[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.280629] audit: type=1800 audit(1547079048.329:25): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.299791] audit: type=1800 audit(1547079048.329:26): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.319213] audit: type=1800 audit(1547079048.349:27): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2019/01/10 00:11:00 fuzzer started 2019/01/10 00:11:05 dialing manager at 10.128.0.26:40949 2019/01/10 00:11:05 syscalls: 1 2019/01/10 00:11:05 code coverage: enabled 2019/01/10 00:11:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/10 00:11:05 setuid sandbox: enabled 2019/01/10 00:11:05 namespace sandbox: enabled 2019/01/10 00:11:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/10 00:11:05 fault injection: enabled 2019/01/10 00:11:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/10 00:11:05 net packet injection: enabled 2019/01/10 00:11:05 net device setup: enabled 00:14:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000000000, 0x0) syzkaller login: [ 303.708547] IPVS: ftp: loaded support on port[0] = 21 [ 303.864820] chnl_net:caif_netlink_parms(): no params data found [ 303.949715] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.956363] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.964932] device bridge_slave_0 entered promiscuous mode [ 303.974734] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.981724] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.990084] device bridge_slave_1 entered promiscuous mode [ 304.025785] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.038111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.069762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.079085] team0: Port device team_slave_0 added [ 304.086191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.095098] team0: Port device team_slave_1 added [ 304.101275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.110449] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.287958] device hsr_slave_0 entered promiscuous mode [ 304.562951] device hsr_slave_1 entered promiscuous mode [ 304.683543] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.691560] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 304.721616] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.728208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.736147] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.742731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.833428] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.840101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.855151] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.869199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.880264] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.890472] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.903401] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.921588] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.927767] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.944297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.951487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.960504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.969077] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.975646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.991811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.005809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.014047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.023013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.031452] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.038429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.047713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.063095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.070137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.098973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.109418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.119081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.135604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.144286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.152507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.161431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.178286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.191586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.199450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.208302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.216831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.225250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.244107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.250172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.284549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.304351] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 00:14:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 00:14:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:14:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) 00:14:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 00:14:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffc, 0x0, 0x820000, 0x0, 0x0, [0x8000000000000000]}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 00:14:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 307.041830] IPVS: ftp: loaded support on port[0] = 21 00:14:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000400)=""/78, 0x4e}, {}, {&(0x7f0000000480)=""/193, 0xc1}], 0x6, &(0x7f0000000600)=""/172, 0xac}, 0xfffffffffffffff7}, {{&(0x7f00000006c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f00000000c0)=""/29, 0x1d}, {&(0x7f0000000800)=""/218, 0xda}, {&(0x7f0000000900)=""/152, 0x98}, {&(0x7f00000009c0)=""/106, 0x6a}, {&(0x7f0000000a40)=""/40, 0x28}], 0x6, &(0x7f0000000b00)=""/58, 0x3a}, 0x100000000}, {{&(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/241, 0xf1}], 0x1, &(0x7f0000000d00)=""/149, 0x95}, 0x200}, {{&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e40)=""/112, 0x70}], 0x1, &(0x7f0000000f00)=""/189, 0xbd}, 0x4}, {{&(0x7f0000000fc0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001040)=""/7, 0x7}, {&(0x7f0000001080)=""/1, 0x1}], 0x2, &(0x7f0000001100)=""/185, 0xb9}, 0x6}, {{&(0x7f00000011c0)=@rc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001240)=""/115, 0x73}, {&(0x7f00000012c0)=""/132, 0x84}, {&(0x7f0000001380)=""/106, 0x6a}, {&(0x7f0000001400)=""/108, 0x6c}, {&(0x7f0000001480)=""/195, 0xc3}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/41, 0x29}, {&(0x7f00000025c0)=""/244, 0xf4}, {&(0x7f00000026c0)=""/79, 0x4f}], 0x9, &(0x7f0000002800)=""/213, 0xd5}, 0x10000}], 0x6, 0x100, &(0x7f0000002a80)={0x0, 0x1c9c380}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000002ac0)={0x7fff, 0x1, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x705a62eaad73da4d, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x4000000000000, 0xfdf, 0x0, [], 0x0}) [ 307.225556] chnl_net:caif_netlink_parms(): no params data found 00:14:18 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @dev={[], 