffb, 0xe9, 0xd8dd, @buffer={0x0, 0xa0, &(0x7f0000000100)=""/160}, &(0x7f00000001c0)="ae782723d5ac1bea55bc8cb0eca7483c18e0721bd4c1bf55d8a81c5c46a710b3a1f7246f48298e374d7f23eb2dec45c725a3666c2f3855069d8adf88553b7284765b4d554c5bf90d1130c4d32e892fceb7fc9f45fc996766dfcf5a069d9c528621ff1703cd821e9bbefba76240c515c0cb96e83640dbc99dc0c9b08f46458aa9b557121d83ed862af667e4bc8e2fac087012bd5815d803230e26e3c044e6373c6fc3efcd505565c07e1c554775a0078eeea59df8ca7687f842bc1d4c68f5a518f4a3c061e2a8183eebee1f10fa6e58dd468ed4d00b6e669c3ef38410f2ce42317b007a7f24eb094ab1", &(0x7f00000002c0)=""/173, 0x100000000, 0x26, 0x3, &(0x7f0000000380)}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x11) 07:24:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0xb2, 0x32314742, 0x0, @stepwise}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0xd0d94511d2eef709) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/25) 07:24:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000003fffffd) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x2, 0x0, [{0x1}, {0x80000000, 0x0, 0x1}]}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 07:24:09 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001, 0x6}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x400000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xbc, &(0x7f0000000240)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast1}, 0x7}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x23}, 0xfffffffffffeffff}, @in6={0xa, 0x4e22, 0xffffffffffff3372, @rand_addr="c676239d7207f3dfdd9f0cb0a64a9500", 0xffff}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @loopback}, 0x400}, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x3}]}, &(0x7f0000000200)=0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt(r0, 0x0, 0x3, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 07:24:10 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000040), 0x0) r1 = getpid() sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec020000090f000325bd7000fedbdf25ae00000408004c00", @ANYRES32=r0, @ANYBLOB="38eecd111ad263317723628921f510ed42b866a82a6f80ea5d283d9f044ad80661bd8f0ee459ee447f9a395329f471705fccac6ac7e4799affbbc2fb3fa0129eed5302b0c483d517f566dbec905502d5993e08e0d1db9b0ba15c388868d7b1907d7c4c52128bc99bb6275f09d01c8c81916838a8f5b8064006aad31fab90b1385b466c19d4ed2a4bad41968c901de6c2372b96e4c730075d9d683532b73b0629f88bc75a7bf6de683b1bd5598c130c6f114f5f5e3a9416e3597f8691756cff0e9ce13f055b214fb5c1ebed1e6e5b25b8c6ff9e20215139cb8668d6009647f24c03407c3115570b4ece5626e7a9fbb86525d7ab87ad00ea2d74752e559c9cd4471940666156eccc4afae97ece495bf71b489bbc97e375068246d4f1ff3903559f07cdd0095c8d7eff11c01764653b0c944c05b830c9634c718cfd08197c5f8799cdf732d25b1b2c3873f41a115dbed010294ed1bb894c1a13fefa07f1e33a4cfe207a52e37bf7597739167e291efb8ae666b13af1b7db8226c0ee81da43a93a03071c103f57d70318fb6a0b1b1a8d01b867270d7f1343f08c8eb5e0033f69d0ec3046c7072f4b428175a04f4a5e4ce0e0b77e8a480d74653cf77eda3cc7924a80fd934bb18c900bd093e909621fa28cfbeb7c3a04491f311a0c245b10236c032c03745a978123c3bf7540190851efb33042fc55c8047cf8debf2fc4923964ed181fe333f5e82190373df01928cc9998f323af08000500", @ANYRES32=r1, @ANYBLOB="f9a8cf8f8812cef7ac30a92f39b6808c467970860daa115bf5dcfc8554e620af202666d45b55aace9cbb512da6c4e95e41f884006d003344ab422b0040b26e990eaacde87ea28f838042327d9ad30d380355782ae54c7444e0cff4971fbb2e440b8eb49e06d866766af215b6e8bd0eccdf10d7d05c8ee86ca399f26228f4e8e411446cf7d1a2ff909823f411f21d9b9d70d7a97c6ea6ea51de91f1be89e613e5bd4b50c1033d1e0c000200f100"/182], 0x2ec}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) 07:24:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x121, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7a15}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) r3 = dup(r0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x2, 0x1000, 0x81, 0x2, 0x1f}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000440)={r4, 0x9}, &(0x7f0000000480)=0x8) close(0xffffffffffffffff) 07:24:10 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xef', 0x0}) sendmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000009c0)="286e5f890c0a4b4ff0883b2ab4a0b6083fac45c3660f5833c2be9a80bf2bff4ba89ed5326ee222bbc0a8a610d3133135c21aa9e6018017e172d23453bdbaddfb91ecac649d35abbecec838616ae1a7f186c6bd939ce6c28d0f45de2ff40d860e1cdbf7e3fbba753f6d1ec449c2dfbade08f72ff1b2b99054d5c5806a14e7ca78b0ddffda429c2155b41247d6093a0520d251c2e8", 0x94}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = dup2(r0, r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='syzkaller\x00', 0x9, 0x85, &(0x7f0000000140)=""/133, 0x41000, 0x6, [], r1, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x5, 0x2}, 0x10}, 0x61) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e23, @remote}}) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000340)=""/109) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:24:10 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x57, "7444f03d78485f0c3561c2863c10c6c11bdf4b07da0d783b323eef20a9c4f75310c2981de5c9b113b5d0cb0127295878c10cdb92757cf222165cbc9b583a8369138b0d8811fa0de802cd080a85db49286ed57dd3f3e841"}, &(0x7f0000000100)=0x5f) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x7}, 0x8) r2 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="45cca7e26d3099fd84c22c", 0xb) 07:24:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x1, 0x401, 0x9, 0x8001}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)=0x9) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/175) r1 = socket$isdn(0x22, 0x3, 0x11) sync_file_range(r1, 0xada6, 0x31fac1a0, 0x1) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x5, "60515acfb3bd89cecee17cd4f1a2249b90063ea19559cf440b7af6b7f5c2d4b3", 0x3042f1717416e241, 0x5, 0xffffffff80000000, 0xb700, 0x2}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x9) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000002c0)={0x81}) ioctl$KDMKTONE(r0, 0x4b30, 0x1f) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000300)=""/4096) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001300)=0x1, 0x4) recvfrom(r1, &(0x7f0000001340)=""/52, 0x34, 0x40, &(0x7f0000001380)=@caif=@dgm={0x25, 0xffffffff, 0x204}, 0x80) write$apparmor_current(r0, &(0x7f0000001400)=@hat={'permhat ', 0x0, 0x5e, ['\x00', '%cgroup^bdevtrusted/+systemlotrustedeth1\\wlan0-(w.]:/\x89\x00', 'proc.vboxnet1#ppp1\x00', '/dev/audio\x00']}, 0x71) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001500)={'NETMAP\x00'}, &(0x7f0000001540)=0x1e) getsockopt$inet_dccp_int(r2, 0x21, 0x17, &(0x7f0000001580), &(0x7f00000015c0)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001600)=@assoc_value={0x0, 0x1}, &(0x7f0000001640)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001680)={r3, 0x100000000, 0x4}, 0x8) ioperm(0x80000001, 0x20, 0x4659c632) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000016c0)={0x18, 0x0, {0x1, @random="fb290a2f9053", 'ifb0\x00'}}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000001700)=r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001780)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001840)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x8000) [ 267.587302][T12501] QAT: Invalid ioctl [ 267.604484][T12501] QAT: Invalid ioctl 07:24:10 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x4d, 0x8, 0x2, 0x40, 0x800, 0x3}) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") seccomp(0x0, 0x2, &(0x7f0000000080)={0x0, 0x0}) [ 267.690866][T12514] QAT: Invalid ioctl [ 267.711341][T12501] QAT: Invalid ioctl 07:24:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x7c002) ioctl$SG_SCSI_RESET(r0, 0x227e, 0x7fffffffefff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280)=0x8, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200100, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x1, @mcast1, 0xc20}}, 0x8, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x7}, &(0x7f0000000200)=0x8) ioctl$int_out(r0, 0x9feb4490837d8ae7, &(0x7f0000000000)) 07:24:10 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$xdp(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x6, r1, 0x3d}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="3622b9b93062e37db362c840e7399b7a5ed2382862be8744054f12b55fc7adf4540d145a01d430dc94209a4e9bdc02b0f146a2e3d59194071ad52a8cf25d947a2c431b93daceff3854a84b2e88fff13feb71efaeb19bb887ff1d027f53f395ff38494497a17de31515d890515bf2a038378dcba45cabd0d83382a2a3650ad1fa1bcd9cf03a25a117183586b798ed6a19d723310f65e64ab51ef7e90f5c", 0x9d}, {&(0x7f0000000180)="3b9727563d5bb65f5dc5d40551e03f632abd20c0526cd14394f6d54f", 0x1c}], 0x2, 0x0, 0x0, 0x8000}, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}}], 0x2, 0x0) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000002c0)="0fd067ea563d6770f92fbc2933df00209219cf232dbc7e46001b466734e14b05c29233dc26338fe7f10dfa4964aaf811ba78da891816eec9415b18173258a56c2418a04dbfefec50bfc816826f2b133fa00b6e6f7d6d85b7b6d460a3bf90f59612953ab2f0efaa616a4e501bbd1112c03798a298ddeb52391445977206619da75a2d25411df66403c535fef725b6474a07d4481cd2026fb936757a17ba11edb91d935ecf32da96d55cc377b2b7d89fd8b3e6cdfef7e389da399e3a1b8df6de9d543eeda08123a82ba33d", 0xca}, {&(0x7f00000003c0)="709b6ea8354cd45f594438b9ffe8eb0604e423d62a13547d546c188b3c6e5bfc0f94d43ead5e2ed08f0148a233d16dbffd5b96031daa5919350c2fc5bb0cf384ea3a62b0cc1cb8ac5a7b864131507932220f769c86a98646cc4110bf0d7331738b3efcf7ae1e4b5e309ff11e1da398f480f87fe07788c14342e5f566c9c5ed8cc0a0e3898d72496a7d5d8c0018680b792c9e8982ec46e6f2d8f066fa", 0x9c}, {&(0x7f0000000480)="d4b72e2bb9cb4e6b14d46c5ec4328e37", 0x10}, {&(0x7f00000004c0)="70926fc10456642f578927fbf63ab356f1b46e8827154ed2f9245f8499d328673991aab71eae66098a8e61016d754e8b1afd3826389e3112eb7ea8f100b1a9188b49a2947f9ab06b88f83b1e8e0e22f517e698d68f1e6438be03348ff0bc3da9d3fb73daa87f2f3277ba5ba24df5d7fe00f0721b4d791f6b854d12f3074866296cf76fbcc4151b45203f8b", 0x8b}, {&(0x7f0000000580)="4f19972d2b73e8b5d09569f499c05dd4c44d6420d08d6f247d9d0f7c16816ca0472c5a781933a16476ebdae527a75ad15fe5da16b987dca9a6423b9f98caafd7eee6a55290144f2787b5c170678f2640db8bb0b4f178c986d2ed57bcbc429bea794c30a3521074a3701ff082403b1ef220bdf0bdeca8749e", 0x78}, {&(0x7f0000000600)="6bbe7cf2e24d6a46e86df8d91a452e70b3a13e2d4fdf207a0a54bc4716029e92c13ae2f3c5e7680844001a358b331ec05eef05c0fe6ae59eaf37ea162849937c39cec3af11c3695023ec3b726aecea7fce8fae24efacc950450cdaf38583", 0x5e}, {&(0x7f0000000680)="022cb5a70388b0a74490acabeee969ec35735c5fe3911c934f424e270ff4c848c5c4abdfe83edc52c56eb4a79ef57ebe7aa7d02456ed6ed61bccf40b5dfb38a789635dcd6f32f59a6ca4edc869b6570f65018870856b02858c6db1f5d18f76175483a4696633238875e8586babeee46e700689ad3384eac2fde92e8533b67b7d7c5b13107a3e3b7dd0a9242401592e880c3675bdf9f0e9b74dd85740e480defef672aea9311db49fdc3706a53e95da7b0f577173dacd4bbd702f3c1bff3b943a788ecaedefc3aa077d9e27c5748e9fab29455b1f6471eaf58be70c0d7c9a189448ffda782d969f6afea3ffea95a757afc7061809", 0xf4}], 0x7, &(0x7f0000001e40)=[{0xe8, 0x118, 0xea1e, "459e7ebfcd33ef42587c8d5d789c00dd0e3d195b5e623e13b57877caeea2e8abebfe8e55b988e0803afa72703ac67554f873887fe74508651327edbadd08b5f3196ed406acaaea59441bff6d367a1f9a77432d697415231cfbe170b3b1b3f7606f855c75a0d9e7d06156dd880b5bcb0a92d22b924439fd73b0cb2e70b19d7fd9c6cbb21635e69efe1a9dab143dd92fd75edf5e0b0b40cea2c111d6450a78d6bce9546902ebee3dcd2bbe6606a650430e8e0b346e26b8e1ade779347346bf2e5f59801fdbd2c057c4d1c1abfcc99fcfa678a0779b804725f9"}, {0x50, 0x10f, 0xe32, "05ff8a7c2d6d1c59d066f2fa361e538c137242a3a6f313152cbae96674e31d6ab8bd0ad7050bf815e5f6d5c8f8bfa9d37b154af1e0ea3dc73f6b62e745"}, {0x88, 0x11, 0x4, "d767d0aea152918aaec640d0b02913b7334134e9d839be489774ba59aff54f93f57d6902f762bd6ab3e0e0a02f6dc2430f0299eb21232228ea72fa21c0120564cea5260e12dbf18c18abb7ef01f6c42a9ea34cb63bb3496f25f000f9e19c692f8aa81782c1d5c634a1cde22af1fcf9534435789ba7"}, {0x28, 0x113, 0x9, "213b4792e95c27ecd9f5709ce40e5da2d6bb894abaa941b1"}, {0xe0, 0x108, 0x8fa, "6c62e444431cc500468b7b4c3e2758ddaf4ae4b31d4845a46b2653e154579262822ac5554c61155c406ffd0c6c13cb7e102318ebbd30c419178039816f226c9d2dc433bfa08e99f4d90a139a4670a4b0e4c58ba2c72671a3dabe808096670d9b8ac658300c0e0281a26b0c49092067aa27cee930f4ac6940bb45d06a66fb484df2756ebb087c654c304a39c339be0351da3d003c298113d0e288ea4fa0879e99c930603c8349d53934758b7d2ebc480ebafed980e1d234976f3cf1379bd969c20b3427d2ee0d35095ef4c357ea67b1"}, {0x110, 0x1ff, 0x1ff, "c07baf97351ee237bdeedfd3140419c8cbd3ee3ef259e184627acf576d46643a2ae11755554d7c6d44d8e354f3d458ca3d9a41f8a9332d975b780264fe612826617c0088b40d2943be288814462d3829275ed0691f6c7e2e583750522a6b2e631212640e8d9e2f4c59e4e8a5c7fffa6df4b5e29bfd8744539b724ef1b8abcbbe970f0f73565d65033e476e969d8c89cbdc832b3e71f75a6d6d110d8dfecfd929a3d98659a45ded3dbc071fabe36139e37f92b631b367588b25c0397024365531d81fb5d91ad3fca90fa5965dc2c3732717e0f200810e47e357f9ddc3ab66eb63e4fe6bea614b88884622a2e5c182f32578cfc241fcca7cbe47"}, {0x48, 0x2d3977fed840fc88, 0x0, "45f77a1ceea73b467927fb5a66d0bb5846cdaab710a0e51a68e76ef2e10119e4e6fa2f1969d14e327003de779753099ebda25e"}, {0x1010, 0x10d, 0x2, "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"}, {0xa8, 0x10f, 0x2, "71e25e237b048296a1e616877a825bec15dceead1a5681e30d942f60ae2d3aec89b118495f7c3b448a1ddaa7443b1ce8dd3b2d7c26b6ff8bc438bc95c27ce3166d9683f1091ff345b09ba9918516c145ddb31463e525d70f0a0bd7d2bacd0fa517c41c548898cb60c75d63a3b5f8284d2b6b9555d427235bd29cfb4b3feaa59dc68cf64393df4acc75f03b1cdeac9689ac8f5b"}, {0x50, 0x10b, 0x400, "221d371664e45d5830842e0dc6922a3447017701a63eff9552a7781140d4c9c88e0bf6cb2eff9a8ec3584c509c0e7cf9301d7bafb874cbaea2c3"}], 0x1528}, 0x4001) 07:24:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x4) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000013c0)="ef86e6e6c83d51dfeb83e1e8e474c88a7824", 0x12}, {&(0x7f0000000080)="81172d77", 0x4}, {&(0x7f0000001400)="a251b04debe1657e3bfc550a9058f389a33fe070376248eb0e52a45d9eb3f131cf0bca01933ed6730334352bb86c7fc50c57483eef5802cdc169a0f78000b83eea6da9e5d47fef4f44c33ad937861261f31f77e685735397d5534846fca6421b2febb8d5fe7467f60f13333e0436aa58fb0d29487258e6a88e7fe3be834cd0bebececd3304cacee391156258c2e7373c8bfea15360563aac3aa55b19f65f40530fb7ffa6b03ef987c7aaed751ff8569f34ac8d8dec535e62ebdbaff1c0a449417ff742b49cf05d80df52a9cf60ae1621ca93554d7d3aff8d7d001f904ffe4215085e7dbf78da398ccbe716ef69e02638bba3d9233c6b839a2128cae3d3c2e913a103f8a81bef2efd131f163ce1ce0138513fde80635f024d5fe6c5cd7f47e445ef2607bd518408d1f8d6f127220de2979c32d8715c09d2b34308a11fa7ee587cb9f7c9aa02dc5d169a25918c3e3c6e9709ce2296701d62ef809b141c997fc1c66e177e2287f96654a812589fc994fd228ac177cdd2fbf60b5ed27b80d25c8e2ac39cb40e98bc646284b3c5ea0f8a0c634cbae59ec5f40768a432f409bec5353ffcbd968069098d68b5e00e9e3a462cf1559da86f8779c9abcb6eb8412202b4", 0x1bf}], 0x4, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r1, r0, 0x0, 0x3) 07:24:11 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480040, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000140)={0x2, 0xfffffffffffffe00}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x1e}, @remote}, 0xffffffffffffff3f) getsockopt$inet6_buf(r2, 0x6, 0x1b, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 07:24:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007041dfffd946f610500070000001d00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/177, 0xb1}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000500)=""/212, 0xd4}], 0x5}, 0x1c130d6c54f84dd2) 07:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20800, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="f324f0ec15a74253bd69ea5a09a2a8e9213fdf2dcebb58c39d68115ca374dab1f85db69db6b7a10ff0068f95839313862d772b4a8bfae9564b6316c23e083c6d90bc2542e6bc17f4f7ecd5e64c8f96d0ac871e562254db71acfc41b11658a8d2ba8c56bf41c8dea1a87c884bb1d8973d01e49685c11978f52b75150f1f78afd7c75e057892", 0x85}, {&(0x7f0000000440)="21c3cbbea0f095aecb347dc2a46f838a5cc2cbca046cd810bb1950c69972944b25f01158dac275fc835fd833ddfc8bb7cbcf1ca5b41c1d7b15f783dfcaa03653d729ebe70bb03d9d2821cb7dc6d796cb0a52c8572e5538b79d6a0a", 0x5b}], 0x3, 0x8) statx(r2, &(0x7f0000000080)='./file0\x00', 0x6800, 0x7ff, &(0x7f00000000c0)) close(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r4, r3, 0x0, 0x4) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002cbd7000fbdbdf25050000005400070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08020100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0003000300000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendfile(r1, r4, &(0x7f0000000000), 0x84) 07:24:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x2002) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe1812cda66a1633a}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) [ 268.216597][T12543] syz-executor.3 (12543): /proc/12543/oom_adj is deprecated, please use /proc/12543/oom_score_adj instead. 07:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0xffffffffffffff0f, 0xffffffff, 0x20, 0x12c]}) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000180)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffe93800000a00000016a7"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000200000086010000f308c58480bb53"]) 07:24:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x34, 0x2, 0x4}}, 0x14) dup3(r0, r0, 0x1d28235758102190) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) 07:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20800, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="f324f0ec15a74253bd69ea5a09a2a8e9213fdf2dcebb58c39d68115ca374dab1f85db69db6b7a10ff0068f95839313862d772b4a8bfae9564b6316c23e083c6d90bc2542e6bc17f4f7ecd5e64c8f96d0ac871e562254db71acfc41b11658a8d2ba8c56bf41c8dea1a87c884bb1d8973d01e49685c11978f52b75150f1f78afd7c75e057892", 0x85}, {&(0x7f0000000440)="21c3cbbea0f095aecb347dc2a46f838a5cc2cbca046cd810bb1950c69972944b25f01158dac275fc835fd833ddfc8bb7cbcf1ca5b41c1d7b15f783dfcaa03653d729ebe70bb03d9d2821cb7dc6d796cb0a52c8572e5538b79d6a0a", 0x5b}], 0x3, 0x8) statx(r2, &(0x7f0000000080)='./file0\x00', 0x6800, 0x7ff, &(0x7f00000000c0)) close(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r4, r3, 0x0, 0x4) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002cbd7000fbdbdf25050000005400070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08020100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c0003000300000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendfile(r1, r4, &(0x7f0000000000), 0x84) 07:24:11 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300e, 0x2, 0x10000, 0x9, 0x8, 0x1}) 07:24:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendto$isdn(r0, &(0x7f0000000040)={0x3ff, 0x2, "7164ca38c28e0faede546a08be026dffb016b3dbb9fcbf8079b69b32d0854f0750ba5f14bf13cfa238278dbe3356d0d0f620d2afe84d9df20ebb7fc0ef3281e3f30bda39c95c4840d7266200c13dc39003228dd2f9d92cf1c5a540dfb0f19a9c679e904304887ed809feda2599e8d340ade702163ff8c789282d2dcc5d1b9965cacfdc280daf634ae53c58317a3a663ae4139874"}, 0x9c, 0x1, &(0x7f0000000100)={0x22, 0xffffffffffffffc1, 0x2, 0x2, 0xffffffffffffffff}, 0x6) pread64(r0, 0x0, 0x0, 0x0) 07:24:11 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x1) 07:24:11 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0xd80, 0x1) execveat(r2, &(0x7f0000000200)='\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000400)='trusted\x00'], 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 07:24:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000002009) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) r3 = getegid() mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x40000, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x43}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x64, 0x38, 0x65, 0x66, 0x38, 0x0, 0x35], 0x2d, [0x61, 0x0, 0x32, 0x37], 0x2d, [0x39, 0x64, 0x76, 0x34], 0x2d, [0x32, 0x37, 0x65, 0x62], 0x2d, [0x61, 0x34, 0x64, 0x34, 0x77, 0x37, 0x35, 0x64]}}}, {@smackfshat={'smackfshat', 0x3d, 'keyring*}mime_type{'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '+'}}]}}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_getlink={0x20, 0x12, 0x221, 0x0, 0x0, {0x2, 0x0, 0x9effffff}}, 0x20}}, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000680), r1}}, 0x18) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{0x4c6e097c, 0x2, 0x3, 0x1}, {0x6, 0x9, 0x7ff, 0x4}, {0x5, 0x5, 0xf91b, 0x7f}, {0x20, 0x4, 0x7ff, 0x6}, {0x1002, 0x9, 0x3, 0x1}, {0x7, 0x4b30, 0xcb2d, 0x2}, {0x1, 0x8, 0x1, 0x1}, {0x101, 0x5, 0x1, 0x4}, {0x7, 0x800, 0x3ff, 0x3b9}]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a0000007f0009004000080009001f000800ff7f0700070052fe61dc476ce6b2ceaecd94a6"], &(0x7f0000000280)=0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240), 0x111, 0xa}}, 0x20) 07:24:11 executing program 0: r0 = getpid() ioprio_get$pid(0x3, r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r1, 0x7) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x141, &(0x7f0000000340)=ANY=[@ANYBLOB="638c909fef521158f0581800000000000000840000000500000000000000000000005296deedaff7e82e0a4dcf32e96546ed04b95cfcf1e35ea8cd67e6b1434b9c21905d0ec519388705e6b3efd71d702d3e0591794fa8c254dd68e7a38393d071c9e682e641c8ac6522ae4d8aedea7cb2c4aab48c334d0cff2ba018edc12d71aae77e5ec1723a7e9941fe8aff1ba1b05af3408199d8fddfa844efbd2729155d15ff7f8936dc7a5bf8f576fd04499b10affb5d2a0ddbf218dbe828fcb284b57bed01b6cbef173161f04070a537a1a919"], 0x18}, 0x0) r2 = socket(0x4, 0x1, 0x200) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) 07:24:11 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x101, 0x2000) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) 07:24:12 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@rc, &(0x7f0000000080)=0x80, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2b86}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NET={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r3}) [ 269.024198][T12597] Debayer A: ================= START STATUS ================= [ 269.032061][T12597] Debayer A: ================== END STATUS ================== 07:24:12 executing program 3: unshare(0x28020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01c37e17047249db5b5e4a957875d2bb1472fdba0e5e0d9ed5b64b1e61f9b1256f0017691b70eb64e86b38c285ec7614a3984b6c164c8f034cfa0f189d9ee41548a2309d702b08422d333d8960e2461f68c52b650731fd9b7545e87dee6fce3637a349adf120c1448ec89ad5ced0c6f79494981c5583bd09c1b467883748b28b08ebb843fd99b6643d92adaa0ff60a74cb2a5f7bc3233c807b449b0be3260dba4c62864594492f69"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0xf055a0e47690dbe4) [ 269.064473][T12597] Debayer A: ================= START STATUS ================= [ 269.072357][T12597] Debayer A: ================== END STATUS ================== 07:24:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001e0001000000000000020000fff50048009d14f4c4d4b10f5936194f175d107c0d0338d2bbe9c4049ad4c91b4c8fb18b20879fb6b4dd6efd8355b9f0b456a2241e69b7f52873cd3431835e9b68dc5c310b86f5cdc330eaf4191c88fda8f066e21c7416813cf126a5fa54320da2dff69cc2bd83374fd20d74ef9d", @ANYRES32=0x0], 0x1c}}, 0x0) 07:24:12 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x20800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000010c0)={0x0, 0x79, 0x3, [0x0, 0xfffffffffffffffc, 0x9]}, &(0x7f0000001100)=0xe) sendmmsg$inet_sctp(r1, &(0x7f0000001740)=[{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @empty, 0x85}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="ae873a8cafa702ba97dca370b93b2f3a33cd64c83df0500cf2b4db9afe698fe8fcdd4b7a7d4a57aba211d4fdb7a0014c9740a7de93e2299a2089f383a51438dbb755fa8e33145a0b6a76960fcc98932b28e20449cb441f5069d0b1267f5d7243ca70eb77b6d9392573e15b9b11e75ff9b638c76818d5faf9c54fcdc73fc019f08c6f06bb2e7774d06ea298d19f4f3793746fb20509a4c8648ac46ad05914e12f92b79f309bac623759fe481685a782d60da2e6e0f29fec63f725e0ae49cba9c6bfdfcccda18c19842cbd10eda9709a628a23da3e2051f8bd27207853aa8df3", 0xdf}, {&(0x7f0000000080)="c9f7854dfe9177c36c2545ff4ed7207c19f4b99be5525514", 0x18}, {&(0x7f0000000100)="e12c0310b3ae8d35ae4669ccb46bb22c0b5de91a32f04d18bc2f14b5a5c4a63dc145b4157cf5d39ebac343f434", 0x2d}, {&(0x7f0000000280)="cd75949ffee7f57654bae694b3e6f567c2e5cdf379add8779166ebc75a261f6844fbc13aca12e6425c70c6e9640b34ccffd880b2501244f28ca1d4a60fcd0e015cb0704b9852fede064a6dd3ad2b17a80810ee6ddfd9f2804a174f4d069ded2116ca1d97f0924e5005cc89edb041cf93bbd7b16375acc9b7592fcaedae3987afb5bd0159316181d1ca66c65906825c9ac26b90abba4da49a7ec977", 0x9b}, {&(0x7f0000000340)="080f9cae027fd20bdb2aeee055fe37759f3d52f3c61da34fb1227e7041576dab4895d3063067e7118f63ecdb6080e8322a0071a70b360da8a2f7dc4da4c8872f9f1f9fea87579f8d47c79aaf9f1c53c404fff974fe6be50d51095d9bf080d2ed8f13bef797bcf122f7ca54240e73e73b10c1c929fa5b84f5e9bde4e01d22b911fc2044a84003c0a3808b6be12835632976e1f924aa487556c18d441708a28cd4c570fb390b4d17194f344298948882aacc779044ac4e9712cf4836b2ec7fa7abe2b7a954a72f14bd6cd5a9e537d8408a430159f18173917ec563ab1136", 0xdd}, {&(0x7f0000000440)="0d6726e7ff9368bf780ed7a9989a9fd4b8e421f8887244a8185a0aefdaa7b5a19344f9bb21c87322667994778fc7c30a1cc9288c3b72858e39539fbe4ff8970914ef75e56835d0a85955ebe3fb05c13e045c760398e70718ad3bc523345fc9ffb8d18348b5ae1cee9a41e33f45caa935786bc866aa67246c2fd3e01edb5d2c406d74995bff2245232da2021bc311f826981d077d3db085e8a845c9e69bd1e00c800f10a049767478ae84a337363172943fde4d47b8f4b14ed92fd2d4aedda116", 0xc0}], 0x6, &(0x7f0000000580)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="6e7ebd59ccad67331186b6b04f8743ea"}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x40, 0x24040880}, {&(0x7f00000005c0)=@in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000600)="78c022d371fa9b0bb78c0c3fa79950a6acb105afab4fa867add51595924420c443861fa478c288d3cc499b55e82900a265a2b190e3c49565b02b339346242b04d4df3f1f28ab0039669cd0c62649dde29960b284b6d0aa3f49edba1a775cca4988ea77a28c7d3ae126997b3c14f36ffcc088180a5b3588a7b144151acbe57c73ff971eb436", 0x85}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000700)=@in6={0xa, 0x4e23, 0x2, @mcast1, 0x101}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000740)="9420296784040a0df2b71cd7561f16708bd248ffbd6111b3dec8d49f5882f91573de71f002a1a5154ef73d4e23e98acccc19aed99f9bf646d07e4e6d40aa3ab50d2f07fa740499d70fc2e7", 0x4b}, {&(0x7f00000007c0)="1f4a6d05203e00b161be574ede7a08c45e799fdf64ca0fbb7541ebaca762a1a246050539db13876fd02788464bf4b16af6e1f49e4434d2533325665a41e1db32948cbdd291f86a33b684f3f0fd173ebd0f3b4c96c8bc0520a9b2852415b9b6a9ca378a5055282ec047cec3b8c6bab19c5ba7375b1d506f7ef72e0fb3a2e9a17261e3f5677d3432db756b92375ddc6791623a1c909923f893c47a6da1553e6a0a", 0xa0}], 0x2, &(0x7f0000000980)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8001}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x3, 0x2, 0x5, 0x7, 0x7f, 0x4, 0x37}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xf80000000}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x80, 0x80}, {&(0x7f0000000a00)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000a40)="379b2201da7a2b0dbde898cd128c3eed1668bbb890d918315d07465b216b381ef52bf20d76e2425abb651331af9f50613f2e6aec0afb4af133e64c540e6a5217615e4e6157e3abc5b81c540cc3a2f7c3aee5f981886d290507ff2511c07b605e7fcd3414cb00552f89a9bff70eb3c680423eeaec715e8803681ab9b88219eeae78e2ab7dd2e85fb9887d5d7bb8a9cc87697428e7f29e368f6a571c3818a52edbc6b4cdd262b000a1ba5a37ee97482befafc35bd0812cafcda1e9c1ce820f2398d18c8dc23f135a0e7b13819f378632e0c108", 0xd2}, {&(0x7f0000000b40)="a85a4fdce58e77610487627e0c51db7736a3f9b3c348cf08e03e5f55266b116cbd6491e4113b5fefbe1d0f6e2631dede7038a524710151d52ca6d77d72502f30e174a01157c0a88ffa0da78e36b228beb11819e2bfc69eaa00e540e353a491eddbad511531a7fedd5702f20386336f26e60fd260040ed59a595f0381584042ff9b177d18ec41bb670483d2f54272b65319669439be831902bd929e1b8e0881aa", 0xa0}], 0x2, 0x0, 0x0, 0x10}, {&(0x7f0000000c40)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000c80)="b0e97c7049d4a04ad489e3d8ef39ce3880ab6c2e5a936ef9cb581d4f70d2686be0c2af6f7681956d29efea63fcd3f9347fd5a490ed8695fa5d1592ac855b64ea89a5b47353a46ce39bd9c0514e5c8e7e3cb1b30ff4a61e1f3159869ff6318bd299c11fb2cdce7ba73864a6a68f484ceb8d40c4157a1c022407f361a3268b81d4f32aea0ae51eb156855300c5bc300a6b58854f9e902b9900cff2cf22fbba4f219700a8589b590388dddba0ccfa03c9add3fed13db1d3129780e0f0057c1e1977262928", 0xc3}, {&(0x7f0000000d80)="9e56154bf6ce2d6f8a8ce15bec0d312c969ea4591abd2ba9d566b1ba5448a5f2993ab1fb02906c4ac39b8019a5843adc87c90e9c7f63ecee78c063640be46d84acaa94fa807088b8ba9e1004f7e7c26035fe9935e0c684b5f1eb8c8d6f0e261e4153f34ce08b7975da6890f2832acfd40162a13dbaeab82b5ca2f476e358566ec9d4e44986f03589c47fa44127ce62011d4f8e19aba8b008e50cdbb7695ddb7b109347194c24d6859ce3eed1d9c4e0a9952f750bc656a73003a7237bd80d406accc580d7758d53f42d6a95c1adf92e7eef3de44793131fcbab1dedf7", 0xdc}, {&(0x7f0000000e80)="71eca175b693777d4a9734b00e62ace0fed70fdab952d670f3b78cf5a306b27b11283802914cad690d022ab38618e7ebd74ac587f3296706d394fc8e323118b308a908efd38afc32cbbb2c265a494e564d80d0edd9b9b4a9852d82621ec4a56a7bbfdb6e9f895a103e04aa68624263e65f8833de032167805a19bface59f5146c6e28d3edc347cde02cede2d48f47391f81384c6aaa0faf10dae98ebaaf441bd6df0906a22e74ea7137b8ffe399306c5d398d64a59864e77ec4c746820b270a2024cf1d872f29be17f4065b848e6c4f0", 0xd0}], 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="200000000000000084000000020000000500000203000000ffffff7f", @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000700000000000004000000002000000000000000840000000800000000000000000000000000000000000000180000000000000084000000000000000000ff030002050018000000000000008400000007000000ffffffff00000000180000000000000084000000060000005100000000000000200000000000000084000000020000000300000000000000ff0f0000", @ANYRES32=r2, @ANYBLOB="18080000000000008400000007000000ac1414aa000000005a70aa32687dcfa35b9159f33b66ec5ab1bb72f8cba4dc4d8b40bbb4ee05ff1029f7f4b573d69e6871b1b1fb5c2df7dcf431b2b286d0b4cc0e9435ac98d5d82d1e5aff116f1451a5af9328fad257fc3483b0abb6ed589e2c642da8d1656aed6f3c332f45eaf0aa186dc047"], 0xd8, 0x40000}, {&(0x7f0000001240)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001280)="330181335b75787c1240bb5ea505792ab62ad3902f0a3f85b69d7ed5d24ed70be7fa1a99f3d07ddd6486e759996025b368809881919a662b33c57fc93b0c45b5a92eb1902e2e1d4537fe2ce986d43c20d4dff40a1d008b727d2cd0cbc90f06328a5d78600875d1d701e527b9387651d36acd", 0x72}, {&(0x7f0000001300)="0ce2329d6828ccf0e131d0a7826e29c9102448d8b8fcd94927ef864359f9602062335daa49736102b983ad3783f838179801bceaf0a4c34d4aea55ba24a038fee22c8d82d83647202c0f44ec0c02ce95a1d90f8b1b1b", 0x56}, {&(0x7f0000001380)="12236402c0a5", 0x6}, {&(0x7f00000013c0)="9b43b506a1f28967665676b70298be7cf5da1316ac9cd8b1432e2ce43fb4a23330ef7f308f3574d14db59e618f7a93e37f68b017fe6517a76fff29a487e5d787a1b514d2080c0f127b5469b1ec781ae28a4b3e91a83dd8216b07752d4cb2a7d927e554597155cc2be0e08edae2d0e7e7e6fc219f397de49272370b4d763698aadd20a59eb644971240ca3d41366e046013a65c30f23249691ff1374317b14f3bb36540c15b36167820b29716e79be805f6b66313c9c6e2eee069922c636b867e14d843dbe427f13b6b1642928d66e636cb34f5a2faaf7aa6d0219fa4aaa9b99a4daec362965f2ec92bba736c", 0xec}, {&(0x7f00000014c0)="2ba2686d3d9e03176b00c193aa441edb17f0ceaa7a8afd00a777a6e1cacc6b5ccf50c51ec88b9bdb41461d66c0ec03365ade80f2b7b08f0c87fa2bfdcdeaf13191c44dea7b8619de7dee7eab6e22bff5ee8a8fdb3177e085d487b4cce35d09b455bcd0e179077c45faf471aa0742ea7db7115964c64a8ed5e960588a53ff0ef6f4e3a0e11350f70c4d19330d5d8dc77740bd44a8af45ed3657c574b93fa8ecae15bc1ddc0444bcbec1c86b9dce7041ae8916b1243102400a54501a0cd036e82e2ca0394c995bbb5bcae1a04a19a781011439bb362d4ed50b97980e1b235a9189ccb513052d61b96412104a0a4cb08d", 0xef}, {&(0x7f00000015c0)="f805c16b09b6ac312e9a00ac207a919c33d57c9b0db00234f8ad9ac393df21c90b91392e8034e8138330bd73544323f0a8cb83c4b1ec87ead1a041eb2f9eb97a9a387fcb441f8978c9159ed78404f344cf25b504fa7962411fcb35cccc1ebe139c84319bb328236afa817903c3990479a5aa15087df2a8398a7472ac56f5509872d7826b90e3ab506a28aca00167729224701063234018188d3cc908a14126e462d07049c5c85a03b7949dd721abf7a86e5ba6", 0xb3}], 0x6, &(0x7f0000001700)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x18, 0x1}], 0x6, 0x8010) connect$netlink(r1, &(0x7f0000000140)=@unspec, 0xc) 07:24:12 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x7}}, 0x87bc, 0x5, 0xf, 0xb, 0x3}, &(0x7f00000000c0)=0x98) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x427b6bbb) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="ff005d02070000046c86ab66f95533cca04fdd3d4718e8526e0e889034b027d82ec0127db7f9f0ffb9965db32b7bf9800741afa0b2f75aac1973b937340ace64f84b3f78863dd571e5a1b8b0c39aadb1c8c66c1ed6f9835d4dee6be68d9ce14a5dcc1b088dbd7fd735428df25118f39eb4d074c8c574a3f20a970f03a3"], &(0x7f0000000140)=0x38) r2 = socket$inet6(0xa, 0x80803, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x10000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000001380)) 07:24:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x33) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7ecf4df8, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0xfffffffffffffffe}, 0xff08) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 07:24:12 executing program 3: futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x4, 0x20000800, 0x2000, 0xe4, 0x9, 0x4, 0x2, 0x0, 0xfffffffffffff000, 0x6}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x3f, 0x4) 07:24:12 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x121000) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x2, {0xfc, 0x3f, 0x4, 0x1}}) ioctl(r0, 0x5, &(0x7f0000000040)="621e46d12ac8b72b15b0d65b46f384db20a06faa3a44155b27ba3a330674cedd57892742b7d9ae26b65dcd0f3686839fd3869a311c5923d2764ad9") ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x980001}) 07:24:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000200)=0x7) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001007665746800000000180005001400020000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 