0x1b}}, 0x70, {0x2, 0x4e24, @loopback}, 'veth1\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000000, 0x12, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)) [ 307.295355] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.301909] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.310232] device bridge_slave_0 entered promiscuous mode [ 307.320145] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.326786] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.335404] device bridge_slave_1 entered promiscuous mode [ 307.371076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.397243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.439513] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.448198] team0: Port device team_slave_0 added [ 307.456026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.464677] team0: Port device team_slave_1 added [ 307.472510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.481616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:14:18 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6, [0xfffffffe]}) [ 307.579148] device hsr_slave_0 entered promiscuous mode 00:14:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x3, 0x80) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0xe4, 0x0, &(0x7f0000000600)=[@acquire={0x40046305, 0x3}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x28, 0x28, &(0x7f0000000440)=[@ptr={0x70742a85, 0x0, &(0x7f0000000400), 0x1, 0x2, 0xd}], &(0x7f0000000480)=[0x38, 0x30, 0x78, 0x0, 0x20]}, 0x8}}, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x28, 0x20, &(0x7f0000000500)=[@ptr={0x70742a85, 0x0, &(0x7f00000004c0), 0x1, 0x3, 0xa}], &(0x7f0000000540)=[0x18, 0x40, 0x78, 0x68]}, 0xf8e46e3}}, @reply={0x40406301, {0x1, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580), &(0x7f00000005c0)=[0x30]}}], 0x8c, 0x0, &(0x7f0000000700)="74a589876a2437d22774573b9b503d9247ce7f73cf6ef155fbdf999ff069cb4cd19db4d77ea1ae513219dec58a3e94e168adf5a3d376989af7ae93c340bc208d148e261bc39b179399aecfbca74a6c3f0c386aa961a97adf88c7d972487acc983b00cf8139c3c9274cd5f1db215be64289bcdd0420329efa83a2495ac3362ec0b1f831f652ee816306b4dd0a"}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f74564d4dea6cc66d6f64abd9c0223030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001480), 0xffffffffffffffbb) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x3}}, 0x18) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000001c0)=0x8) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000580)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1}) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000800)='./file0\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x24000, 0x0) close(r0) [ 307.632805] device hsr_slave_1 entered promiscuous mode [ 307.724258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.731819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.790337] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.796987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.804296] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.810842] bridge0: port 1(bridge_slave_0) entered forwarding state 00:14:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000200)={0x4}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x1, &(0x7f0000000240)=[0x0]) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getgroups(0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff]) getgroups(0x1, &(0x7f0000000380)=[0xee00]) socket$can_raw(0x1d, 0x3, 0x1) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x0, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}], {0x4, 0x2}, [{0x8, 0x4, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x7, r8}, {0x8, 0x7, r9}], {0x10, 0x2}, {0x20, 0x4}}, 0x6c, 0x1) [ 307.899695] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.906026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.919520] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.933590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.965003] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.982466] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.993674] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.017430] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.024126] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.045112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.053419] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.059998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.093835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.102222] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.108721] bridge0: port 2(bridge_slave_1) entered forwarding state 00:14:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100)="802e71bbce5ca90edebf9048289c416245562688037673cfb392bba005bcabb25050cd456e90840f720dd3cc045270953ff5978abb6e3dd157097c4ff5e8e2a27a166a9343", 0x45, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffe0e, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0xfffffffffffffffe) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x228, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10091b4b}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83aa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x110f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20c}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4008044}, 0x4000010) [ 308.148163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.204357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.213592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.222273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.230516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.242711] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.248796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.300618] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.330055] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) recvmmsg(r5, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff77}}], 0x213, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200529bd7000ffdbdf25010000000000000008410000004c00180003000673797a310000000000000000000000000000000000370000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=r7) tkill(r7, 0x1004000000014) 00:14:19 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x103482) openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x6, 0x1, 0x0, "e5f9fe8ecadf5e42090cca28e845b2eabd7ce72acc3c000000000097aa187000"}) 00:14:19 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb212, 0x100) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000090) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x200000) fcntl$getflags(r2, 0x3) 00:14:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x11, 0x0, &(0x7f0000000240)) 00:14:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1400000002, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x2, "4bc9e66df95dbdc5"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$int_in(r2, 