07:24:12 executing program 0: r0 = gettid() r1 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r2 = syz_open_procfs(r0, &(0x7f0000000180)='fdinfo\x00') fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f00000001c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x0, 0x8100000000000000, 0x5, 0xe67, 0x4, {0x5, 0x7a9, 0x2, 0x8, 0x1ff, 0x800, 0xffffffffcc814f67, 0xd9, 0x7f, 0x819, 0x7, r3, r4, 0x3, 0x20}}, {0x0, 0xa}}}, 0xa0) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') fchmod(r1, 0x20) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xe75f, @mcast2, 0xf82}, 0x1c) 07:24:12 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0xe, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe8, 0x0, &(0x7f0000000000)) 07:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7fff) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x4, 0x4, 0x5, 0x20, 0x2, 0x7, 0x6, {0x0, @in6={{0xa, 0x4e23, 0x1ff, @mcast1, 0x1f}}, 0x8, 0x81, 0x80, 0xfffffffffffffff8, 0x80000001}}, &(0x7f0000000580)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000005c0)={r6, 0x8, 0x43, "722bea851fce3d6e33fbc20d9ff0afe33e940e0793fcb0aff6df29753dbaf036f3503052d637e941cc3e06f5292458b19579500d2900c0bd9f7f185f61988c5f2c8c22"}, 0x4b) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000180)="2a423c6b59f86b66e24b902cf0efa36d409f0b68e8e190c8df79cb12169963f58a3977ef89d89c5bc967247806ec31c51211313422cf53b7b26974026e437947f3c4fbe609061dff8e570bec4f76b12ce50701f47378f37279c572c5ab5760ef9cb6fcdf3bbb13cccd99ff025a31cb014bcabb67a7fbc72dac9ecb6d4ff02b540c4bf17fd58f9efa60d72aaed4d0e40313b876ec826dc93c91a3992269c0749e6fd7cb4ea893dfb1d32c580a1d4e57460cd58d25a023f9642995bbf8dc68190ed954fa4e9bb2ea2c17da63b291a0b80d2b104c983bf2c3c04bda7a0c9c37877f0e2bbe6ca58c02c12a8ecf54ce821da9", 0xf0) r7 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x28000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r7, &(0x7f0000000300)="2c74da2ab337470bd2dba78df904a59ef79b620166cf78e47ad65d992a01515327af5d805db3487d2b684593fb27de431c20a6c21d4677c17e2457783082b427e04daa0e36604ca8dfb49596a0f8a57a77a8f60ccffcf661c78ddfa328770cc8b882f27a093d8eda51e03aaf3f779d1d37083ae34d6a06270b4c45ac0d9e9aeed3e107cc9c86b00411131b7ffc9da599fe6b18bdaa8b2df57f86bcafb497ea4b840b09e16dbaedc9449cbbef9b11e7cd6b4069d20208e3c94feeedef00057d5e83a1d5a95b22a8b83532ac540f7a7f4440722d", &(0x7f0000000400)=""/113}, 0x18) fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000280)={0x800, 0x0, 0x8, 0x2, 'syz0\x00', 0x4}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000640)={r5, 0x44, "8916f15af90dc1c738bac3724b8e9572bff7191439b7061c9b403b715bb93c9720f8a50b961efa917f8384db3f34c04dab9c4b907b56fc7e1ccf637fb7ee18a7d8396428"}, &(0x7f00000006c0)=0x4c) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000100)={0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3}) 07:24:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$RTC_VL_CLR(r1, 0x7014) shutdown(r0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x4, 0xa7, [], 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/167}, &(0x7f00000003c0)=0x78) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x7, 0x0, &(0x7f00000000c0)=0xce64ff08e3166ef8) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x3a1601) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000001ed0000bd400300000000006506000001ed000071182d00000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = gettid() capget(&(0x7f0000000040)={0x63556f0fbd0849ea, r0}, &(0x7f0000000080)={0xffffffff, 0x9, 0x3, 0x2, 0x2, 0xdb56}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x408900) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x2b, @empty, 0x4e22, 0x3, 'nq\x00', 0x10, 0x2, 0x73}, {@loopback, 0x4e20, 0x3, 0x3, 0x80000001}}, 0x44) 07:24:13 executing program 4: unshare(0x40600) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) wait4(r1, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "881c9d9e1a466ac0a662b9cb6704e2eaeb9959e300e2ba3da4039409e326184748834a1d03dfcaee7c758bfe2d823098573dd67cddc70e39df0369485e756f"}, 0x80) 07:24:13 executing program 3: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x20240, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x200000f, 0x44031, r0, 0xffffffffffffffe) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000000100)={{&(0x7f0000603000/0x1000)=nil, 0x1000}}) 07:24:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0xed3cd5f5beb833af, &(0x7f0000000180)=0x80000000001, 0x96) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/187, 0x7}], 0x1}}], 0x1, 0xea225aec34b9dd0e, 0x0) 07:24:13 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000580)={0x5, 0x9, 0x600000, 0xbd}, 0x8) r1 = userfaultfd(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x180) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x31c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3f, @mcast1, 0xc2e}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc663}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x280000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff5c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe32}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x678}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ba}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_LINK={0x128, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffeff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc2a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9d}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x20000050}, 0x8080) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0x10000, 0x100000, 0x4, 0x3000], 0x10000, 0x1, 0x4}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, 0x0) 07:24:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x5f) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xb43}, {&(0x7f00000000c0)=""/85, 0xef}, {&(0x7f00000024c0)=""/4096, 0x1034}, {&(0x7f0000000400)=""/120, 0x39}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x128}], 0x3d, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 07:24:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x7, 0x338, "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", 0xf6, 0x8000, 0x959, 0xffffffff, 0xfffffffffffffffd, 0x1, 0xdb}, r2}}, 0x128) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2, 0x4, 0xbffe396a0d4ee22b}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x40000000007, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) write$capi20(r1, &(0x7f0000000040)={0x10, 0x40, 0x3, 0x83, 0xbd, 0x80000000}, 0x10) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000300)={0x1, 0x0, {0x23, 0x7fffffff, 0x400, 0x20}}) 07:24:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10130) fcntl$notify(r1, 0x402, 0x80000020) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0x6, 0x5, 0x6, 0x7, 0x5, 0x8}) fcntl$addseals(r1, 0x409, 0xf) exit(0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x6, 0x6, 0x3, 0x1ff}) fchown(r1, 0x0, 0x0) 07:24:13 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x00\x00\xda\x89\x038f\x19\xfa\x0e]\x85', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000280)={{0x2, 0x1, 0x0, 0x0, 0x1}, 0xfffffffffffffff9, 0xb35, 'id1\x00', 'timer1\x00', 0x0, 0xa8e, 0x6, 0xffffffffffffffff, 0x9}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e24, 0x80, @empty, 0x2}}, 0x3f, 0x0, 0x7fff, 0x0, 0x2}, 0x98) r3 = socket$inet6(0xa, 0x200000000000001, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000200)={{0x2, 0x0, 0x10000, 0x3, 0x177}}) setsockopt$inet_buf(r3, 0x0, 0x100000040, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) 07:24:13 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0x9) r1 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="775aa3805c462d0868d215c539d8af00ed7737b1047eac3b52268bd0cccc822f16953f011e99e0151a6e0c32803f050f6ab39052112823253bd08efde70d506b02de23b221245ca8dfb3eaf5726f2944cdfd8e1145daac57614ef310a4d6d463deb07dff8e03444a3257aafcba0bfb931ed016a83e5bc2a5b3b9580918b274e645ae2f83e7aaaeb8d429a4acbae3bbe40d6dea0aa37c3730885dbaf449356b9b4b87a3b83535c37d5d5cc1c271cbbd3a0a0768f82b0b2c2c37df6d8e51b0e0814a765e0b5bea98241da915ca77e6ef620bb626e8e62d11bec9575d1200975cc41e793c922284255b3ef671e7c43fc915bd12ac9cd7", 0xf5, r2}, 0x68) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000500)) 07:24:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x1, 0x1}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x22200) accept$packet(r1, 0x0, &(0x7f00000000c0)) 07:24:13 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f000047efe8)) r0 = socket(0x3, 0xa, 0x401) r1 = socket$nl_generic(0xa, 0x5, 0x84) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80800) syslog(0x0, &(0x7f0000000080)=""/61, 0x3d) ioctl$sock_SIOCETHTOOL(r1, 0x89f1, &(0x7f0000000180)={'sit0\x00', 0x0}) recvfrom(r1, &(0x7f00000000c0)=""/148, 0x94, 0x40, &(0x7f00000001c0)=@sco={0x1f, {0x200000000, 0x3, 0x4, 0xff, 0x1f, 0x3}}, 0x80) 07:24:13 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0x9) r1 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="775aa3805c462d0868d215c539d8af00ed7737b1047eac3b52268bd0cccc822f16953f011e99e0151a6e0c32803f050f6ab39052112823253bd08efde70d506b02de23b221245ca8dfb3eaf5726f2944cdfd8e1145daac57614ef310a4d6d463deb07dff8e03444a3257aafcba0bfb931ed016a83e5bc2a5b3b9580918b274e645ae2f83e7aaaeb8d429a4acbae3bbe40d6dea0aa37c3730885dbaf449356b9b4b87a3b83535c37d5d5cc1c271cbbd3a0a0768f82b0b2c2c37df6d8e51b0e0814a765e0b5bea98241da915ca77e6ef620bb626e8e62d11bec9575d1200975cc41e793c922284255b3ef671e7c43fc915bd12ac9cd7", 0xf5, r2}, 0x68) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000500)) 07:24:13 executing program 2: r0 = socket$kcm(0xa, 0x5000000000000002, 0x73) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "787fa43b2cfd9f304e08f18f56c4d97dd6d97ccf"}, 0x15, 0x3) bind$inet6(r0, 0x0, 0x0) 07:24:13 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000300)={0x3, 0x980001, 0xbc52d3e30e666789}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x0, 0x9, 0x6e, 0xed, &(0x7f0000000180)=""/237, 0x2b, &(0x7f0000000080)=""/43, 0x73, &(0x7f00000000c0)=""/115}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000002c0)) 07:24:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x80, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x80010, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/38) 07:24:14 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000001c0)=0x9) r1 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)="775aa3805c462d0868d215c539d8af00ed7737b1047eac3b52268bd0cccc822f16953f011e99e0151a6e0c32803f050f6ab39052112823253bd08efde70d506b02de23b221245ca8dfb3eaf5726f2944cdfd8e1145daac57614ef310a4d6d463deb07dff8e03444a3257aafcba0bfb931ed016a83e5bc2a5b3b9580918b274e645ae2f83e7aaaeb8d429a4acbae3bbe40d6dea0aa37c3730885dbaf449356b9b4b87a3b83535c37d5d5cc1c271cbbd3a0a0768f82b0b2c2c37df6d8e51b0e0814a765e0b5bea98241da915ca77e6ef620bb626e8e62d11bec9575d1200975cc41e793c922284255b3ef671e7c43fc915bd12ac9cd7", 0xf5, r2}, 0x68) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000500)) 07:24:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0xf466, 0x5, 0x2c, &(0x7f0000ffd000/0x3000)=nil, 0xa41a}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980002}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x7, 0xc, 0xf, "07d032dcb74592bd4ed30d068a6396eea8329d091a7431c575759e4eee3fa1d31db236e4ec4b8529d00b226794a97b200471c0c19ee84d55d7f9a285", 0xb, "d9e7038215e2291ec2b0e71713b9b512dd782bd028ba89537cf3453fac0f128928ea71af76408d21429021b2bd0ef442dc4ceba3ccf8c54bc58f8e91", 0x50}) 07:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x440002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="01001000fb188797dc67e5c5"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010141], [0xc1]}) 07:24:14 executing program 0: 07:24:14 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0x33debefd3208546f) socket(0x11, 0x80f, 0x3) rt_sigprocmask(0x2, &(0x7f0000000000)={0x80000001}, &(0x7f0000000040), 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@empty, @in=@empty}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xfffffffffffffe30) 07:24:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb882, 0x800) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x0, 0x1, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:24:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x7, @mcast2, 0x20}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) 07:24:14 executing program 1: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x400000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x2, @time, 0xfffffffffffffffc, {0xf9e, 0x2}, 0x2, 0x0, 0x4}) 07:24:14 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x210080, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x5, 0x1, 0xffffffffffffff01}, 0x10) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) chown(&(0x7f0000000100)='./file0\x00', r2, r3) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000340)=""/214) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000440)={0x1, 0x5}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000480), &(0x7f00000004c0)) r4 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) shmdt(r4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000500)=""/212) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x4) set_robust_list(&(0x7f00000007c0)={&(0x7f0000000700)={&(0x7f00000006c0)}, 0x81, &(0x7f0000000780)={&(0x7f0000000740)}}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000800)={0x42, 0x2}, 0x10) openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.threads\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000880)={0x8, "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", 0x1000}, 0x1006) io_setup(0x7b93, &(0x7f00000018c0)=0x0) io_submit(r5, 0x4, &(0x7f0000001c80)=[&(0x7f0000001980)={0x0, 0x0, 0x0, 0x4879442a8ecce0ea, 0x8, r0, &(0x7f0000001900)="3194621240145f75ee7f4b03e541825b3b38c9a7e45d28b0a43edc30dc65a77f2e17f8bec690ef89edd57991ebdf0dfd5fbea381464e84a9bf20c8abad6127ad84c7d7a932d11c770c340aa217a396f12bab04ccc215f597c2a9", 0x5a, 0x6, 0x0, 0x1}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0xd, 0x1, r0, &(0x7f00000019c0)="4a89b652a4d22c2db164bbc979e6c4158abc338ee4640ea7e9f10c14e45f053a5f3de978beab6bac2f484dd976519ecd1c11c2692c3a1804217d3a4c347f0eaf115366dd03f0d5c1390f3e076b19fc94980c118e3b5a374a56e0143b12957bdedbf0ae59305791204245fe41491ec3edfd41f51ea50a47063336ee46984869790f5465dcdf45eb67c13e9f77c99e4cd265528783af7f064e2e3bf8cd3ff615268a099290df2e", 0xa6, 0x3, 0x0, 0x0, r0}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x3f, r0, &(0x7f0000001ac0)="1614fd7e734c0eaa9c167de2c78725a632f4d59fd98e0d935166a824fea77de173916168bbfd3033df64fba3508298c8347570c79a4ea7dd727be83b0ec89881674b16d693f8484aa3ca1d0a6fabb5a3533707a10b4ec60479cd1cd5d89c4619157501c793832b59a9af4b9ebccee51dd0d4d3d536", 0x75, 0x9, 0x0, 0x1, r0}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x1800, r0, &(0x7f0000001b80)="91d73dc4ffaf50d26e1373d25c051a1178f4f61e50b4dfc57bd9fa6b6681e583901750b5c60fff1aaa5f6c71ad8581d93b6eb3acc6cc4e61fa4b18e9c2c74499e640328b765410411e30f8eac67afef3b5c09ca3eecd0e6fa87ddaaf6fa1bec7dbd9c3a69dcc84ef97f9ed0ed352c779694509611abf2a3b6535aa3e53376511a0cca01037bcdbeda101638938b219a3", 0x90, 0x60f, 0x0, 0x0, r0}]) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000001d00)) r6 = getpid() sched_rr_get_interval(r6, &(0x7f0000001d40)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000001d80)={0x10001, 0x3, {0xffffffffffffffff, 0x2, 0x3, 0xe09183e3729d6ab7, 0xfff}}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001e00)={0xfffffffffffff000, 0x9d, "947860aaba49c4b434c81b4e0acba863bdf8bc5f2088b6bc0b5471b6dd6fdcfc208bf5c427d4e1b820b3a0a2dabae20128033c279ab9a62c9431ea8fd490b0b7a20f9b0a8a1f54dcc4d832f252c0c6d18b5a98fe4534fd5cf5ddcfa56ff5d4465f2eb1ee7b1cf88e64abc51dcee24ba7148b23cee733a61bbc4189bdaae5405fab92fca4d42108f1843776f35423bfb6c32a1cddf930c82ec73f2d769b"}) getsockname(r0, &(0x7f0000001ec0)=@alg, &(0x7f0000001f40)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001f80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001fc0)={@loopback, 0x62, r7}) 07:24:14 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0580648c6394f20531d200100003402c00000000340080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 07:24:14 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) 07:24:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0), 0x0) 07:24:14 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = dup2(r0, r1) connect$rds(r2, &(0x7f0000000000), 0x10) 07:24:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x29584675aa3bd5f7, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000040)={0xe9, &(0x7f0000000180)=""/233}) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000080)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 271.826052][T12763] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 271.834363][T12763] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.859372][T12765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.863247][T12771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:24:15 executing program 4: 07:24:15 executing program 2: 07:24:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="742f398ea3bf32d52db6cd57c6b98d1ea935d64ec0b16f649981bcbabe3aeda7ed57d711bd5578e307c828040000003aeaabb413443a22bf672394f8e23329173881dce124a0a820dba0ff85a95ae62bc902c7b9df2f1665ff9d9449734123437a738f35f427a7874f51e18ff55bcda635e12bf6eb86ede7208c772b95ec1208fefa88a0155c23b5c4a40b9b171af21f437b4a38feb15d44af1da5030af4ce3c4f109fd6f28a300151b7b8f126641f8977b64d4d5fa5cff8b6694bde970cd167fdbff95e76ebfc1169", 0xc9}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/175, 0xaf}, {&(0x7f0000000340)=""/127, 0x7f}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x1) 07:24:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x2, @name="f31c4a381f8a0e5374db77ac90031f4d78184cd82d0f5598fda83f5833832751"}, 0x8, 0x40, 0x101}) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001, 0x6}) 07:24:15 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) 07:24:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0), 0x0) [ 272.500492][T12802] IPVS: ftp: loaded support on port[0] = 21 [ 272.581122][T12802] chnl_net:caif_netlink_parms(): no params data found [ 272.615547][T12802] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.622781][T12802] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.630770][T12802] device bridge_slave_0 entered promiscuous mode [ 272.639430][T12802] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.646672][T12802] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.655110][T12802] device bridge_slave_1 entered promiscuous mode [ 272.679290][T12802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.690851][T12802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.714078][T12802] team0: Port device team_slave_0 added [ 272.721814][T12802] team0: Port device team_slave_1 added [ 272.774589][T12802] device hsr_slave_0 entered promiscuous mode [ 272.832335][T12802] device hsr_slave_1 entered promiscuous mode [ 272.871875][T12802] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.892525][T12802] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.899694][T12802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.907447][T12802] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.914640][T12802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.966497][T12802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.980234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.991246][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.999823][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.009332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.025076][T12802] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.037261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.046414][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.053601][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.072828][ T3360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.081563][ T3360] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.088798][ T3360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.110022][ T3360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.120138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.136206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.151089][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.167774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.179868][T12802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.207306][T12802] 8021q: adding VLAN 0 to HW filter on device batadv0 07:24:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 07:24:16 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x10000) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 07:24:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_GET_PACK_ID(r1, 0x227c, 0x0) 07:24:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") set_mempolicy(0x4003, &(0x7f00003ccff8)=0x10002, 0x8) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 07:24:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5aa0ac7f) dup(r2) 07:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, "6cfa344044fb0221f85f4108ce0e995d06e400d87a64e136711d5255e7cdf08913161bb463b394a92cd6fb32f780aefa3d0451b0e795fa71e59a743fad3ee1bd06fd51fa454f195bdc3b931b7e75f14af4951e90b6fc"}, 0x5e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001040)="9a962c4967857341b0828c3466ce8ecfb2ee7398a20d", 0x16}], 0x1}}], 0x1, 0x0) 07:24:16 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000000)={0x0, 0x1, [0x1, 0xffffffff, 0x58e, 0x1, 0x5, 0x3, 0x10001, 0x3f]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/dev/v4l-subdev#\x00'}, &(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x11, 0x1) 07:24:16 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf8c}) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1}) 07:24:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 07:24:16 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb1}}}}, 0xa0) close(r1) r2 = getpid() fcntl$setown(r0, 0x8, r2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:24:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xff44) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfd40}], 0x1}}], 0xdc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:24:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fdatasync(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0), 0x3bb1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40141042, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="00fb7f07ffef7c7582ffb3118908708a67e0dc20b0d3dec8c43f7db097a6e781520563e20ed2b8da8395fc83a8d01cb8a118e099da0000d841c0f2eef6e37e52545bdc3795b8691f41b21ffcb50310f36acd0c1d1add53601977f557ce0bb12975253186230e74602b5d7b4229123590162ef77d746b11e29507aac48020e8a1861627519e6852c5afc9253d7ea34a6ebc3d"], 0x1, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) getitimer(0x2, &(0x7f0000000080)) getpeername(r1, &(0x7f0000000340)=@isdn, &(0x7f00000003c0)=0x80) fstatfs(r0, &(0x7f0000000540)=""/233) timerfd_gettime(r0, &(0x7f00000001c0)) lseek(r3, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40047705, &(0x7f00000006c0)={0x8, 0x1}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f00000002c0)={0xc029, 0xdd21425f64ac36da}) getsockname$inet(r1, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000780)={r5, 0x1, 0x6, @local}, 0x10) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000300)="30a1baf30e4a3dd4145bd177088c478a845d5a931dfbf4adba4263ae200117bd316ab6e407ecc7c0473bad68fee7da1332790fc92990eaccf4af26de", 0x3c}], 0x1, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000640)={{0x9d, @remote, 0x4e23, 0x3, 'lc\x00', 0x22, 0xffffffffffffffff, 0x5a}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e22, 0x2, 0x6, 0x3}}, 0x44) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x3) lseek(r1, 0x0, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r3, 0x0) syncfs(r4) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 07:24:16 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x3, 0x3f, 0x2}) [ 273.800767][T12841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:24:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)='<', 0x1) 07:24:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 07:24:17 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000140)={0x2}, &(0x7f0000000200), &(0x7f00000002c0), 0x8) gettid() prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4(r0, 0x0, &(0x7f0000000300), 0x800) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace(0x18, r1) 07:24:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb1}}}}, 0xa0) close(r1) r2 = getpid() fcntl$setown(r0, 0x8, r2) 07:24:17 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000140)={0x2}, &(0x7f0000000200), &(0x7f00000002c0), 0x8) gettid() prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4(r0, 0x0, &(0x7f0000000300), 0x800) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace(0x18, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)) 07:24:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 07:24:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0xedb4, 0x4, 0x7f, 0x200, 0x7, 0x6, 0x8}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 07:24:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 07:24:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x20100) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x3, 0x980001}) 07:24:17 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) 07:24:17 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x401}, 0x10) 07:24:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x42000, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x100000, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0x28}}], [{@measure='measure'}, {@fowner_lt={'fowner<', r4}}]}}) 07:24:18 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000140)={0x2}, &(0x7f0000000200), &(0x7f00000002c0), 0x8) gettid() prctl$PR_GET_NO_NEW_PRIVS(0x27) accept4(r0, 0x0, &(0x7f0000000300), 0x800) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace(0x18, r1) 07:24:18 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getuid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1f, 0x101, 0x0, 0x0, 0xaa5e}, 0x14) [ 275.094717][T12926] bond0: (slave bond_slave_1): Releasing backup interface 07:24:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() accept4(r0, 0x0, 0x0, 0x800) getpid() sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 07:24:18 executing program 1: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80000) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:18 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb1}}}}, 0xa0) close(r1) r2 = getpid() fcntl$setown(r0, 0x8, r2) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:24:18 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getuid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1f, 0x101, 0x0, 0x0, 0xaa5e}, 0x14) 07:24:18 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, "6cfa344044fb0221f85f4108ce0e995d06e400d87a64e136711d5255e7cdf08913161bb463b394a92cd6fb32f780aefa3d0451b0e795fa71e59a743fad3ee1bd06fd51fa454f195bdc3b931b7e75f14af4951e90b6fc"}, 0x5e, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000001040)="9a962c4967857341b0828c3466ce8ecfb2ee7398a20d", 0x16}], 0x1}}], 0x1, 0x0) 07:24:18 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:19 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getuid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1f, 0x101, 0x0, 0x0, 0xaa5e}, 0x14) 07:24:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x280142) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000040)="00be86ddf465c6c8f6cb6a192b32890ed96d381862817517fc4b81cb0b330b3c94ba2217f5018be5c1da461c8035767dd6bd4fb195b76f6e", 0x38}, {&(0x7f0000001100)="6baabfb3124f18213865befa2ef1b290ca461bf1ebe1b507b093521f069a6af8231ec4cc363e39d67ae1da78499bfaf82c40ae4fd2f63ca0e55a51d77b4a7beb89f531e8bf2c346a609a170573819a6521a5d06d1f57130d43c395053257bb95a687313fe13d8f47405dbcb614d37de5507b9acfd484c51bdd40c122ded0155ceb6ba3045bd7d23df0db2bcfbded56b28179af9b09a8a116782a0b0f8314cb2cd14fca2961290ca9f595ada337", 0xad}, {&(0x7f00000011c0)="2a8737b4b3a1ffc5969cc7612bba2ecfd437af8112f3d1fbf49b1af773f1e5ed368c9058f3928ceefa661280c58d3c909e4d5adb9d126976534816d05b65a8a3365bfcec534670479811de320cc743c60df9eb20d94f7a48f516421ad84b26cab7a14172beec25bdeedf8d33ea3efe3e106f7f7a8656e7fc8c90e3d48b65c4a88e0172386c6bc7babe3b2d986198fac725490743ff47a69ce61725715092aa70151ad350726038ab7bc7839554906bea30f99e64d5278188f28f", 0xba}], 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vsock\x00', 0xc100, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, 0x0, 0x1, 0x100, 0x70bd27, 0x25dfdbff, {0x7, 0x0, 0x9}, [@typed={0x8, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0xce63be59555ffbe}, 0x80) 07:24:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x800000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x200000032, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) restart_syscall() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 07:24:19 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000003c0)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) getuid() ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={0x0, 0x1f, 0x101, 0x0, 0x0, 0xaa5e}, 0x14) 07:24:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="e557141ab9608f6fa268c5a2519d93be95", 0x11, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:19 executing program 3: write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb1}}}}, 0xa0) close(r0) r1 = getpid() fcntl$setown(0xffffffffffffffff, 0x8, r1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 07:24:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x2b, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:24:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 07:24:19 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) lstat(0x0, 0x0) 07:24:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x6) 07:24:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 276.536909][T13004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:19 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:19 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, 0x0) 07:24:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xe00) 07:24:19 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x20000cfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/4096, 0x1000) 07:24:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 07:24:20 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001, 0x4}) 07:24:20 executing program 4: 07:24:20 executing program 4: 07:24:20 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:20 executing program 4: 07:24:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xe00) 07:24:20 executing program 3: 07:24:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fchdir(r0) r1 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000000200)=""/4096, 0xfff) getdents64(r0, 0x0, 0xfffffffffffffe9e) 07:24:20 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r3 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:20 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7+\x18\xb7\n\xa3K+\x98u#L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @empty}, {0x306}, 0x40, {0x2, 0x4e20, @empty}, 'bond0\x00'}) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') 07:24:20 executing program 3: 07:24:20 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:20 executing program 2: 07:24:20 executing program 3: 07:24:20 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x2, 0x10001, 0x9, 0x214}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r3, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0xc09c, @remote, 0x80}, @in6={0xa, 0x4e21, 0x40, @loopback, 0x43cbfdaa}}}, 0x118) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x15c800000000, @mcast1, 0x4}], 0x1c) 07:24:20 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:20 executing program 5: 07:24:20 executing program 2: 07:24:20 executing program 4: 07:24:21 executing program 3: 07:24:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:21 executing program 2: 07:24:21 executing program 4: 07:24:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) io_uring_setup(0x1000, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x800000000002, 0x2ce}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0xe2, 0x9, 0x7015, 0x6, 0xb, 0x6, 0x1, 0x7}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) socket$vsock_stream(0x28, 0x1, 0x0) 07:24:21 executing program 5: 07:24:21 executing program 3: 07:24:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:21 executing program 2: 07:24:21 executing program 4: 07:24:21 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000001380)='/dev/admmidi#\x00', 0x4, 0x40000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000013c0)={0x0, 0x1ff, 0x200, 0xc8ae, 0x9a, 