0xc00008c004500a, &(0x7f0000000000)) write$FUSE_DIRENT(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="68fcffff0000000002000000000000000100000000000000030000000000000000000000070000006c6f6367726f75702100000000000000060000000000000001000000ffffffff70726f630000000000000000000000000400000000008000000000000500000073797a31000040000100000000000000000000000000000000000000000000802f6465762f6473700000000000000000"], 0xff1e) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001840)={0x0, 'syz1\x00', 'syz1\x00\x00@\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x01\x00', &(0x7f0000000840)=""/4096, 0x1000}, 0x120) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000080)=0x1, 0x4) 00:14:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) prctl$PR_GET_NAME(0x10, &(0x7f00000004c0)=""/92) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000000000100000000000000800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="060000f419bf8bed5ac4296f637b619bfa5a916a3c5250cedb368b090000f182070f1e66b1130000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() socketpair$unix(0x1, 0x2000003, 0x0, &(0x7f0000000580)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a40)={r4, &(0x7f0000000a00)="16a6d168cb94c27f7e4fb32df1d3f4749193390c4c2e8ab92d34545a4e3289ae"}, 0x10) 00:14:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) prctl$PR_GET_NAME(0x10, &(0x7f00000004c0)=""/92) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000000000100000000000000800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="060000f419bf8bed5ac4296f637b619bfa5a916a3c5250cedb368b090000f182070f1e66b1130000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() socketpair$unix(0x1, 0x2000003, 0x0, &(0x7f0000000580)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a40)={r4, &(0x7f0000000a00)="16a6d168cb94c27f7e4fb32df1d3f4749193390c4c2e8ab92d34545a4e3289ae"}, 0x10) 00:14:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000300)=""/38, 0xffffffffffffff08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syslog(0x0, &(0x7f0000000000)=""/49, 0x31) prctl$PR_GET_NAME(0x10, &(0x7f00000004c0)=""/92) r3 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000000000000100000000000000800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="060000f419bf8bed5ac4296f637b619bfa5a916a3c5250cedb368b090000f182070f1e66b1130000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x3) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x4e22, @loopback}, {0x2, 0x4e23}, {0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x144, 0x3, 0x69, 0x26, 0x0, &(0x7f0000000080)='lo\x00', 0x6, 0x48}) rt_sigpending(&(0x7f0000000040), 0x8) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}) recvfrom$unix(r0, &(0x7f0000000880)=""/227, 0xe3, 0x40000102, &(0x7f0000000980)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write$binfmt_aout(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0f0100f957020000db020000d50700003702000005000000000000000000000071e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006511d88680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000ecffffffffffffff0000000000000000000000000000000000"], 0x121) r4 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x10000004) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="2f88c04077", 0x5, 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000180)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}) flock(r2, 0x2) r6 = semget(0x1, 0x3, 0x60) semctl$SEM_INFO(r6, 0x7, 0x13, &(0x7f0000000400)=""/177) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000b00)=0x10000000000003, 0x268) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\']:vboxnet1\x00', r5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bond_slave_1\x00', 0x2000}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000380)=0x7fffffff, 0x4) sync() socketpair$unix(0x1, 0x2000003, 0x0, &(0x7f0000000580)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a40)={r4, &(0x7f0000000a00)="16a6d168cb94c27f7e4fb32df1d3f4749193390c4c2e8ab92d34545a4e3289ae"}, 0x10) 00:14:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xa400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 00:14:21 executing program 0: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x1, &(0x7f0000000000)=""/66) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000180)={0x840000000000000, {{0xa, 0x4e21, 0x3e, @local, 0x80}}, {{0xa, 0x4e24, 0x401, @ipv4={[], [], @multicast1}, 0x75e4}}}, 0x108) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x1, '5'}, &(0x7f0000000340)=0x9) setxattr$security_smack_transmute(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={r4, 0xda, "7be410132bd16c55ea41339439449f1de78f387b557f6375ac7e7a4f23703eb8aeb29010874fe91d7facc25a261b1684058a034ec774d3258e5a33047f0bec347e70e0f7295ce50911e69e05e92eada9d34546ee56d92c31a124608d7c26a5f37028694697610480ee1aff342c10f9379a682189134c5fac7e81c13001419b352784e981620fb138d430770f6a5a8077a0763cc25b614544495bd24f20ff0f39108076afc7d0acb144839495056513d894565cea98b54201bb336725c734d564ca86cc811cb480ec207173c5ded5ed005904aa5ee87ff8b808c0"}, &(0x7f0000000480)=0xe2) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xc}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0xffffffffffffffff, 0x6, 0x500, 0xb524, 0x80001, r5}) 00:14:21 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x524c, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x7fff}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0xffffffff, 0x78, 0x4975, 0x4e}, &(0x7f0000000380)=0x98) setxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x8c', &(0x7f0000000100)=""/54, 0x36) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = getgid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}], {0x4, 0x4}, [{0x8, 0x6, r3}, {0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x6, r6}, {0x8, 0x4, r7}], {0x10, 0x2}, {0x20, 0x6}}, 0x54, 0x1) 00:14:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00\x03aN\x06S\x1c\x13x\xe1\x83\x86\xcaG\xeb\x84!+\xbai\xffbbO5-\x0eF\xbd7\xdc\x1f\xe6\xf4$q \x96cKH`\xca\xf5\x14{dF\xcf\xc4\x8d{\xbft\xb6\x11(\x8b\v\xa0\xbc\x9ak\xbf\xad1\x9d\xc0\xd2\x11W\xf9G\b!\xd4\xcbq\x8d\x9d\xf5\xd3\x12\xe6\x82}U\x8a\t\xd8\xc0\x87s\x02q\xe4\xe07h\xca?\x1d\x00\xe9\xe4\xf3h\x96@i q&\x0e?\x1a>\x9a\xd3\xec\x84=:sK\xe2Qnj\xdc\xb5\x00\xd9\xd5\x9d\xd4\x8d\xd1O\xf68\xees\xd4;d\xa4\xfd\xea-\x8e\xa5\xb4O\xd4\xe9\xfd\xc0 ~\xd92k\xf6\x18\xab:c\xab\xe3\a\xf6\x04?\xc67\xcf\xda4\aN\xcd\r\a\bZ\xf35\x8b\x82\x92\xf7') close(r0) 00:14:21 executing program 0: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0xcc) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000000)={0x9, 0x0, 0x1f, 0x2, 'syz1\x00', 0x8}) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000300)) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f00000001c0)=""/201, 0xc9}], 0x2}, 0x41) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x77359400}}], 0x11a) 00:14:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) sendmsg$can_bcm(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f000000eff0)={0x0}, 0x300}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x3, 0x0, [0x10, 0x0, 0x1000000000000], [0xc2]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000080)={0x3, 0x7, 0x8, 0xff}, 0x8) vmsplice(r5, &(0x7f0000000100)=[{&(0x7f0000000200)="88f9273ecd0bcb88ee9fd8d1f97ad627c9bd59474dfbdd6cb26a674c1529bab6c9c75b107f90c07b78b32e9629697bddc6038376153896e75c18bb6433cc990f0fdb338e8909328f3f9c4a6414016e33bcdb0cdeb9ac1a0518d3ad29ce25fb3690daf1dd5b2e2981967b1788a3bdbfa05242b4af1961032a0c45d50c0fdc9798a57a61d936db406e8617299af084571194b9328988af72fbf850340a7bab55706e4311fb30b2f2f1a1c83d5372929f35c42462a72c2ae98bb7a92dae57a6edb41f3636a31cbe129169dbe2182d6a6714b47fcb0ac0e3e47ed0edb84eed900543583c9727be631ea0fe6fb69da3710a915106d92e", 0xf4}], 0x1, 0xa) 00:14:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00\x03aN\x06S\x1c\x13x\xe1\x83\x86\xcaG\xeb\x84!