0x1}, &(0x7f0000001400)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="63000000f22402160b77881bf1b3e9166bf02b074c0d3b9bfb0593949f3002abce4e7d26757d90154506f919c3a56bb4d7c4340b89e750ae180adf40a3e8eb0ed2119165094e7780f666d6bb0845c8fac4f6f39661999db0769e3e1915b4418585ed75c1d4156dfbfefd5ac31fd96fb78d1bfda146e708b5ad4a110184dbfb9765602de16ebf84a90e39c0584f1e414e533acd9c84b4b1eb48cca3e0625129c508407e01e8e22f3861829b1982223ed30fbbef090bc80e54f76e1f20bb81443d121cadd6cfc3de892c3a87595ba79c787b08655dd65cdd3aea11eabbe32ac05703ea33644f24779f3f5ff4f3e995c42a5f67475939d9d7a004fc206a8841de7f57d2fdce7afaa6065a0961bcd7078b1553b6dd985d8ba3db43c530e821d4e384ecec36c1eac395510ec7ba0bc67759a7167ed6aaf2de320f26a0f89ff42d054e09e2bb73b132be9962d7fba7e1047595344a4ca7487db8633846b793ae04e6dc87d22f1477ae88d7ea7a33f3ba87f5b5b60babac35fffe6b9c0ff2d78dfbe0efc2c7f79c291e20222dfaa90457ede74ad4b1f0b029a34fa3c781cfbbb984e821d2072c3ebe082c8d004822a117774fd48ee8af2de8bf7640248abb542335ac0771d5c9b8734eafdc8d4ddb8708a76455807a0dbeaa79cda2aa01f12a9eb6e7aa96f702f6ca7930eae956b9adc21adb276cc17c"], &(0x7f00000014c0)=0x6b) r2 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:21 executing program 5: 07:24:21 executing program 4: 07:24:21 executing program 3: 07:24:21 executing program 2: 07:24:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:21 executing program 2: 07:24:21 executing program 5: 07:24:21 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:21 executing program 3: 07:24:21 executing program 4: 07:24:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:22 executing program 2: 07:24:22 executing program 3: 07:24:22 executing program 4: 07:24:22 executing program 5: 07:24:22 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xab3, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:22 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:22 executing program 2: 07:24:22 executing program 3: 07:24:22 executing program 4: 07:24:22 executing program 5: 07:24:22 executing program 2: 07:24:22 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:22 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xfffffffffffffffe, 0x100) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:22 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) 07:24:22 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3ff) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) 07:24:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20001, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x38) 07:24:22 executing program 0: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:22 executing program 5: 07:24:22 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x2080) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001002, 0x990001, 0x6}) 07:24:22 executing program 3: 07:24:23 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) read(r3, 0x0, 0x82) tkill(r1, 0x1004000000016) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0xa, 0x0, 0x0) 07:24:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x1500, 0x0) 07:24:23 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:24:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:24:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001180)='/dev/audio#\x00', 0x31a, 0x800) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000011c0), 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x501001, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) read$FUSE(r2, &(0x7f0000000180), 0x1000) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, 0x0) fcntl$setsig(r0, 0xa, 0x5) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x8001005, 0xd58d, 0x1}) 07:24:23 executing program 0: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:23 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup2(r1, r2) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0xffffffffffffffff) 07:24:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x3b0, 0x0}) 07:24:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8000010001, 0x800) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000080)=0x4) 07:24:23 executing program 0: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 280.371024][T13241] device nr0 entered promiscuous mode 07:24:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x10003) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000280)=""/140, &(0x7f0000000040)=0x8c) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000180)={{0x4, @name="51728dfc63a1cbf5931cd8dc375f0d3a256f8127a32fb75cc467a1fc522f21eb"}, "307ecf5c91148146477c058dcae54f3af217a83cb8d8ba9bdd74077a5be50f1f", 0x3}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 280.757927][T13254] device nr0 entered promiscuous mode 07:24:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 07:24:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x8000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 07:24:23 executing program 0: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00dc117510f57e526d6dd84c7a2863b4d00d2e90d4f2cf871b2d91fdb75c0a0a34defc8b"]) readv(r0, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) ppoll(&(0x7f00000004c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80402, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0xfbb0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1a1001, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000001c0)=0x671) 07:24:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 07:24:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x8000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 07:24:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/2) 07:24:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x60000) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40046104, 0x0) 07:24:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x8000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 07:24:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:24 executing program 4: r0 = getpgrp(0x0) r1 = gettid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0xc0045878, 0x0) 07:24:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 07:24:24 executing program 3: ustat(0x1f, &(0x7f0000000000)) 07:24:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x8000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x102, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socket$kcm(0x29, 0x5, 0x0) 07:24:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fstat(r0, &(0x7f0000000280)) 07:24:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:24 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 07:24:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents64(r0, &(0x7f00000005c0)=""/175, 0x2d7483c83889a9d6) getdents64(r0, 0x0, 0xfee9) 07:24:24 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0x81, 0x1, 0x100, @remote, 'hsr0\x00'}) r1 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3, 0x800) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0xbb6eab34729a7282, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000280)={{r3, r4/1000+30000}, 0x17, 0x7}, 0x18) 07:24:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents(r0, &(0x7f0000001680)=""/4096, 0x1000) 07:24:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) dup2(r0, r3) 07:24:25 executing program 5: socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x0, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x8000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x102, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') socket$kcm(0x29, 0x5, 0x0) 07:24:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1f}) read$eventfd(0xffffffffffffffff, 0x0, 0xffffffffffffffb7) sched_setaffinity(0x0, 0x10000004e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) process_vm_writev(r1, 0x0, 0x0, &(0x7f0000001080), 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000380), 0x0, 0x100, &(0x7f0000000440)={0x77359400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 07:24:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0xdd63, 0x2}) 07:24:25 executing program 4: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1a0000000100000051a354ce7caead6946a5616387e6eb897ba22cd2234c35d6f6a50f910f1ee9522c7bf7ddf8616c2b44bd326871f8ecaeae9114b691ff"], &(0x7f0000000100), 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, 0x0) 07:24:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = getpid() stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001cc0)={0x0, 0x0}, &(0x7f0000001d00)=0xc) r11 = getgid() r12 = getpid() fstat(r5, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, &(0x7f0000001e00)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000001e40)=0x0) r16 = getuid() fstat(r1, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgid(0x0) r19 = getuid() stat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/ptmx\x00', 0x80000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000003b00)={0x0, 0x0}) r23 = geteuid() r24 = getegid() r25 = fcntl$getown(r3, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000003b40)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000003c40)=0xe8) r27 = getgid() r28 = gettid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000003f00)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000004000)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000004040)={0x0, 0x0, 0x0}, &(0x7f0000004080)=0xc) sendmmsg$unix(r4, &(0x7f00000044c0)=[{&(0x7f0000000180)=@abs={0x1d0895aef2aeb4ea, 0x0, 0x4e20}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000002c0)="2d8037e7a85a1ae8bb7281d596666f0cee83dff545143b4ae124d83cebb18d726ec80b5a6f32a57d3a723ee24bbe54bdb547c41ce6af0795f75d73bc7fb21254f9108e3e63617c031e2e541293e1a033e484a1b109ff21af8403bbbc0b85657ba9bb16d796506ecba77c3a25adea0e12b422e0b9f452b5f8fee7e6c8da227f423880e525349d4628304b41", 0x8b}, {&(0x7f0000000380)="3827be92b5818f17a2b8a47ec48dacc0c3252f5b2481c06dc6bd18bd72132bf495e62a82ed8604ff4b6aae243e07fb7debdb32b0833f32e3fa5043077c1598796d70761d18107b09318afc32eba28a6616ef08f432a20f45a009be65c871a12d3544b73947cf37a4688ebae9ca97f6afd5d1bc88c45bc0652cb6110eda7f3ff3a4e1efe1504416382e0cb7438eaf66931ecb17f8b7bef2d04a3afc426e0e3f7b3d9ef09dbcd25bd6f3d3fc3f6339d2febdef6244ec6e9de3c29c3287adedc6d716ab", 0xc2}], 0x2, &(0x7f0000000200), 0x0, 0xc4}, {&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000500)="008f54fa07aa602b8a8b2c6a0db8d40a9c470ad5b6653a4359a0c053b81418a7aceee20a3f14f400d08a216da5ea979b25ce3c908db0ade0431bfd7b0899ca616446652664d97000c64e84aa2e0d4e8fc113d652a87d6a0d2ae8695262bef5b5822dc2ac19114d4b9ec3849f0c65ea7e9f3e1883cb30", 0x76}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000000680)="bb47607b00725d0eb20c0719c288b349f5f12ed50090534ff89dd280fd4611c58deaaf4da705586e2e0ddf3e29018468ecd836d847b47d7438dd", 0x3a}, {&(0x7f00000006c0)="80a827c96cda9f9465a3dece8abbc7b3837063c4e550b41d0f4ab654cc75d03049e2f3dc8b5e777e0944ee53177f62442c0c517e319b3f79b49bb4192dfd1fcc88d469cf3a34c0e2b32d36f35bed9ef85437c4", 0x53}, {&(0x7f0000000740)="87d6b949b801248f010fe7846f9fc41f3da34c55c7bfc70654c99bb0ac084b149f43fd91a320914d14289f9e2c1199eb10e84920e2705fd67b6f099a82c55dbc5a698f117756677820df0b4a0c5711aaad8114a975f334cd8dd6436ac4410231a7cf89591d74f265ab218b7311a63de446bc628af9ec579c6f0c5edee3fa280e1d94bee4703aa7a2ee434576394ef53c988324cf5b4a7589aeb2adc950f871e50091af826e07a87b4fb5461994e4f609c1d47a9f1fff9ff3366347b24b360f0de45dfa2e1580fcbfff7feccb409a684dde6f06dae2ad03a2468cb90d3db442b714898de3c42d47bb6051267d5167b760a8f7bd424b1aac4bc836c43f925ba0856ebd25213b766e998b8e96100a2053de4d84161d828a00e27e6454d4f30c8387bb6f2bf9428d97deb2283371872d5f0955b922805731336f52099c29c425879a7b65e251cb439ce961a8da175357cff904653e4677b29ac119e032c45e24ffbd998f8b54bd69f40457af44e8545bdc2800e3601609cb553680a99c930ddb07a22bace2c7646aec1debf4b78cec318aea21f4e66662db48d18a5796a8352f03776a5b303ee0a895144c3252ba2f3b77102318147bb29c8b0a740e455d40d6730eee8741b936f8497cf5f1c5826d93968b0e56ba09e121871681883236c132c93e4d6fc256d27f80839f8c9d7e9b28638f5f19e2fb11d10c86e561d68f6a299e8fa85d74317b2861079f49deeb09fe363f19d46104f0c531364c0ffff9d4ef7007fb5ccecd714f00d012c74647b17e6afa05c5b4194d590dfa22df3485efb9c99f830a54d799842f523bdbdd06f9fe59487c2e93194427303ae2b5e09e943ed157d0bdaef7489b419bd00165a26323433c61e5e55314847048cef25ff0f1a06f7c6cfd7504379b19695e2048c8a5a6c7188a74cdc538c340678df48e395149eee553b1065ebdc95468b196a1a2ff46d9b0f97f04a532147522eb909d16fb326c1ee0ad7232f0a501372c008256037dbbbacb51113ba58e95b98954d0a87c96a1b420cc3b2b4388c37559c6ff6b84b66f62c2723e1ea048082e364d56ee770c0d64210e9c5002ba4d5c3b2b7b6b7461335f6422fc94301a1b986be7fb2922190c1a9d14037684ec8531b539da40943d3d4f770237b07b74f2475ccbd584fbf4367e8493a8784794156d4c485c86eca6197296404c9ff145d0f888001b6f629a83c805a250ce90b3c1bcc979c6eabee71c1edbe6db3182487dc00024d559afe7aaffac8dde27e1ac6222710263e61e51a9c5358f7dcc366a0a6c73fb4a0cee2c41437e6dc59808d5ada210670ce2912142f24a92f77d10578b6d49e45b00c6fe04734085d4c20f2619cdd12f78f272d85b6c0241c47cfd45db82e0c8938f320b20e666ad1976a692ac80ad40e0bcd90780c2a807339d078b5a4ecdf06e349b872ed9bef2b11fc6355d546188088629ee1d307c35894eec8dc4c26a8088bb41e77021e6a5dc338c7a971189306969bcb8a41a71581ee4980c0206bae76f9b735e7b8bbe39580930fbf791d4fa4a70ac5f839598668eba4a541afacf22d8c6af8a36c2cf0a71c8c7534d704167ec256e98d99d9d67a64094c1e90ecbc8729bda2fef187baab44c8183199087466c87d819e2b0c460a72c81eea68501a688539fe7f02dcf8a66165165bd46475001430b4874be7111870ac0390f9058f006a020627812b0f88a3f1952f35b6eaf86bf23093b655825d8e8477f6fe8bf301f6a92e254c76a7745fb1716af3aa329913936f924aa5a33725139e7fa39753c7a3205c7ecd473af65f1665bf40be56f936e7b74382758c298e4343c5848e5fe9f04b9960dfdddef6779f3eec5f1c2edd78c39fda13b72f7e182c1223421655ad8e6ff5d6dc4e7ac83616c5c825ccdba53f452e2c03dfefd58f85239292edf2be8c27cb9c3a5a435b6917498b056264a8e4c27e2e99ae5cb9ea2e3e3ecb8573c900e3e7ab377b2a0de2b2d19f39e47a60907d8177e661ab35b2fc073ca765c5dcb687b0e9866436cd8eec1975cf2ce5d2c74fab959866d1c29585c225e464662bf64de8e107a60c2e017bd82f5d8091edac5873d8154f98b2a0c889712f380440835a6ce09e7f2374dba95aaa1e0eb23173ebb3ca78a57e8447c6622832236ed358065773ca21820cc7b26e7890aa1811e0b5347b936676b2d7648f1c83def406f596c7fe779ad2c85a70b4e092a775df011dc1403103fa16b65bfcf71a5ba567c099859e308e88b6d87156da2e2624616b2ed802016cb1b4a8aedc6aa4f4d3ceeee7b80bc7e30b01d1f2eaf8d8ab6e7b112b19aea40da2e83a31f395a1bd7af06cf349704cf40c2fe2b1c7af476e9c1a64dc7e39525cfd08476372f20ad86b7427c6553a33da073bd8b2ab8049e70a6cd77c7ffa431cdd2272342dc922b15a624dcff307b2991dfe4f1acaa929fad32872efdb82cade1070374d9a690c1a17cb9b4f47655fdffadd7ab8fa127993aedcbe04f887fcd489963cfa83b2fa3867376b625ac697714bdfe95e12468ca72373141c8da35aeb49f2a8db43677e2faa7213f6ecc596a2ff1ab46c83b4d37ed75ff9363a8e5409f8515cc267a37c95b97c882f331dc6e88859d827c6e0a14cf4c8fb303bc043e3b5bdda76e0fa7171edc781c7ad95593c5310cb1e6e1d18fbfe0aa6a63b4a81541c894515b87f7738855eb6aa9bf97c72f42a87791e42a1c08ae3b3fccd5d376c72145bf4d519b5ad0c1a8a5ab34a87dd25231f0d2b98cee67d9ac945e2591a13bf86b0fc454e6e4c958694a318ba4496684639bbbf333b875a3f34cbee9ca60f42f82c7d59862eadc3e41c6a9b12fde4ec032308ecc45d868aa8392cc73dc70b05add981e5a1783f7055547efe8eec33a21882567042efe00b2e8706f7f33d7943e165bb83f6aaf2d329b0fcfd855967194b7e80fa90f8001d56ca87cef2052f55afe33ddda2fce7bf6aba5626c8fd777ed40aa76c85a22ec72d584bf9bbc3356cc0103a4ff91400105ccf42a405f1c5e08d6048ef81a48983de8cc633310bcfef2a754a3af1fc1d02f3917e94b2d5542c66f9fa065b16fd17967c87faccfd7699ba76747028ae47285b8d398b0ddbc0135a85a2def33fda0e7749526cb4a74981cdd1fb77d09d92a56c827151ba4c15258179abf52de9dcb7b6b1ae41bcb7f77ea2783d5150e0a677b7327e4c3b90a23f35a9e42c90e4cac828b08a93fd6feafd2376960af7acc8faa27e8e670b07ce36de6075123f8882ac47d1c479419bb956144ca01f93044a4258ee7a0eba8c4b67830c2054adf17e2b46099c7fc86379d7409908e9f6bb1fcba8a611fd1ed2000cd058ed505746abc47d6fa2de13ad771dbbce8e6a66be0956329fb302813d0f05562e2280dc90477324694cf60ef13bc89958b3a06da14efba7c5698bd9e40aea9396f90f0e60c37cfc29dbfce8bccdb5793961ad72e0c0699fc5bfa5b1b575c071d24d6511659300138bb909dee1917dfdd1769d40751da1903ee6f7b5f0fa5a5cdc400890cc8b9d4c02bdcbe30e58ae6aa7321b6c567f2b7e614d97ce3fbc12062b867ff3117b9a2bb40fdb739802c68b3a7f0de23de0d5428373c52bca851e0c30923ec9de2a63b3e860e7712eb754f7cab5b3707c2e0930fafa7ebdd803ff9fcffbd34b1a5e798714dd06b4b9df33840055a6835bc56237b0a4af6dad4f7cfa5975dd477d35c7f4d57d4fb429d7bdd6524e8ed886b70118ec6e21ca574f8fa0024ed15a46c937ed4987a6300a70e06b11a2292bcf6361342166d24f660a87371a4344a86dbea5c62f946b910939aacdd1749c0bf6202e274250a4ea603b91b02095e74fa1b7fdc1dbbf6b68e71245d0bc2236891185efdf662fbf0b94c22eee36c0f841ca08fc3e5662280385d024df970731f4adcf7f3ecaa77091472acfa864bd8d32697e0597f65c1a9534d966988a9bbf1e4a39c717654f0da733bb6d5c2e09723dbc4c582e94f0286c655c42fff7a872cc5c7396e6354a1b23964448ce93cfe3ad4d33d4badf4cb736a556b677cd115cc3f18215bbf551089766f904ed783ce69b4e13ee12b244920f589a72e390546d8a0077d836833c78578250b61e5b647e175b330ed2ed55bfcd83ad53dc4021d1d594991226574842328b7203fc9b66502aa9eab97ad0912f35b94d5b1040044a0fb839675be81cb34d91160a03bb21cbd2a7ca9d9dca207442618de7604e9afca558f7ea8d74ee40a867fc7864033cfed6c094ba591c5c3ea0375d6b7791e72ea990c5a0c1a7e24c0c0e7073bbc8a615a2c81acba91ab7802d6efca3f90a02207e02d30dcb479c0dc00af54b38e5efad24b15a5d42d07f1def48b1a93ec2cb59e75b6ddc97059cb61966cfa91f3000493f47f9cf99a3f12d298c44aefff0bf3c4a1c78a23608771af6e2c75cd1fe4d146e3f8bbdc9bbc0d4a0aa2d744f5c761f247c2356718677705c8466a6a385cf1e4ba4643bc0976abd971ed74880d41ee4fa356463f9dd6c1387c1734d23c8237cfc341e1036f36e0d0c11bf06144231f9abe00c126a1f700edc852647a4962d4bc745702e3cc927d0dd154eec6c423a0a5289a8d38a0bebeacb91f12df9bf2fe5336e80d524152b2e4b2958678a162c58be4a31d8dbbfeeaba4babe9485cae68f8c68369bc05603735545b93e453064a21bc2f6321df9bfa1f05900bcd49ef151c225f094e98ab304e4e250d5f76b2c78ceaaa139b3728f7aa2b167afefffcb0d23e0479c33092d904bf98baf40266204e70eb7288a31149264445bed13ad8de195b82210a892130c4fc0596fd76dad6b6ea806a32318c978185c17799258deb3db70d441eb71bee3e5b8d756ae5bf88b7abf3b4a710ab28e53db57a5ec40c7cc323e1a2f43468492c8ee77eb1a4514f76e7e59ca05980c0563f5269c7e4138cd47bfce2ed4beb17f5766f819d7f903a74c3f2db6b179318f532ddb6d47d0c0415585988bc0efbba97e78e5cd7e2b810589cc80a73c7c576da9cd3d44f2f0665702a903aca97cdf2454e205ded48a14f647b5cf8273ed1941146b5fbce976fc4759d65093fc3e6e02137e40710b6f9ba6aaca108e09c7cb6b6ce15ac4d92459f3395364fa461fb13fb1f02cef41c72e749df9811934154539aebc6d4777e63c04dcf1ca503341c1420160f844f715cdfbe468c5fd68449fd317451b9245c71ad21cc90559739226b8c0ca05564c6da2b60f395d6b577827c84aa551f686be9537d3748ed4fe7227dc1a988a57969b7d01d8bad05027ba517b85903b59e957598336fa3c2385d66cacaf816965f8f4606d497b064fb54c2f1e03ce1dab9fa7174f5ba07aee5e1c26c89e3a765c4166b5ca86c9f982592cf3437af1b6199591987d4997ecc7aa9a89537f68c3419734ea02370ecb6dcc198babb98b29aa64f1c5dc3bc7e40c4babcde6665357bc0f23815ed0f2a9daafe82939a4049c3a203b54cf053baf449334f61684c548d4db058d184d6b2c30ba34bb55ea7084a2ba3846aadcd485516f47889a7f57eab277dc9847c7c333e859f2e3b19b021dcce3f8679021e4fdaf782b4984b5681b12fd623fd98ccdf2c8cc030cc97a3879e556076ac6a646d58064851863b1c644921cf8b38c369a9d191603148c1066759df5248d02ca0acb88e23ab6914bdef012c796b2c83b3d9d5f3c4f5e8508c70afbbec7a83bde2dccf1b1643004c6db14cc078832920e96faebf900aa7aa3f5d0529d0922e7f890e93cd8edbfcc21f2ecc05eba9906fb9351e25fa69fed48960", 0x1000}, {&(0x7f0000001740)="ff231c1f52d902c8d98d312a19501a36899120b597e95858d2b111431c0af8cdf74d6e4697e6aba5b91a7a29", 0x2c}, {&(0x7f0000001780)="5b130de9b95e2dbc0fa92afd3b21a3bc5415c8fb14117c5ad89691047f04f692ccf2e8e60ac57094e7898ad05cf14d4397423e21e28673026b804f73fdb73292c7f9f125a426307774396b666002cf4474765792ce1b848d87d32bec99727bbac747c08c037500995b9beb7102f1dbc88490d808e00ead05ae74515fd08bb7cb3c320717b8ff833cd721dcde6676135d9d268df91308710f153081f4f0e1d4759618db7652", 0xa5}, {&(0x7f00000018c0)="9e93c7aba28d1ab7aacb006069d6be96e20dcb5033e4d76ee0a0b0b92d8f100e72a69355c6d4cc627a84dcff137c6e7c8cc434f7eb20bfe45f32d4bacc844d2ec5b9b9ca1305", 0x46}, {&(0x7f0000001940)="ab7e4c28647ccb1ac55c95b8a9e02064299fba0edfbd797bdaf1c9968a377bbfe2e8a66785d8d764a5e12089703a170bf53839e8cbed3ef3935129b619aa45af29b5a4654b8a2b50c6f0f006d7b2407bac2f4d4c80307284ff1a90bdc159354814ea44e0997064c6d5a1b7bbed507f9c45fa2d45912728d93d32d3f5e49d1e3f32f58dd5588cf412e542e0", 0x8b}, {&(0x7f0000001a00)="5991080d553b1e944d33ea8e0181ad59f651b534266692f7", 0x18}, {&(0x7f0000001a40)="6c326017a5ea819bbf5ad83f95313fe2c7247c8f3635ec438240e3abc0d99824cfe410ecaeea42e28f690a3a681fc72bcfd1b88cc429b7b1cd5066e51d34b9dcbb5144c70046cea7088fd9e87033717414c0679adcac5ee2f0b6979ba06471c506277b5fc54cceb5cb67bbd7230dd5c1", 0x70}], 0x9, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r0, r5, r5, r0, r1, r2, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0xe8, 0x4000000}, {&(0x7f00000020c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003700)=[{&(0x7f0000002140)="5ca01b984bf78563f26905a23b1072c43a59427028e23ef73971a8b496166f18ce15343e7a6d051aa012a27fca2cb351624cd5b8d9b01ef2e8cd64e5c3c50aa7004f651e4b023898765a658b40c1e999ebe9deddd9f0936fd04ad8811752bf8c4e8d72cfb91abda859978fdded", 0x6d}, {&(0x7f00000021c0)="d7832955a3aca7b01c680fcd6559269731fc65297be6ba25ef115d4d1376b59acd9e29db2d00df930f94f8cb82312693c7cc7d4ade703d3b6e8cbc76847e6d5cca1e766f0c20a5ffe8131a4d13e98835da87bc72bdfbd141e01492bb85aef85f5b06731f9d85a65a383ec44534168830723aa4de42d95701b7648680ed45463b8770268f0c057301211a0b4db667a9b690e42f1847f01365c1c81a386d43a6392cb6795b2d7d3768", 0xa8}, {&(0x7f0000002280)="94d970fdb6477a3dee30027a62c61d819463805851a7381f6ea7993530ea72cb2f44f3e3651eb3b3bbd60d6afaad39122be60a93b1af8f294e8e7e73acac37c20067ec20cb89a2807a7d3e625975f8c6384763207458b6494af2c6ef7f18f58a4db09de3c750014ccb01ef001f4e2d5f725d887d76ead3d9ecd54e271ea05a923ad77a8de3ab252aebaae31860598cd8ffff630167dd3209cceec16e3f12a299cc4604b636784004a99be24c44782c41f9b4c833de337e2acac73e09c214beedf1652a435da16b45360b9d43119bea16b0bc9e27b049718eeacbb757f4b75537c4729de017", 0xe5}, {&(0x7f0000002380)="d4b00cd3f65eadd4be8dd757ec926931c723b22f6f3c8ffe4a9487a37f68b92cd6284a82a3378caeddded7edaa85cd3021334b77fef898f26d4996fa743c18b1d7aebe2d4eba8acf3b87444f", 0x4c}, {&(0x7f0000002400)="039dddcb6200b5ce016b518477ef52cb27744614e26616b2d9fe11dab15a25cc12a85dbb359cca1ead5d4eb67bef8a8df4c3b8f8e19092bb75547964ef461426ba257b20e1e9edb212233767307dc550f224ef0de69d7805e5d2fcc01379cd8a0204dc3d52e9ab320def51bff04ff55002c2e6ab69c8d7a27f86fc7bac8dbaa195a755439369ac88faa652db5f64da99a8a6b08264f8d3710c00671ac411fbcb477237eb", 0xa4}, {&(0x7f00000024c0)="93b698e2e331ef7dc6bc6c5a08f2c58173ccbb43dffaab35dbe758f5560bbc0a79fbe7a8150c31744edbefc2f4f31084ce4a83f88ce7ff86dbd8c95bcfa4bbe2fbd2e2f367085fe52aab72fa8b4c2e627f18e0b38fd182e462a7bddc22bf4f69c5d885a230fadf865dbd4a8ef13023c9d0076eaef8bea4a5cb2754f17d7c0e7dfc46b36e0e90f9d562ba42abd81efbb94cb210dda7082328aafc9b5ded28cc025deab9485cc9", 0xa6}, {&(0x7f0000002580)="e19032e51b8e23ffdef92dcb18e00def9e80a363ba93d43b054cbe1d8c9c1c4d0480423f96c8e1726a5453723449053e9bf589d62b81bd61ef3024e042fd8f066c97965563e1960cfa572fd0514a38b3857df5d8a0045265ace37af5fe703626b7f1564f4c8ae07e93b6fce34b0f228693ab2dc94805671a3f13bff91672ec3984823a429a84e84b72b0afdbf340b09e19a32dccb608ce71c0b0ae3ce9886bcc12e4669fe040a6f9ac8e801b1751d17314772a5280048499448a7d94a637fa313757cab0181dfd", 0xc7}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="90150597fe006a7c997309662ebd38144ddcbc6166a783b0558ec3db6eefadd988a575725434cc08d396991c38ce0099ee466f0a65c3d89cae88c3aecb662135f3ae654703c5df7055d33cceda3a3d1c1d4bd73a1d24beb28a9eec58fdcc9d4fca4649726c267fd41b33be41", 0x6c}], 0x9, 0x0, 0x0, 0x20000000}, {&(0x7f00000037c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f0000003840)="7e3710203f70bb", 0x7}, {&(0x7f0000003880)="e01e587b26675878a334ddbbe653287b71dc7d4e", 0x14}, {&(0x7f00000038c0)="19787a50da927854bb7edfb42300e15f555f50e246feee4a67bc4a1cbf85871d5969e70b30ef8825e442da7d3c477a4d81f86bf6c752184d2edb7e33308924c14b4e325f9b63d4ec4f280ce5a0ce18bd530c2e87fe21618c37e818aeaaf059612c9b28506eead777c5b827648395e18a460b611bde", 0x75}, {&(0x7f0000003940)="df9f4d78b2b93412f66f5453db02802a795e58c903ecb953648f29a6b79f240200015caf34f75e844dcd6c6a20a7a8869f7b75c7c8d43742da63add4f1fc9f506338463b82b8f19d9c69b80d40789230cc5b3618ba9b1bf5db670349d9b47b94f394bf888cd89392fee9e00b5cf910d30b", 0x71}, {&(0x7f00000039c0)="97406a37bb6d3913d0e9b756eb7c86081e45acfc8608ae869a09823eb5689016b21f9ac75f18104b199a5e94ca4081f876ffa7efb42a6e9dc30c383abaee5ad7b3389c479bb52ff139c28eb268302776613202310ae3d7aa", 0x58}], 0x5, &(0x7f0000003c80)=[@rights={{0x24, 0x1, 0x1, [r5, r5, r0, r0, r1]}}, @rights={{0x28, 0x1, 0x1, [r21, r4, r1, r5, r3, r3]}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r4, r0, r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}], 0xb8, 0x24000800}, {&(0x7f0000003d40)=@abs={0x3a26a6ca3469c71f, 0x0, 0x4e21}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)="08b060fb675522a810629397d7277b665fd3aba85dd11c450bd158f061e87917ec7d355cd25944ec1fe63aa225fa5dd426a6fc68f22e020a1c6764afe256948b0685139e5bb4b6b7e22c837f", 0x4c}, {&(0x7f0000003e40)="4c3018114f1d300dbab7d458bcf4a0ac2609a3938688a29cc88b7bd53fc19290b2e360269bcdcbfa58945c9dd1d5a52846d562f6748d9c231205c02b82d0a1fd59e73dc9e4818073c73f9c0bef16febaf0082b3ee6a813f7da", 0x59}], 0x2, &(0x7f00000040c0)=[@cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @rights={{0x1c, 0x1, 0x1, [r2, r0, r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x58, 0x4000}, {&(0x7f0000004140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004340)=[{&(0x7f00000041c0)="58980c46b4b195e96e9acc5ba649e44e09b1bdaa9c4d802d5d2fff02f7cf23edfe4f216f25a65487e63405c552e4186850b57c975411368abb4ff2b06673f005f2023380adc91e00f8ce68f9bb0b1020f919d227e88c4949e015648be3c169203cc65ba8b57078f1724191cfc589647df41f198fa6e749c5118384c55c9b12f099c9b6b180eb941ff474ae1cee4087dba0a2786d039cca01baeb9a2094ae3594a12b24bb34b9100fdb523ae050c148a3705b655c0946fa0cdad79a8fc2d07c59e486225d79eefb52a75957c9", 0xcc}, {&(0x7f00000042c0)="7ea66422e6f26df9b81a37b508ad438e052e23ad1db06f9442d7d8d3d085bb1ca1cef3e0b6e358675e96c655aef0aa5c1c63abde386013fdb9fbf8afa035b6d3ca8334bfcc1bdea7e3c5284264f2aed0e766cb531df209efeb0b2a98e9d043d274cc1da28022b7b74f902e28c89fdcdeb8232f8736dd3ef8e6606b06877a08", 0x7f}], 0x2, 0x0, 0x0, 0x24044840}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000004400)="ed8b0649203dcce4232dc4fa7b494a63a27948dc75e1b350f273d393062fffb4a97e2230c2b9ec01bbe5b48b07fb83a35705b17a470dee3ffd2c24ba7ef7843a71617ae1de4da6f14954c9ee70e4679747da8c76caeb36f7e407f9d2d176e11a992c2074b4dd807f54ee58d18358f0792ffdf19182e1751a", 0x78}], 0x1, 0x0, 0x0, 0x4000080}], 0x8, 0x1) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) write(r5, &(0x7f0000000600)="f3fbd2e58ffbc7bba0679d67fdcd14c4ac2ca59d13f3dea78d6eed67dd8f4381b16d21d186082ea9033a58f1f07f15bacab07e295ff99c00efb43b36dda8b3c81e83786c1021f6feedb3c32fb7f749376044f0c56c05ce98007f4bf360ee6c3b6eaa3371312e", 0x5f29) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r31 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r31, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x6, 0x3, 0x8}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r32 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200441, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r32, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x0, 0x9}) 07:24:25 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000080)={{0x3}, 'port0\x00', 0x0, 0x110004, 0x0, 0x4000000000000000, 0x0, 0x10000, 0x0, 0x0, 0x5, 0x3}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') name_to_handle_at(r0, 0x0, 0x0, &(0x7f0000000100), 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:25 executing program 5: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff}) 07:24:25 executing program 3: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, &(0x7f0000000040), 0x1000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:24:25 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:26 executing program 5: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1a0000000100000051a354ce7caead6946a5616387e6eb897ba22cd2234c35d6f6a50f910f1ee9522c7bf7ddf8616c2b44bd326871f8ecaeae9114b691ff"], &(0x7f0000000100), 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:26 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) modify_ldt$write(0x1, &(0x7f0000000080)={0x1, 0x0, 0xffffffffffffffff}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 07:24:26 executing program 2: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000080)={{0x3}, 'port0\x00', 0x30, 0x110004, 0x1, 0x4000000000000000, 0x6, 0x10000, 0x41, 0x0, 0x5, 0x3}) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1a0000000100000051a354ce7caead6946a5616387e6eb897ba22cd2234c35d6f6a50f910f1ee9522c7bf7ddf8616c2b44bd326871f8ecaeae9114b691ff"], &(0x7f0000000100), 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 283.083615][T13420] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=713 [ 283.461474][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:24:27 executing program 1: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x100) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x7, 0x0, [], {0x0, @bt={0x100, 0x1, 0x1, 0x2, 0x200, 0x5e2, 0x7, 0x8, 0x6, 0xfffffffffffffffc, 0x1, 0x0, 0x9, 0x80000000, 0x2}}}) 07:24:27 executing program 3: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000080)={{}, 'port0\x00', 0x30, 0x110004, 0x1, 0x4000000000000000, 0x6, 0x0, 0x0, 0x0, 0x5, 0x3}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3a3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1a0000000100000051a354ce7caead6946a5616387e6eb897ba22cd2234c35d6f6a50f910f1ee9522c7bf7ddf8616c2b44bd326871f8ecaeae9114b691ff"], &(0x7f0000000100), 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:24:27 executing program 5: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'veth0_to_hsr\x00', 0xfff}) socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, &(0x7f0000000040), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 07:24:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:27 executing program 2: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x363, @time}) 07:24:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 07:24:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x980000, 0x6}) 07:24:27 executing program 5: clone(0x20000007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 07:24:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000001040501ff2007e60000000000ff00000c000300000000000000c5010c0002800003000000000080"], 0x2c}}, 0x0) 07:24:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 284.417936][T13475] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) setgid(0x0) fallocate(r1, 0x0, 0x0, 0x4003fe) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) dup2(0xffffffffffffffff, r1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e21, @dev}, {0x2, 0x4e23, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x4, 0x81}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) 07:24:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setgid(0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) dup2(r0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e23, @loopback}, 0xbff37e9017e155fc, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)='vxcan1\x00', 0x1, 0x4, 0x81}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) 07:24:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x105, @time={0x77359400}, 0x81, {0x1a5, 0x30000}, 0x100000000, 0x2, 0x28000000000000}) [ 284.502360][T13475] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 284.518782][T13475] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 07:24:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000100)) fallocate(r1, 0x0, 0x0, 0x4003fe) write$binfmt_misc(r1, &(0x7f0000000300)={'syz0', "3f443f25140ceb793b533fca23d9e7ab0d4d9e356b72e902a98409cf726435a52bcc1f86d98ea7c994fff1928a5626c711764275becc6a6e271f44ff1ac6f6e1f4024d94641f351af1c70ff7b82c69ad4f2305dc2de8f065f38d6a47d287da45f73440eea2b9e595715a4d21c53b6fc91a5768dbe0ccc69440ab61d60363f8a812777a3b991fbc6f2de5a4736f8c250cfb53555268dae6c1dffca4294abc9ff4a2624ae483fabb7c9767af951e7b"}, 0xb2) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) dup2(r0, r1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e23, @loopback}, 0xbff37e9017e155fc, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000200)='vxcan1\x00', 0x1, 0x4, 0x81}) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) 07:24:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:27 executing program 4: pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000240)='h', 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xa5776b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:24:27 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000080000aab40003003e0000390a50349c1fd83d04000000000000000000000000000000000014070000000020380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000000), 0x2000000000000fba) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 07:24:27 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xfeab, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:24:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x2, 0x1, 0x17, 0x10, 0x3, 0x10000000000, 0x0, 0x16a, 0xe80dbf7701874bda}) dup(r0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:27 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:28 executing program 3: r0 = syz_usb_connect$hid(0x3, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\")']}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x5c2a, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f00000000c0)={0x3}) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x10103e) write$hidraw(r1, &(0x7f0000000080)="8f734c0600000000000000bcaa6981f111dd545e5c7f9742379a0b0500000000000000d10ee15a50e25cf3357a46f0000000", 0xb6) 