+\xbai\xffbbO5-\x0eF\xbd7\xdc\x1f\xe6\xf4$q \x96cKH`\xca\xf5\x14{dF\xcf\xc4\x8d{\xbft\xb6\x11(\x8b\v\xa0\xbc\x9ak\xbf\xad1\x9d\xc0\xd2\x11W\xf9G\b!\xd4\xcbq\x8d\x9d\xf5\xd3\x12\xe6\x82}U\x8a\t\xd8\xc0\x87s\x02q\xe4\xe07h\xca?\x1d\x00\xe9\xe4\xf3h\x96@i q&\x0e?\x1a>\x9a\xd3\xec\x84=:sK\xe2Qnj\xdc\xb5\x00\xd9\xd5\x9d\xd4\x8d\xd1O\xf68\xees\xd4;d\xa4\xfd\xea-\x8e\xa5\xb4O\xd4\xe9\xfd\xc0 ~\xd92k\xf6\x18\xab:c\xab\xe3\a\xf6\x04?\xc67\xcf\xda4\aN\xcd\r\a\bZ\xf35\x8b\x82\x92\xf7') close(r0) 00:14:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00\x03aN\x06S\x1c\x13x\xe1\x83\x86\xcaG\xeb\x84!+\xbai\xffbbO5-\x0eF\xbd7\xdc\x1f\xe6\xf4$q \x96cKH`\xca\xf5\x14{dF\xcf\xc4\x8d{\xbft\xb6\x11(\x8b\v\xa0\xbc\x9ak\xbf\xad1\x9d\xc0\xd2\x11W\xf9G\b!\xd4\xcbq\x8d\x9d\xf5\xd3\x12\xe6\x82}U\x8a\t\xd8\xc0\x87s\x02q\xe4\xe07h\xca?\x1d\x00\xe9\xe4\xf3h\x96@i q&\x0e?\x1a>\x9a\xd3\xec\x84=:sK\xe2Qnj\xdc\xb5\x00\xd9\xd5\x9d\xd4\x8d\xd1O\xf68\xees\xd4;d\xa4\xfd\xea-\x8e\xa5\xb4O\xd4\xe9\xfd\xc0 ~\xd92k\xf6\x18\xab:c\xab\xe3\a\xf6\x04?\xc67\xcf\xda4\aN\xcd\r\a\bZ\xf35\x8b\x82\x92\xf7') close(r0) 00:14:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'yam0\x00', 0x6}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000130011000000000000000000ffffffff050000000000000000000000e0000b0200000000000000000000000000000000000000000a00000000000000522b810c325845b269cd63676e5f0cf937274ec03e6c77b7c47fdee71174af2a59e9fc44082813f209be01bcabe6a949f9e13eea50f845ce8d6847a5b338a1b3d75e93e94acbee7ac8aff3385f9bac8a3dc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf6b6e0000000000000000000000000000000000000000"], 0xb8}}, 0x0) 00:14:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x11, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x34}}, 0x0) 00:14:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'yam0\x00', 0x6}) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000130011000000000000000000ffffffff050000000000000000000000e0000b0200000000000000000000000000000000000000000a00000000000000522b810c325845b269cd63676e5f0cf937274ec03e6c77b7c47fdee71174af2a59e9fc44082813f209be01bcabe6a949f9e13eea50f845ce8d6847a5b338a1b3d75e93e94acbee7ac8aff3385f9bac8a3dc0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf6b6e0000000000000000000000000000000000000000"], 0xb8}}, 0x0) 00:14:22 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x200, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6924, 0x400000) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x811, r1, 0x180000000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x3ff, 0x7}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, 0x84) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) 00:14:22 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x42) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000001940)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 00:14:22 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}}, 0x4) close(r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000000, 0x80000) 00:14:22 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x42) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000001940)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 00:14:22 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x42) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000001940)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 00:14:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10004, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000180)=""/4096) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000001180)="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", 0x1000, 0x0) keyctl$get_security(0x11, r2, &(0x7f0000002180)=""/237, 0xed) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x200, 0x3}}, 0x30) 00:14:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000000), 0x2) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) r4 = gettid() bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @ipv4={[], [], @broadcast}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, 0x0, 0x0) 00:14:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x42200, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0xfffffffffffffffe, 0x12) exit_group(0x80000001) 00:14:22 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000005500)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000005540)={0xffffffff}, 0x4) sysfs$1(0x1, &(0x7f0000005580)='/dev/qat_adf_ctl\x00') r1 = syz_open_dev$vivid(&(0x7f00000055c0)='/dev/video#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000005600)=""/26) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000005640)={0x0, 0x81}, &(0x7f0000005680)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000056c0)={r2, 0x7fff, 0x48}, 0x8) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000005700)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000005740)={r3, 0x80000, r0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000005780)={0x8, @time, 0x100, {0x1000}, 0x59, 0x1, 0x401}) r4 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = msgget$private(0x0, 0xc0) msgctl$IPC_RMID(r5, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000005800)={0x9, 0x4, 0x1}) lookup_dcookie(0xfffffffffffffffe, &(0x7f0000005840)=""/161, 0xa1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000005900)={r2, 0x2, 0xd2, "f5a418cda2e94667d6430b9cf1fb6f8df3d0cbe78da789818ce8b708a9c6353901cf4329ea29d7bc98a1e6d53b2cd641a4875dd879960e1e4d213d22b51d09a8e123b4c075ec54097808a20ccdf2818a95c82d60b5c6f84e4853dffef5ee8618efdff2d477a7820d52b4c47171caab1dd760f565aacb93750f3a4084a8fdec63ef3e1baa88419f444c39d7161909bce89905db52cd02f755be558ba8fcec60fc10a4ef68d1b47b41b70b98e7e7f8d041f72f79304abc057153b3843cbe9ff0051c7a487a0a5aad24e2c270c7be9edeb45574"}, 0xda) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000005a00)={0x7f, 0x101, 0x60000000, 0x7f}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000005a40)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000005a80)={r2, 0x101}, 0x8) write$cgroup_subtree(r0, &(0x7f0000005ac0)={[{0x2d, 'pids'}, {0x2b, 'io'}, {0x2f, 'pids'}, {0x2d, 'cpu'}, {0x2f, 'rdma'}, {0x2f, 'rdma'}, {0x2f, 'cpu'}, {0x2d, 'pids'}, {0x2f, 'memory'}]}, 0x34) msgget$private(0x0, 0x4) ptrace$setopts(0x4200, r4, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000005b00)=0x3, 0x4) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000005b40)="77b362dae4a54681c438336f35cb120569c191a037979fd37a8123bedb456e320dc6698e4df0e64e9303d51faab5894b1249c1970e5ea0861f6374c7d0f35af69b06e039b5336ac597370cb89f300a8c70160e558f72f6") r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005c00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000005ec0)={&(0x7f0000005bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000005e80)={&(0x7f0000005c40)={0x210, r6, 0x901, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7d1a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc5f, @loopback, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x91e8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf35}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x275}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005f00)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$P9_RREAD(r7, &(0x7f0000005f40)={0x65, 0x75, 0x2, {0x5a, "e781b4bb87ee1a0a8e5edc4f3f5257e30b3b1178ff3ba8f9ac06e6f28f0ba1f42b2eb6f2d730feb5143362f56750a72497704a98eea08b59ec4b634ab451b3de6365c7b05a924d019f89f3e03cfee1bfa5cc9cef8a729cf6a1e1"}}, 0x65) 00:14:22 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000200)=0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000000)="010000000000000018") 00:14:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="82aa9e538dcf3eaad1dadd1294d64f4e3079248234adeabbf49ec51352870e16bc4f458bd80fc2e8493bda1358eacade1beb310af9d404a41ed479d8f03e9ee45292c43c4c2dcf9efb72c525c28d624057d6c4b3f8578cd5c71b3cf5bba739cd74062351b37287a30120974999fe3a0ca264e8a99edb1dc307cbe7769a257a6394d7739bbc318a69b0bf61463c8810a7a39e5ef42d28d29ddc02b3cdbed84cf9da7cf0be31ca6a56bb4443974c7493d49e2a66eafcee605fe3f3c2113bb54cac285c75bbca8b856ff8a9", 0xca) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 00:14:23 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='bridge_slave_0\x00') dup3(r1, r0, 0x0) 00:14:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) r1 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)="f4e1d015f966b68204b38a24d05819491b", 0x11) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="090000000000000031700000000000000007000000000000040000000000000085018000000000000002000000000000ff03000000000000615e00000000000000000000000000000300000000000000b21ea34d65139d9ceff7bb090bde059680d71a3c40b47910b92d9554c500718378a47d012a9d67f0f64d4775129681446326e36b19b8176897238794c8ef5c9f583501abf1b6b743104b5afa79c586e8f5cd396d0a7a3456e97b3cc5516632fd3c8680d3685cdc2252866d974d5466cb3ab648c29b4d4a7d09685496c7fd55b66fe6a5f93fc60afe8301eab4dd5857fcd29af120"]) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0x10000, 0x3}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/236) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000180)={0x1, r2}) 00:14:23 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x880, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000001640)={0x2, 0x81}, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001500)={[{0x2b, 'io'}, {0x0, 'memory'}, {0x2d, 'pids'}]}, 0x12) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000001580)={'nat\x00'}, &(0x7f0000001600)=0x78) mount(&(0x7f0000000880)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x3) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x40}, &(0x7f0000000180)=0x8) ppoll(&(0x7f0000001400)=[{r2, 0x4}, {r3, 0x8090}], 0x2, &(0x7f0000001440)={0x77359400}, &(0x7f0000001480)={0xff}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x3}, 0x8) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) io_setup(0x9e3, &(0x7f0000001300)=0x0) io_cancel(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x93, r2, &(0x7f0000001340)="d7f0c0a98da5307f12d9a41c2c759ba9aacb3f0cfeff7816211fe0b7dfb66b", 0x1f, 0x100000000, 0x0, 0x2, r2}, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000001680)={0xffffffff, 0x5}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000001540)) mq_timedreceive(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x8000, &(0x7f00000012c0)={r6, r7+30000000}) [ 312.531083] IPVS: ftp: loaded support on port[0] = 21 00:14:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1d, &(0x7f0000000040)=0x6, 0xffffffffffffffbe) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000290800000b000000e100000000000000d8f4a12ab69211ab06c659d9eba9b8277fbc76586c862626e26cf5b30d312c84e250ff535c97ca7c43e5b113ccd2a9d949ee91fd0ac1d18987fc946d29814de092fb4b3b280ec4358f334fec7a39830874ec2f7fce90089b157bde2847050013e765edef0e574a5eac4a971f2b0ade999380e3d662cafdc57fcc2833aae3f4aebcd9671cc0f7e3d48f3492b0ae612cb430d2b744"], 0x18}}], 0x1, 0x0) 00:14:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x100000000006) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x8, 0x7f}) recvfrom$rxrpc(r0, &(0x7f0000000100)=""/251, 0xfb, 0x2001, 0x0, 0x0) [ 312.719004] chnl_net:caif_netlink_parms(): no params data found 00:14:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0xffffffffffffff32) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x34c, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x33e, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) [ 312.809781] vhci_hcd: invalid port number 127 [ 312.815563] vhci_hcd: default hub control req: 0800 v0000 i007f l0 [ 312.849646] vhci_hcd: invalid port number 127 [ 312.854388] vhci_hcd: default hub control req: 0800 v0000 i007f l0 [ 312.872950] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.879474] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.887951] device bridge_slave_0 entered promiscuous mode [ 312.913674] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.920228] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.928732] device bridge_slave_1 entered promiscuous mode 00:14:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, {0x1, @dev={[], 0x1d}}, 0x54, {0x2, 0x4e22, @empty}, 'ip6_vti0\x00'}) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:14:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x8001, 0x2000000000000020}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 312.987153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.028054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.086250] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.095086] team0: Port device team_slave_0 added [ 313.105477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.114274] team0: Port device team_slave_1 added [ 313.120931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.131934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:14:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f00000000c0)="0adc1f023c123f3188a070") mlock2(&(0x7f00003a0000/0xf000)=nil, 0xf000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x804d, 0x5, 0xf2e2, 0x9}, 0x6) [ 313.207279] device hsr_slave_0 entered promiscuous mode [ 313.263432] device hsr_slave_1 entered promiscuous mode [ 