07:24:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8001}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000200)={0x0, 0x0, 0x102, 0x1, {0x1, 0x8, 0x9, 0x25cf}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:28 executing program 5: clone(0x208, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 07:24:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400080, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f0000000100)=':\x00', 0x2, 0x1) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x400) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400880, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x9) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) fcntl$addseals(r1, 0x409, 0x1) delete_module(&(0x7f0000000180)='system.advise\x00', 0xa00) 07:24:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:28 executing program 4: clone(0x3182001fd6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x4008002) clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r1, 0x0, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0) r2 = dup2(r0, r0) write$selinux_attr(r2, &(0x7f0000000100)='/usr/sbin/cupsd\x00', 0x10) 07:24:28 executing program 2: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 07:24:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:28 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000200)) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x1, 0x80000000, 0x7fff, 0x10001, 0x8000, 0x5, 0xfffffffffffff6a6}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000300)={0x9, 0x8, 0x4, 0x3e, &(0x7f0000000340)=""/62, 0x65, &(0x7f0000000180)=""/101, 0xec, &(0x7f0000000380)=""/236}) 07:24:28 executing program 5: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) wait4(0x0, &(0x7f0000000040), 0x1000000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x4, 0x3, 0x0, 0x0, @msi={0x100, 0x5, 0x9b26}}, {0x1, 0x2, 0x0, 0x0, @adapter={0x6, 0x808, 0x6, 0x3, 0x9}}]}) 07:24:29 executing program 3: r0 = syz_usb_connect$hid(0x3, 0x0, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\")']}, &(0x7f0000000fc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x5c2a, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f00000000c0)={0x3}) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x10103e) write$hidraw(r1, &(0x7f0000000080)="8f734c0600000000000000bcaa6981f111dd545e5c7f9742379a0b0500000000000000d10ee15a50e25cf3357a46f0000000", 0xb6) 07:24:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 07:24:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000280)="4609ddd364d97c310d8473be61d2c2eb50"}) 07:24:29 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="34bc42000000000000000000000800a6"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:29 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:29 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) 07:24:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) 07:24:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 07:24:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/169, 0xffffff8f}], 0x1, 0x0) pipe2(0x0, 0x800) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r1 = getegid() fchown(0xffffffffffffffff, 0x0, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x10, &(0x7f0000000440)={&(0x7f0000000140)=""/1, 0x1}}, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000240)={0x9, 0x2, {0x0, 0x8000, 0x8, {0x8}, {0x0, 0x4}, @rumble={0x4}}, {0x57, 0x0, 0xa9, {0x0, 0x7fffffff}, {0x6, 0x7f}, @rumble={0x0, 0x5}}}) getitimer(0x1, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) poll(&(0x7f0000000180)=[{}, {}, {r0, 0x10}, {r2, 0x40}, {}, {r3, 0x20}, {}, {0xffffffffffffffff, 0xa00c}, {0xffffffffffffffff, 0x2000}], 0x9, 0xffffffff) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000400)=0xc) fcntl$getownex(r2, 0x10, &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000500)='timers\x00') fchdir(r5) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 07:24:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 07:24:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000180)=[{0x4, 0x40, 0x6, 0x8, @tick=0xfff, {0x81, 0x1}, {0x7, 0x1}, @raw32={[0x4, 0x1000, 0x9]}}, {0x10001, 0x80000001, 0x100, 0x9, @tick=0xdf, {0x522, 0x40}, {0xc1}, @queue={0x100000001, {0x6, 0x8}}}, {0x0, 0xff, 0x426c, 0x5, @time={0x77359400}, {0x9, 0xffe0000}, {0x40, 0x8}, @time=@time={0x0, 0x1c9c380}}], 0x90) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000040)=0x1, 0x1a4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 07:24:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 07:24:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:30 executing program 4: 07:24:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x800100a, 0x900001, 0x2}) 07:24:30 executing program 5: 07:24:30 executing program 3: 07:24:30 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:31 executing program 4: 07:24:31 executing program 5: 07:24:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001004, 0x5, 0x56730a99cc1dec46}) 07:24:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:31 executing program 3: 07:24:31 executing program 2: 07:24:31 executing program 5: 07:24:31 executing program 3: 07:24:31 executing program 4: 07:24:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf46, 0xaf0}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:31 executing program 2: 07:24:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:31 executing program 3: 07:24:31 executing program 5: 07:24:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) semget$private(0x0, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) 07:24:31 executing program 4: 07:24:31 executing program 2: 07:24:31 executing program 3: 07:24:31 executing program 5: 07:24:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) 07:24:31 executing program 2: 07:24:31 executing program 4: 07:24:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x20840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c6530202fc3ef8d86cbab8c8dcb8e22dfbd2576346c2d3375626465762300202f6465762f76346c2d73756264657623000ac38357169af3491508676e30d8d5d148aac1da44bf945be90bcf97f8ad7b72bcb1ba0d86e526131cf4540ff37657cb3896d89f32d6e989ffe4dd7c6382702fb0eba93bf08d9078764b799664d6cdef0ff4eed4e0db61f6703a6dbe523a182a28ade07776a91ffd3fa8b6ed9bb4be629010ef"], 0x18) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xb, 0x100, 0x2, {0x7, 0x3, 0xc5}}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 07:24:31 executing program 5: 07:24:31 executing program 3: 07:24:32 executing program 2: 07:24:32 executing program 4: 07:24:32 executing program 1: truncate(&(0x7f0000000180)='./file0\x00', 0x440) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) pkey_alloc(0x0, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5, 0x1000, 0x1}) 07:24:32 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) 07:24:32 executing program 3: 07:24:32 executing program 5: 07:24:32 executing program 4: 07:24:32 executing program 2: 07:24:32 executing program 5: 07:24:32 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:32 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) write$apparmor_exec(r1, &(0x7f0000000300)={'stack ', '/dev/dsp#\x00'}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x80) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', r3}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000280)) 07:24:32 executing program 3: 07:24:32 executing program 4: 07:24:32 executing program 2: 07:24:32 executing program 5: 07:24:32 executing program 4: 07:24:32 executing program 5: 07:24:32 executing program 3: 07:24:32 executing program 2: 07:24:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0xfd, "20f404f7ff1f588aad3584ee3d429b3487678198530253bfc3b3316e1121da19", 0x2, 0x1}) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x400000) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000100)=0xaca91221d90d15b3) 07:24:32 executing program 4: 07:24:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:33 executing program 3: 07:24:33 executing program 2: 07:24:33 executing program 5: 07:24:33 executing program 4: 07:24:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x20200) r2 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getresuid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f0000000280)) setfsuid(r4) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000001600350400000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="0400020000000000000000e7ffffffffffffff0175db6ed51ce692ef2586b6fd4737aaa86844f2e6cdecc9c5c868180ea304fc8f25ddcdd167024b877943"], 0x2c}}, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x7, 0x6}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x5, 0x400000000980001}) r6 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f00000002c0), 0x2) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000080)=0x1) 07:24:33 executing program 5: 07:24:33 executing program 4: 07:24:33 executing program 2: 07:24:33 executing program 3: 07:24:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000003240)='/dev/usbmon#\x00', 0x4, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000003280)=0x4000000, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r2 = dup3(r0, r0, 0x80000) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'dummy0\x00'}}, 0x1e) 07:24:33 executing program 5: 07:24:34 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:34 executing program 2: 07:24:34 executing program 4: 07:24:34 executing program 3: 07:24:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000200)={0x3f, "820cc66ae8e539223342d18f2b8f0f250e9731494a6dc6a1624b32ecec7460c1", 0x99695f0dc2f2ef5a, 0xd7d0, 0x2, 0x1700, 0x8}) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getpeername$unix(r1, &(0x7f0000000180), &(0x7f0000000040)=0x6e) 07:24:34 executing program 5: 07:24:34 executing program 4: 07:24:34 executing program 3: 07:24:34 executing program 5: 07:24:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x980002}) 07:24:34 executing program 2: 07:24:34 executing program 4: 07:24:35 executing program 2: 07:24:35 executing program 3: 07:24:35 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:35 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x980001, 0x2}) 07:24:35 executing program 5: 07:24:35 executing program 4: 07:24:35 executing program 5: 07:24:35 executing program 2: 07:24:35 executing program 3: 07:24:35 executing program 4: 07:24:35 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3]}, &(0x7f0000000100)=0x6) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000180)={0x1, 0xe459204450c08bc1, 0x10001, 0x0, 0x5, 0x10001, 0x1d0b259d, 0x72, 0x5, 0x6, 0x9, 0x1, 0x0, 0xfff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200080, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x910, r3, 0x17) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f0000000200)='\'\x00'}, 0x30) kcmp(r4, r5, 0x0, r0, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x800100f, 0x980001}) 07:24:35 executing program 2: 07:24:35 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:35 executing program 5: 07:24:35 executing program 3: 07:24:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) 07:24:35 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) truncate(&(0x7f0000000180)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000200)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x9) lseek(r0, 0x400000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x0) 07:24:35 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:24:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000240)={r1, 0x3}) r2 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r3 = fcntl$dupfd(r2, 0x0, r2) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0xffff, 0x100000000}]}, 0xc, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) 07:24:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001900ffff00000000000000000b0000000c00030006000000000000009d91f2ade5f228db5fec4561f03ee0dd70b6b49e27ecadf60e4853c7716707d086b0cbc7bcae67419ca53dcbe2cfc8533726a29aae07a41109b27818e9cb3752de4ed354fe02e5299313e5955d310c817b84a777b9a77881a53f76816e359dfdbd1468f606d65d30426429983fcd00ac33cc1a74147e6ddffd508650476354b52184f7cb3880a1bec74dd6d619937941aaee5de75f4ce9eca4120ffd494a6117009a96db3b6a"], 0x20}}, 0x0) 07:24:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 07:24:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 07:24:35 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000009c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) [ 292.706320][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:24:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:24:35 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) 07:24:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 07:24:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 07:24:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x5, 0x0, "f69a83718f666141adc2a9d3a23126a3cf6d1c7f36122ccfc2651257d41f6b73", 0x101, 0x8, 0x3, 0xa75, 0x238}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:36 executing program 4: 07:24:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 07:24:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x8001002, 0x980001, 0x2}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) 07:24:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8040800080804526, 0x0) 07:24:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)='\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0xc909, @mcast1, 0x7f}}, 0x5, 0x79}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x3d9a, 0xfffffffffffff801, 0x7, 0x3, 0xdb9}, &(0x7f0000000380)=0x98) 07:24:36 executing program 4: 07:24:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:36 executing program 2: 07:24:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x4, 0x97ffff, 0x2}) 07:24:37 executing program 2: 07:24:37 executing program 3: 07:24:37 executing program 4: 07:24:37 executing program 5: 07:24:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) fsetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375722974792e9eae6bb789a08276ac09a024aae4977182cfbccc6db8f30bdec700"/47], &(0x7f0000000080)='/dev/hwrng\x00', 0xb, 0x3) 07:24:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:37 executing program 2: 07:24:37 executing program 4: 07:24:37 executing program 5: 07:24:37 executing program 3: 07:24:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x450202) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:37 executing program 2: 07:24:37 executing program 5: 07:24:37 executing program 4: 07:24:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:37 executing program 3: 07:24:37 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8d, 0x200000) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000240)=""/139) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x7, 'queue0\x00', 0x3}) 07:24:37 executing program 4: 07:24:37 executing program 5: 07:24:37 executing program 2: 07:24:38 executing program 3: 07:24:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:38 executing program 2: 07:24:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000100)=[{&(0x7f0000000180)="02fb72a11e1094e1d50b30f6a027d07a439ec112fc88bf035c6d7a6333dd7bcf1efbc01fe50c0b1e15cf04e68f506b3e12ced58d6b9588a6cbfaaf5e4546fc1727a6bcf66461edc20f8f3f58a5c5b31276785fcbdc8da48c570c0b4d40f1e2ff0cb5b23cae79dbf253887e0bf13c8daf16161c81831492a32043c4ae5bf6bcd849caddcd1268319e9afd38a15ddbd1cff8fbbe7a5acefdc86e616536f9b82ff9d36b8a64706370276d844ed69acb301529b7a06054978e217e868fd616aa5c9c37d5c2aad401ff646123dd9f021517b6", 0xd0}, {&(0x7f0000000280)="d7bf8dbd016a251350c8a915d6341d4be8f67f807f78641fe6a9df5c6a8dd81ac13113d3a4a81d5c24a0e94d1b81be2bbee8e51ac688a8e5beca6214c9663715a434ce9df110999049b42f00d3d81d883f30be4f", 0x54}], 0x2, r2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:38 executing program 4: 07:24:38 executing program 5: 07:24:38 executing program 3: 07:24:38 executing program 5: 07:24:38 executing program 2: 07:24:38 executing program 4: 07:24:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x980001, 0x3}) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x10001) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=""/144, 0x90) fchmodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x10) 07:24:38 executing program 3: 07:24:38 executing program 5: 07:24:38 executing program 2: 07:24:38 executing program 3: 07:24:38 executing program 4: 07:24:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10200, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x1, &(0x7f0000000040), 0x1, r1, 0x1}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x7fff) 07:24:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:38 