313.303950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.311541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.374678] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.381266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.388498] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.395115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.550044] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.556890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.572568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.586605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.597030] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.606810] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.618782] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.640361] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.646626] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.666930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.675467] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.682029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.737965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.746390] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.752973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.764242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.773844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.787371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.794686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.803630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.812225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.826377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.833392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.841797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.855536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.861611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.890387] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.911011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.098353] QAT: Invalid ioctl [ 314.104206] QAT: Invalid ioctl [ 314.108020] QAT: Invalid ioctl [ 314.111572] QAT: Invalid ioctl [ 314.119885] QAT: Invalid ioctl [ 314.123492] QAT: Invalid ioctl [ 314.131127] QAT: Invalid ioctl [ 314.142709] QAT: Invalid ioctl [ 314.146718] QAT: Invalid ioctl [ 314.150309] QAT: Invalid ioctl [ 314.155643] QAT: Invalid ioctl [ 314.160565] QAT: Invalid ioctl [ 314.164874] QAT: Invalid ioctl [ 314.169188] QAT: Invalid ioctl 00:14:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x1bba0517c8157b4d, 0x471) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000008362546898f4b6ec000c0001005f6f6e64000000000c00020008000300ffffffff2b7cafbbc8cd8c7412020fa7a77967de3e9fab4496d86353256c2cd216b7f7a71965f1270c41acaa07a8821df506e91f99dc13ae37fb01d87cfb686dfc2ecd6121f9d1846f2e4c72e62409fcfd8173ce74afe59fd39bb0b17a534de8c0d826e97d723b3f24bec9bec1d30f009d923fc5"], 0x3c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 00:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0xc002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x68040, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x7f) 00:14:25 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="423a27c91bc21a67cf653cd3d6e718eebe27f5384af92bb4516f7656dd13a064a4abbfcc48c95f979e8286359d984a0a3c68c393eb23a3b90baa27fcb3338037debfcccc3ddc5621d98e37efcb6e6100f34b0fae3d4238f4057b45e8564e1f2551466c2d38a23b6bf18af8d3f6e02dc9e37be37bf379f9474aed206695349d41cd8014b7cd7e68d7d04f6294a27b7fb14963cb6db815411a225195ef83cd74", 0xfffffffffffffedb, 0x200000000000, 0x0, 0x21d) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f00000001c0)=0x80, 0x80000) recvfrom(r0, &(0x7f0000000100)=""/48, 0x30, 0x100, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x4, 0x4, {0xa, 0x4e23, 0xff, @dev={0xfe, 0x80, [], 0xe}, 0x1ff}}}, 0x80) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) mbind(&(0x7f000066e000/0x4000)=nil, 0x4000, 0xc002, &(0x7f0000000040)=0x1000003d32, 0x6, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f7667615f617262697465720020656d30206574683023262b707070302e2074727573746564202f6465762f7667615f6172626974657200202f6465762f7667615f6172626974657200202f6465762f7667615f617262697400000000000003ff2f7667615f6172626974657200202f6465762f7667615f61726269746572000a8d44257cf7d47bf277f33999b78ec116e4255179431fa48f2ab9f253ff372730e043a6329b44fe82f7d23fce1b9783f0cbfedd93f993e9d6ddc22fbb54d556631f3b10ef1d555e78af9197e6fe"], 0xdd) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000340)={0x2c, 0x4, 0x0, {0x4, 0x7, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) madvise(&(0x7f00001d2000/0x4000)=nil, 0x4000, 0x2000000000a) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x400000010000008) [ 314.299291] netlink: 28 bytes leftover after parsing attributes in process `syz-executor0'. 00:14:25 executing program 1: r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000000)={0x4}, 0x8) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "904d1a6e59d271404e3acb166b892666342f3592"}, 0x15, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000000c0)=0x189) 00:14:25 executing program 0: unshare(0x10024020400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 00:14:25 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='sysfs\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa400295c) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) 00:14:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x200000000000010c, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0xffffffd5}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 00:14:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'vlan0\x86\a\x01\xac\xe25\x00\x8a\x00', 'team_slave_1\x00', 'veth0_to_team\x00', 'ip_vti0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) personality(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17, 0x2f0e, 0xffffffffffffff75, 0x400, 0x2, 0xffffffffffffff9c, 0x1000}, 0x2c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000300)=0x4130) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 00:14:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00{\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="73ca380f6ea6f632b0892a6804bbc500", 0xf130e856) 00:14:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0}, 0x2) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) r2 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x5f, 0x40) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="20696ebd00", @ANYRES16=r3, @ANYBLOB="000a2dbd7000fddbdf25040000000c0001000800050001000000"], 0x20}}, 0x200048d0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffea6) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000100)={0x2, 0x7, 0x5}) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000400)) io_setup(0x3, &(0x7f0000000140)=0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x64, &(0x7f0000000440)=[@in6={0xa, 0x4e21, 0x6}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x4e22, 0x3f, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x101, @remote, 0x2}]}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000006c0)={r6, 0x5}, &(0x7f0000000700)=0x8) io_submit(r5, 0x2, &(0x7f0000000380)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x10001, r4, &(0x7f0000000180)="7b69f5e54cc7fe93879115a1dd3fe7517ff6328d4a447db36735785d55814643ecf558e21c4e6232efc59d4293c682d3660486446b49278324c1af31c174a23d754f14fd6b6e73a86bfaf56eea827d41ae26032936a8b1b1a293dcd131a8ff53b67152c0b6775e72c53c10cf0773d896d74f9a93d894a08744b1bdd0b8110304e5ac5a4e09e0", 0x86, 0x4, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xf770, r1, &(0x7f0000000280)="53a439ca768dfed05faaf15b4bcfe6e415ac39eb6a3c32bca0959572d960705ad88ffe1da5709092a2f50aaa07b03efc3c6551cfc0c258b14a69a22c90e4c9a5e6c03b22bae28087daa62aa44b982e67ea71eb6c8e1e9d96ddd0df71b234a9193e5f0b9f12d0ec42202f5ab562b38fef5524651b58072e9d0cf4c92445e864665c207c599bc711137f0f7c808c25dc80763cb87f1960f86f92c5753ea9", 0x9d, 0xfffffffffffffe16, 0x0, 0x1, r4}]) 00:14:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffeab, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="f00000001000130700000000000000000000000000000000001000000000000000000000000100000001c89faa8a7e07c202c6054fcb58673fbfa4824788c767d9a84a30258e014d3cc02deb27927944723fcca32498688e75bee3fdcb97f8cc4c3c15cf000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000007000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000"], 0x4}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 00:14:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726d6f746d6ffb000000303030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',o']) read$FUSE(r1, &(0x7f00000040c0), 0x1000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200101, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 00:14:26 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 00:14:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000180)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000700)=""/66, &(0x7f0000000140)=""/1, &(0x7f0000000980)=""/158, 0x10d000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000900)=ANY=[@ANYRES64]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x1, 0x0, [{0x0, 0xfffffffffffffd1e, &(0x7f0000000080)=""/144}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000200)) 00:14:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000001600)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 315.430641] input: syz0 as /devices/virtual/input/input5 00:14:26 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7fffff46"], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x1000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2080, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 00:14:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x101, 0x0, 0xff, 0x2000000, 0x2}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r5, 0x52, "8a7519d65b722c8a9a4c9aa2260d712dac8ba6c552c083b6a3724bee8e0d332df5f58f569523754ba3e97ecfdac8d9435362bbccb0649c59196b476ab61176fed53b0be862d8633335a0a39fc57cfeab00fa"}, &(0x7f0000000040)=0x5a) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000280)={0x4, 0xa, 0xfffffffffffffffd}) 00:14:26 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x81, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x40, 0x0, 0x3, [{0x2, 0x18000000000000, 0x17, 0x1, '[@wlan1/vmnet0**selinux'}]}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x20000000000003, 0x11) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) close(r2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x23, &(0x7f0000000280), 0xcc) close(r2) 00:14:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000500)=0x80000002, 0x2) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x2, 0x4f76b1eb, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x5, 0x2, 0x3, 0x8, 0x7fff, 0x7, 0x3, 0xff, 0x5, 0x1f, 0x7, 0x2f1, 0xc17, 0x6d, 0x8, 0xfff, 0x5, 0x8f, 0x7a23, 0x9, 0x100000001, 0xfffffffffffffffe, 0xdc2f, 0x0, 0xfffffffffffffe01, 0x2b2, 0x5, 0x5, 0xffffffffffff8000, 0x0, 0xfff, 0x4, @perf_config_ext={0x6, 0x8}, 0x200, 0xe8, 0x7, 0x7, 0x2, 0x8000}, 0xffffffffffffff9c, 0x7, 0xffffffffffffff9c, 0x4bdbbf6e89817a36) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 00:14:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r3, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x81ffffff, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x0, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={0xa39}, 0x8}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="6f66dd395c1c03361773a8d59f4580a08c84a152852b50ed78f00fbadf36ef5781c75dc4d3aa9edbb63ddadf00b831a2", 0x30}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) shutdown(r0, 0x0) 00:14:27 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x24, 0x0, 0x8, 0xffffffffffffffff}, {0x6, 0x0, 0x10000000, 0xffffff7f7ffffffe}]}) r0 = socket$key(0xf, 0x3, 0x2) syncfs(r0) [ 316.013560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:14:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x22, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x0) 00:14:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0) r3 = add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000003c0)="7a83cb265d54ddc814cd882931809deb11aef03b62564f4cf7779de2b21a86bc75dcfffee1df308422a97a91de1c3cb89d392a048d3a07f0591b6251c09ee4b73353bd6f551153af2c96844703602aaa8260dfbf7f2c3706d7c3b79091b43dfa6debe951696ad334a6237a9951a8ef5d108d337fdbd49c92de01fbef3f53e95c36139af0d984ca592b702bb6cc842edbb266b8b8fbda2a9a56b2e4b54a538cb14d9276ea9d2fb105b7e4b8ad78d1652ef1ef96c4f71fe56596cecce4449b0dd3eb6a9f583d6df856053520fd713d675f358f054abdb05b5acc9059eb6acb4ce3cc49", 0xe2, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r2, r3) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000004c0)=@tipc=@name, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/156, 0x9c}, {&(0x7f0000000600)=""/40, 0x28}, {&(0x7f0000000640)=""/28, 0x1c}], 0x3, &(0x7f00000006c0)=""/12, 0xc}, 0x2023) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) 00:14:27 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000540)="e9ce697f1cb8541d54ee035628f33b96de34d95801fed8a50c1680dcc84520caf2f2cbeaa995cb4a0644a0ec517ef1f9e68d0cd4871f640197153e9d1b95c39f65b66045353e4e4b6a73413f96ca0a016421ce94593bfd3c5e45107afb3ba770099790c48508e3ba4fb170a04280718579a434c5e1a386f6175e0e9d8d0b03d68579310029466341d21e2c5080758d3f8084b58284c97663fe3680ec02c8dc6519a733fb55d4ee3c9b462c445510c700957a0c", 0xb3}], 0x1) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0xc}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r2, 0x707, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x56b}]}]}, 0xac}}, 0x4c081) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000003c0)) [ 316.474758] mmap: syz-executor0 (12231) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:14:27 executing program 2: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 00:14:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x82a1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendmsg$kcm(r3, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001740)="2d12c303b9d41358a86e8486edbfc558b60158e69f8a90eb3764efc5478a406a468919d97ad6c6ca034d1238674e0a30acd5764e5280884e337ef5b65354d3baa7cae56a5bc3663e5e366804844a3a5d2e54ba78bdb5807d163f8f1cfe6c9a5d225542c31de62ec4d6cd8ff127ebc317dace914e7c7d8993020ada70e339871fc4a4d9300c2d58e36633ac65e68a44fc77dd6697ac55fcd40303110a2e5944972430be1f05c14ca891b149f8f6fef4043dd03717677ce5cdc6863f8e0cf08bec4893864e02776836ad4e69c59ca7ae37f46143259f43", 0x1aa}, {&(0x7f0000001940)="6f1ef5911de593287b13a04ff140e8aad045a7f4fa6314a00a9bef", 