executing program 5: 07:24:38 executing program 2: 07:24:38 executing program 4: 07:24:38 executing program 2: 07:24:38 executing program 3: 07:24:39 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x48400) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000180)={0x6, 0x4, [{0x3ff, 0x0, 0x1}, {0x100000001, 0x0, 0x16}, {0xd91, 0x0, 0x100}, {0x0, 0x0, 0x3}, {0x10000}, {0xffffffffffffe4f2, 0x0, 0x80000001}]}) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 07:24:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:39 executing program 5: 07:24:39 executing program 2: 07:24:39 executing program 4: 07:24:39 executing program 3: 07:24:39 executing program 5: 07:24:39 executing program 2: 07:24:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 07:24:39 executing program 4: 07:24:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:39 executing program 3: 07:24:39 executing program 5: 07:24:39 executing program 4: 07:24:39 executing program 2: 07:24:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x800100a, 0x200980001}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 07:24:39 executing program 5: 07:24:39 executing program 2: 07:24:39 executing program 3: 07:24:39 executing program 4: 07:24:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:39 executing program 5: 07:24:39 executing program 2: 07:24:39 executing program 4: 07:24:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x0, 0x1ff, 0x2, 0x1000, 0x8000, 0x800, 0x1, 0xff}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x3, 0x980001}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x3, [], &(0x7f0000000080)=0x4}) 07:24:39 executing program 3: 07:24:40 executing program 2: 07:24:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, 0x0) 07:24:40 executing program 5: 07:24:40 executing program 3: 07:24:40 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setsig(0x4203, r0, 0x1, &(0x7f0000000180)={0x21, 0x8000, 0x7ff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000100)=0x6) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x8800) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x4c, @mcast2, 0x5}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x3}], 0x68) 07:24:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) write$P9_RVERSION(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 07:24:40 executing program 5: 07:24:40 executing program 3: 07:24:40 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000480)='/dev/v4l-subdev#\x00', 0x0, 0x80002) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2a4}, 0x1, 0x0, 0x0, 0x8005}, 0x4) 07:24:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, 0x0) 07:24:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_out(0xffffffffffffffff, 0x8040800080804520, 0x0) 07:24:40 executing program 3: 07:24:40 executing program 5: 07:24:40 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:40 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0xa000000000000000, "ae05c993feaf3b3588a70053dbe782e5e44858f2912ef08dc1fae5c81ef6c133", 0x3a71d139f180bef1, 0x1}) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0xb3e8e5fba99a6594, 0x2, 0x2}) 07:24:40 executing program 3: 07:24:41 executing program 4: 07:24:41 executing program 2: 07:24:41 executing program 5: 07:24:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x380, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0xea6ebd97fbda9c0d, 0x1000, &(0x7f0000000180)=""/4096}]}) 07:24:41 executing program 3: 07:24:41 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:41 executing program 2: 07:24:41 executing program 5: 07:24:41 executing program 4: 07:24:41 executing program 3: 07:24:41 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x980001}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x283f9e99c0115faa, {0xfffffffffffffffa, 0xc6, 0x4, 0x100000001}}) 07:24:41 executing program 2: 07:24:41 executing program 5: 07:24:41 executing program 4: 07:24:41 executing program 3: 07:24:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:41 executing program 3: 07:24:41 executing program 2: 07:24:41 executing program 1: syz_open_dev$video4linux(&(0x7f0000000640)='/dev/v4l-subdev#\x00', 0xd5, 0x6) r0 = syz_usb_connect(0x5, 0xd0, &(0x7f0000000040)={{0x12, 0x1, 0x350, 0x8b, 0x30, 0xb8, 0x40, 0x2001, 0x4002, 0x45ce, 0x8, 0x8000, 0xffffffffffffffff, 0x1, [{{0x9, 0x2, 0xbe, 0x1, 0x5, 0x10001000000000, 0x0, 0x1, [{{0x9, 0x4, 0x41, 0x2a3fa9d4, 0x0, 0xc2, 0xd4, 0xde, 0x7f, [@hid_hid={0x9, 0x21, 0x7ff, 0x9, 0x1, {0x22, 0xfc8}}, @usb_cdc={{0x5}, {0x5, 0x24, 0x0, 0x7ad6af8d}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x4, 0x1000}, [], [{0x6d, 0x24, 0x13, 0x9, "1669fec23f7ebf21c3aea7388ceb2a43a9c11953ae0b84f601c5ef5494b46801bea673f155f1435d6941d3915d7a5e78c4f43a8ad11b3e288322ab38d803d767d0a866375ee743214b9a25ffeb52afd931af358e659760a5b63fe07e12a7829e77df860bd394d55ce7"}], {[@dmm={0x7, 0x24, 0x14, 0x9, 0x7}, @acm={0x4, 0x24, 0x2, 0x8}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3f}, @obex={0x5, 0x24, 0x15, 0x1}, @country_functional={0xa, 0x24, 0x7, 0x7, 0x5, [0x8, 0x6]}]}}]}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0x3, 0xffff, 0x4, 0x40, 0x2b5f}, 0x20, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x4, [{0xb, &(0x7f0000000200)={0xb, 0x3, 0x180a, "9fe74c01d59d09"}}, {0x15, &(0x7f0000000240)={0x15, 0x3, 0x43f, "99bc88ec7435067aff577f8fff3651a00a"}}, {0xe0, &(0x7f0000000280)={0xe0, 0x3, 0x40f, "e15a396aa13a93280fc0c6f9cb4b9ba7587db5862e5a8d94ef8b68055d67f2c3130371901c716e90fe3fdefbbca03179af53e0f2ae8bac525d47ba7fa9c543307c364ee507fe668283e2d11e64279baf533c91215da7740cc98eea0363a0c91aaf6ff4ab32d44adf0ee30cc1b6cf43e26760464687ea41cabd0cfd81152b531759794dc986acc27d1dc6c05bb2511e6f936fdbaadad38dbff823f6d50339503d8903f5103f4bcc9596371431ed8627dea45fcf6ccd399f45245d3bfdfc331bd0657f7715d61c2895b544c0edb8216e092ea368788e3df4cabc71e634"}}, {0x3c, &(0x7f0000000380)={0x3c, 0x3, 0x100a, "5167ea28183a735cba2db5f71110de8f8e2820ae90a65853ac563b8a73124017d34c26b9f24b26f829016608f872614604fe31dc7615f5bd"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000600)={0x14, &(0x7f0000000440)={0x40, 0x2b, 0x83, {0x83, 0x23, "6f097c40eff835fa50cc09b459aad54e7aeaff66f0a0b2fd845364d9a67d8f3528d4e501c131edfee41922454b2b8f9e1a65425f5513707bf2723d06088123595246d2258f19865ea9f413c99f30a6ba68ef5c2f0cab0a0760db984c4fb30ec2716ac007805a37f43d7801b4c17b30012e44ae98cd0b33cfe565a5a9fe20a71880"}}, &(0x7f0000000500)={0x0, 0x3, 0xd7, {0xd7, 0x3, 0x1007, "9e7777aab3d9b882ae56ed727a8e7d917fa25c9e37a5c9147ade7b46c25203f7569ce1efbd6a112b9668a78399fed115548826d07f2cb172318dc42dc93d8aababd00352a0350b584b646fc84779c0b37a015ae04352d0977f24c7ba2cd515f515cd8ebaef9a6cf8d53dd549f3915e9d433421a479886e13abc991a832bc987d20462a4101ef0b775b69bb0a52def81cd0bcbb061b4e1532c2c3b0f07a65471f41fcbba504e467249d0517b1c75bfb9c8f397842310512245beab50c9bdd0a999fd57f062c91718680c04509e52801a9a2cf17"}}}, &(0x7f0000000900)={0x34, &(0x7f0000000940)=ANY=[@ANYBLOB="6018ec0000009db8920d2ef6940a33b788b49b3c3dcf403ff3a4fb8596929a9428caf402d45e2d917759716f37e8230ab94a56c0c4099c0672c157b84ee579397e9acfd9dbd4c4190100000043a34b29a631939f3ba0cd7e025e5e0d842b6cdee786161608d97bf02816cc329bebf79c99e9d84a3d46d18c4e6ca7492d80b3a19f044141ce93b340971fac4c2bcc31f62470335a5ab1f7acdf7796fa022c8129eb61eb6fa298ac25b48b6a0dff67495f64b55da9382c537acce8e16d213c7e4c625f6efa6c6e4c37c33191399446fbef06ccfc0d688ba5fe89130e5ffacd6baf8d38ee55c96b91b200000000000000000000c7ae21b38f825ef1c2587b45dd49ac4e5f5251a817125da1305ddaeef21616b9cf6b9c009ac1b6f49d9c1bc245a994e723965e8fb530067a903506639846874e62d4b6dea039f5e3a660eef11b71aba32eee102816a6020093fc39e51766c6947997d8aaa0fc14a85cb1938f64f1fa2eb7b475f51af4eea090563ed366a0cc76e7ddb1fbcb3c98c244723d36105809ba069d9a47ef59d4811b6a05070754afe5af9f0ae1f1eb76db02bb5b7098e783ed"], &(0x7f0000000740)={0x0, 0xa, 0x1, 0x4000000000101}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x10000}, &(0x7f0000000b00)=ANY=[@ANYBLOB="2000870000000085f8de5efbf96ed9ccdebcdecda64d590059ac35ea220cf6e7d473243f5b8b6eb55c6d2bcd255815e947b02531b4f96b29491545da1f03b5607ad05a4176518b6fe6d94a6845fb868bf7e93d9fe128dac9dc84e5dc24f40230760f5165bc94663813f973950af604121f89b42c9b22961ee4223ca86056cdbfe4e84a3b07b27b3317a8a0d013cec5d4507b871c7b5851fb7e3edf6c653f41544ef6e37c5c12295f547243bbee537cea9381b344aa6519f86de9c09e955d268c10a2b05f0b9f983939cee3d841c18f60af381d6ed1d41a412d510d82a780c0ef1642898ba1ca60b24325f7fdbd51"], &(0x7f0000000880)={0x20, 0x1, 0x1}, &(0x7f00000008c0)={0x20, 0x0, 0x1, 0x9008}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x438802, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000006c0)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000006c0)={0x8001007, 0x800980001, 0x6}) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xbf, 0x200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 07:24:41 executing program 5: 07:24:41 executing program 4: 07:24:41 executing program 3: 07:24:41 executing program 5: 07:24:41 executing program 2: 07:24:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x8040800080804520, 0x0) 07:24:42 executing program 5: 07:24:42 executing program 3: 07:24:42 executing program 4: 07:24:42 executing program 2: 07:24:42 executing program 5: [ 299.103860][T11556] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 299.551972][T11556] usb 2-1: config 5 has an invalid interface number: 65 but max is 0 [ 299.560197][T11556] usb 2-1: config 5 has no interface number 0 [ 299.566510][T11556] usb 2-1: config 5 interface 65 has no altsetting 0 [ 300.101982][T11556] usb 2-1: New USB device found, idVendor=2001, idProduct=4002, bcdDevice=45.ce [ 300.111148][T11556] usb 2-1: New USB device strings: Mfr=8, Product=0, SerialNumber=255 [ 300.652056][T11556] ================================================================== [ 300.660186][T11556] BUG: KMSAN: uninit-value in read_eprom_word+0x947/0xdd0 [ 300.667290][T11556] CPU: 1 PID: 11556 Comm: kworker/1:4 Not tainted 5.3.0-rc3+ #17 [ 300.674976][T11556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.685019][T11556] Workqueue: usb_hub_wq hub_event [ 300.690015][T11556] Call Trace: [ 300.693289][T11556] dump_stack+0x191/0x1f0 [ 300.697598][T11556] kmsan_report+0x162/0x2d0 [ 300.702083][T11556] __msan_warning+0x75/0xe0 [ 300.706565][T11556] read_eprom_word+0x947/0xdd0 [ 300.711312][T11556] pegasus_probe+0xf2b/0x4be0 [ 300.715977][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 300.721938][T11556] ? usb_probe_interface+0xb69/0x1310 [ 300.727299][T11556] ? kaweth_get_link+0x70/0x70 [ 300.732042][T11556] ? kaweth_get_link+0x70/0x70 [ 300.736781][T11556] usb_probe_interface+0xd19/0x1310 [ 300.741963][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 300.747920][T11556] ? usb_register_driver+0x7d0/0x7d0 [ 300.753183][T11556] really_probe+0x1373/0x1dc0 [ 300.757843][T11556] driver_probe_device+0x1ba/0x510 [ 300.762934][T11556] __device_attach_driver+0x5b8/0x790 [ 300.768284][T11556] ? bus_for_each_drv+0x1d5/0x3b0 [ 300.773374][T11556] bus_for_each_drv+0x28e/0x3b0 [ 300.778207][T11556] ? deferred_probe_work_func+0x400/0x400 [ 300.783906][T11556] __device_attach+0x489/0x750 [ 300.788652][T11556] device_initial_probe+0x4a/0x60 [ 300.793669][T11556] bus_probe_device+0x131/0x390 [ 300.798499][T11556] device_add+0x25b5/0x2df0 [ 300.802990][T11556] ? usb_set_configuration+0x3036/0x3710 [ 300.808599][T11556] usb_set_configuration+0x309f/0x3710 [ 300.814047][T11556] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 300.820101][T11556] generic_probe+0xe7/0x280 [ 300.824582][T11556] ? usb_probe_device+0x104/0x200 [ 300.829585][T11556] ? usb_choose_configuration+0xae0/0xae0 [ 300.835304][T11556] usb_probe_device+0x146/0x200 [ 300.840146][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 300.846104][T11556] ? usb_register_device_driver+0x470/0x470 [ 300.851973][T11556] really_probe+0x1373/0x1dc0 [ 300.856633][T11556] driver_probe_device+0x1ba/0x510 [ 300.861736][T11556] __device_attach_driver+0x5b8/0x790 [ 300.867089][T11556] ? bus_for_each_drv+0x1d5/0x3b0 [ 300.872088][T11556] bus_for_each_drv+0x28e/0x3b0 [ 300.876921][T11556] ? deferred_probe_work_func+0x400/0x400 [ 300.882618][T11556] __device_attach+0x489/0x750 [ 300.887373][T11556] device_initial_probe+0x4a/0x60 [ 300.892376][T11556] bus_probe_device+0x131/0x390 [ 300.897206][T11556] device_add+0x25b5/0x2df0 [ 300.901722][T11556] usb_new_device+0x23e5/0x2fb0 [ 300.906562][T11556] hub_event+0x581d/0x72f0 [ 300.910978][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 300.916933][T11556] ? led_work+0x720/0x720 [ 300.921240][T11556] ? led_work+0x720/0x720 [ 300.925547][T11556] process_one_work+0x1572/0x1ef0 [ 300.930558][T11556] worker_thread+0x111b/0x2460 [ 300.935308][T11556] kthread+0x4b5/0x4f0 [ 300.939352][T11556] ? process_one_work+0x1ef0/0x1ef0 [ 300.944538][T11556] ? kthread_blkcg+0xf0/0xf0 [ 300.949105][T11556] ret_from_fork+0x35/0x40 [ 300.953497][T11556] [ 300.955798][T11556] Local variable description: ----data.addr.i13@read_eprom_word [ 300.963494][T11556] Variable was created at: [ 300.967887][T11556] read_eprom_word+0x498/0xdd0 [ 300.972710][T11556] pegasus_probe+0xf2b/0x4be0 [ 300.977357][T11556] ================================================================== [ 300.985389][T11556] Disabling lock debugging due to kernel taint [ 300.991513][T11556] Kernel panic - not syncing: panic_on_warn set ... [ 300.998079][T11556] CPU: 1 PID: 11556 Comm: kworker/1:4 Tainted: G B 5.3.0-rc3+ #17 [ 301.007152][T11556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.017185][T11556] Workqueue: usb_hub_wq hub_event [ 301.022178][T11556] Call Trace: [ 301.025444][T11556] dump_stack+0x191/0x1f0 [ 301.029753][T11556] panic+0x3c9/0xc1e [ 301.033641][T11556] kmsan_report+0x2ca/0x2d0 [ 301.038121][T11556] __msan_warning+0x75/0xe0 [ 301.042602][T11556] read_eprom_word+0x947/0xdd0 [ 301.047348][T11556] pegasus_probe+0xf2b/0x4be0 [ 301.052007][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.057961][T11556] ? usb_probe_interface+0xb69/0x1310 [ 301.063307][T11556] ? kaweth_get_link+0x70/0x70 [ 301.068131][T11556] ? kaweth_get_link+0x70/0x70 [ 301.072872][T11556] usb_probe_interface+0xd19/0x1310 [ 301.078049][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.084005][T11556] ? usb_register_driver+0x7d0/0x7d0 [ 301.089267][T11556] really_probe+0x1373/0x1dc0 [ 301.093927][T11556] driver_probe_device+0x1ba/0x510 [ 301.095325][T14219] udc dummy_udc.1: registering UDC driver [USB fuzzer] [ 301.099050][T11556] __device_attach_driver+0x5b8/0x790 [ 301.105998][T14219] dummy_hcd dummy_hcd.1: port status 0x00010101 has changes [ 301.111252][T11556] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.123562][T11556] bus_for_each_drv+0x28e/0x3b0 [ 301.128432][T11556] ? deferred_probe_work_func+0x400/0x400 [ 301.134147][T11556] __device_attach+0x489/0x750 [ 301.138892][T11556] device_initial_probe+0x4a/0x60 [ 301.143903][T11556] bus_probe_device+0x131/0x390 [ 301.148746][T11556] device_add+0x25b5/0x2df0 [ 301.153242][T11556] ? usb_set_configuration+0x3036/0x3710 [ 301.158850][T11556] usb_set_configuration+0x309f/0x3710 [ 301.164294][T11556] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 301.170345][T11556] generic_probe+0xe7/0x280 [ 301.174822][T11556] ? usb_probe_device+0x104/0x200 [ 301.179821][T11556] ? usb_choose_configuration+0xae0/0xae0 [ 301.185529][T11556] usb_probe_device+0x146/0x200 [ 301.190355][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.196310][T11556] ? usb_register_device_driver+0x470/0x470 [ 301.202179][T11556] really_probe+0x1373/0x1dc0 [ 301.206841][T11556] driver_probe_device+0x1ba/0x510 [ 301.211934][T11556] __device_attach_driver+0x5b8/0x790 [ 301.217285][T11556] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.222292][T11556] bus_for_each_drv+0x28e/0x3b0 [ 301.227121][T11556] ? deferred_probe_work_func+0x400/0x400 [ 301.232819][T11556] __device_attach+0x489/0x750 [ 301.237563][T11556] device_initial_probe+0x4a/0x60 [ 301.242577][T11556] bus_probe_device+0x131/0x390 [ 301.247407][T11556] device_add+0x25b5/0x2df0 [ 301.251898][T11556] usb_new_device+0x23e5/0x2fb0 [ 301.256733][T11556] hub_event+0x581d/0x72f0 [ 301.261149][T11556] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.267101][T11556] ? led_work+0x720/0x720 [ 301.271403][T11556] ? led_work+0x720/0x720 [ 301.275748][T11556] process_one_work+0x1572/0x1ef0 [ 301.280761][T11556] worker_thread+0x111b/0x2460 [ 301.285514][T11556] kthread+0x4b5/0x4f0 [ 301.289570][T11556] ? process_one_work+0x1ef0/0x1ef0 [ 301.295739][T11556] ? kthread_blkcg+0xf0/0xf0 [ 301.304894][T11556] ret_from_fork+0x35/0x40 [ 301.310390][T11556] Kernel Offset: disabled [ 301.314736][T11556] Rebooting in 86400 seconds..