0x20}, {&(0x7f00000019c0)="eea82142fcd787401c76b95e2e77f617228d4f7548457b291e6e23c5e13b4efbbf7985a6e8fe19cc1d99d6ee0000c9f266f29a9fd1043a0522f8fe13b012b5f6aa40851a0f2201aca6906c3235fb3272bb79d043eaceb2895c673645db5333ac7d0891bd5e618d63c19205775805fd318e9cefb92a6ea22ec310fc2c4f2040ce136c131bd8ddb6739a08f2d5f072e4aa967afc65f58e05964bab9d82f00f629a413cf2b6d31a58b6ed531d499e847b4c175780", 0x58}, {&(0x7f0000000240)="1d50926371527d8e757904253d94d0570c1d41f241c7c72bdfc53eff6078e4e6962ab4e7d51aafc575105624e15b388421653b98de0a6848e62ca26be44de710d4ae1613bdd5cd2c9ae68ff02abcde9c557f0a5545b9213e671d47b910dbf038a9dda949369e68683303e958abf6f3ceb2acfa0427466bf2d7142f36117a55f9d13d2c74b8e7df3b0c17b1676d7d28ae11d2402b8ccd3180a7c8902522c3a12c4cd7af91576993777f21d4235a4f19d715e3283ff3c882e9862b3ee635840c3ca26197f3216cbeba9ea4eed442e5ba69b5636127119046687d773ee373d31b16a8aa5416736151c42e23fa711db3e01864d6e5341b468c8c6496e98d9ace804d9a8b42c61025684ffe55aed26c5ee90cc18cd519513118d64576d2ebc4c725bb8e710c063acc08317268df187a363faee9e33cec4e2325e0714a87a47662e387b89f5af1ec33dd22efb0120cc7a7b3256f0a161a98080f2a5aefa107ade03c5bb3940e2754b1537f61bd600bd7f70ab50e776d9a7021628043029438d5298087d1bc876be761cd8ab77ced5f423fd3395f05ea915a432bdcb3e97d4913c279fdb215e44b5ae511c9a5d787b02be4104abefd20a787565e97b54f58eb8ad635e69e9c22b64be4536f321ab18de8acec42e9f0cb5c90c81af5aeffe714748520e2892482574f8ca4e6b76eb7268d4419c30aa30d68b67efd7ea1195b191fe1d17308bb3e3e23c468ce883c1e29a91187de7b12815ae99d75dd9843d0d7f0da81aeeefddad1d8cbb6bebe448f9f085ef68fd9f23bff6d2c67a80277a2e43b7235535efc9932978fa840f0934b344a07cf16bcb4d2cdac6504210dbe629be27bbfd176026e886d169785a45f14de9c7d374978f4874fef1bdd3245a0bcc184bcdda0dfc25e42b520e6d791992676930dada1ec0c5566754faab3b759e8d2ac294fa7e77618a867276fc5c242d9a805f25fce7cbd6b29047b2479e6ed91978c1b1cba2768475646f0be929a9ea804e27ea4e79398a04afcb7d62b836150c3083ea6be80156484446f04260c606655919c3432b4ca500f24800d4baf4894daea2e71659ab93464d24af57c9f753db56839b9e75630fa3206a6adeefac72254adb64d29401306a2c6a7571482861813bcaa4437125024ec611e333436fc27037324749f392d08ae61bef095ccfde8bf981c8b992a4431b478231b0dd7d920e602cb546aa1ff7be2f315b50376bb91cff9cb88805d4b1bbfb985ecddfb774bd8a5c238c6ba85fbc11cf74d509b24b837f7c46bc7831bafad66db015821183d9dd87695664147fe429952729963c966af79604fbeb1fe91b0b17752cab4634a8689424d12638ae4bfdb58fb853647f8698e96d12b319502b878a87102952fd67d2d620576a41a0388acc9418da871c09202db7705c36ba7bfc76f4bb7108aa97a170a99e7479915abf43649b22336f8bfbefa792f63bb61bcba31e1aaccf860c78c9d20578479e646165a15df09ab540a019af8371a0b70966ae09d06136a9a8d98dd8dce5c94a773780605eaa3ed23b4478ce77f424796bf2c5f3c91af271608a16a8f935468835478e1f2a449f502caf889aad07c2259647f68f34e47479382aa7b7a777d381df48a7043aa218b1653379b5212b9f58568ed84a050c73d09f4aa2d18cac31c4d463c0f1bf1ec6d4d88a5a88c521a1315aba89e737f58c665482b3931c5c01f86fec648fcf62ac941e704c18cc607eadad3dbb88b4025f3087d256b37b0ee90d7b8d85f7f029bbba6698ada04f182f98078d7567cf9e690436dbc52835f7cdc140fe737350efae933af6c77d916a4b3c21a2619af309fb4ce85dbdab4a097aa12a8ac79c37c4974fc42453185b3ef24c4e2fdec859940596e5c49a758794d7f90b4056e07aa667abf2c29cd104298ada3cbf48551b43237c70de3b8f2823976ac680922dbdc07eddd7f415a51e5c34f9a89fb26d0ec6b6b49b08046b3eae382c51f0bd77c75d45f5a502deeb28cc7a2247e12bea479a6488e8978ab3a8c3fc1a4e727de1a6c4daffda11035c6420ef4d1c669581cf3ca0c544f54fa122e5195f508c05ea1ea3ae9955e14b4ba8e11dcdf4083b225f76d75a2e6a93c88464c02abf7cb28092665de2b00419033bbcc9d3d3d93d9b7a11bd8597fe020414539813c1acb49f0e0c24c40bccd0b10355d0d8dc5863901e9724470bdf2ba893da089729e72229ee678971d5d1bac05e6369a628b501d7b59ac1ff129a54ba729cdf3ad70ab3f7a2d0a01ec7138c0ac1ce5f53e58235126173410f5d737c3b458dbae5898023e3774eb2bf686075ce8553e9a32669aebcda7d467b46a1d61b2d65faa96b1e41006d998bf764a4a797dcdf653183000a8dd90e06fecf32ebabc0e206e159c8518a84767c9fdd6165f2a7dd3d581d1466470ca9463b79e0b9fc81bab91494aa75cfc65e8ccd74cd9feca8e51abfa7571b3ace831ce6b40d98e2b38c72ed06ab1c75d468384c9d982fc4f413cd16b997b6b78d0646ed2d52d595af6d81ae37a4cafcba30e6861fe276d725b594e2ce4b83fc948a727956bf6ffd0d155e40c540d82302bb2b32c747e7e8090277b5c4d57fe62c4da811443c8535cf4760d523bead020161452897c04a93d2a234e6c84c7283860be4d6fa8c3bb1f29f8f904258f5860200168bf614e10d9580b9ec87fb1b26fd729b9b0d261bcfd7f005142dfe05e68161cd0aafa9ba215a2fb238c939d6aa94732071cbff1a3f2cb4c87071e9f0852430ba09b16c03efc55bcc43a0a22d6ccdb7f2fd7e08f08e263f37f3e8bf4224177b771e2f9f95d858c6a451b4470774968d0327d57928ce8ae1016cb064cee2980488c1e992e8c1af3daebade3285641038e120e4184bd888e03e1b9937795d7c57f6110e30af49b69eba9e04dd368a295b063b7b5f8399bc4f14f57ed42592a04313d86aa1fb08ee2ad34259007337a9ea1549ad6b107c5cd93d37228756024c8a2058256d3fc0e2991b34ae615a2713bef6ed1699c45ee76ab5f6938ceb709fbadfe093db3d4f07d3686be8a5e9142d2657225b11bd84d7ae27d3c3ba15098e86e4716cc7e67a2331963dc93fd5cb714360df94f4542cbe395a89338d31897b3481e78557f9ebfd8c08bdf2b70c52087530077d2da7496d703145d3c495a4bb80776b6de3d775d20fe26e6d876c1c915de6bdcff5bab33e43601f700557650e128477dc7d01059df022946ccae2a7e09f0357f4d53eb9a3b61f08732fbd19ea9cd8ce824a1af3a5b6385b2fff8e75f6b2937001c83d20f46fa35f488a9cfce8b6287af90b3c3c7ec70ecc4c8a1ef425cd29d7d5f384ae855117e9fd6576479fd226a2e1dd20049019fff6ced93ee30883675dab0af2df2e643752e9796e04580a3516df8d70ea148c5d84421779800b0234369ff3c84a5466143dacb0d8fbdf58591e6a4309c6975f53fcb933904147369838adf1fdb5b18416c9fc6631d73cc67c089fef8826cee31022d5b610b785601b8c63c109fc7b8d1c5b06f83d0e521ef1362c6e3b4cda276cc940eefb8317471b848179a3bf65e714106c737ded8e6e6896677a2704e2f07c395956affbe83e844066f6ac3dca6660a48e5d4016d8aa98c4b408b504157009cfbaa09c8ad1dd8a46d782c83122edba210a621395e16dd0c30f979085f7a8c167a6500f2389ebedfdf421d9c72d8023bf211b6ca708ae8f136aceb533ec340be62c82c9968080f30abb2db5a8f4ce35893e3836bb4b0ea4759e4a44b96de8f24c201003976f6e35b07663172d292971cc5877ba29c31eea9ed89b0cb66537b87d3e1fe872d5e4a206798abf569fd48676741f45eccb778ebda5ddb2d04eccc8c52b468d559633a382a2643e7f9184e9b3afc126a0626540af67910011cfe3e8f4f0f00c5a24a9315c57e9f312eaf20b207355f88a0a0bc8884c77e3c6f10c14ed40323eef30ff3e0d8acb96d53e4d79bfb68ad02b307a1619a860e2a9b9c314635b8aaf489c18a215f26b42228446c5dd944045480b4948e83aaef8aa41055c27a8668eb4f3d82b90c8ba5aded957b8416d0dc51d460e63ca6af53777c74024908a13b35d360bf683e8a97868e9fb3c8f15e9acb423694f8544d6116b6f3d295588ccbe2d6dde7ea63dcb7b392911384ac6cd1cec5d87e93ecba29f95f427f5ce56676bdfe6ecf6c0926d4982077d21a5d2b4578844fc9783e3a98f4f708fcb455fb2f24e6032d529c898bce134761fa23e995ae56fdb4a8310134e42fbef092bcb294121b2969be0a33fdb6477e42185b5d9ebdbb28dc7abaf51a08a724eeeb46413974fb0a244668a4a2d955b07c6114382197ba5acf7dded12f265c85e604f65c732658b4bf689daa25d6e26d61e2b5b989901679d5ece843da82c59e10006cc8fc35c9f26ddca61ee6e6e816525b89b16540d235c6e930aefcf4dcf458101980cf9ad4bda5ecab11732f1de37e4a2edca2a9bf7dec0ba9cadbd8de8e3cae72fa2647e81bdb017080d074449295e23c7ac629f9b3ea18e4dce4162d1fa78de9ad5f096d83b75dd509579cd2627e716d9b31e648e65f0618f579125c613634e28ac5ad819480742a19952841da609098d866e3d4d04a863740d521ada36b24fb24220ba53958bb0e63740777c7dbb6193854304409d35747bafe6409c20516f95ae4cc1c0548431265ea8305ef8c562d3a9f062b74f6fea443d2a7c6213dcf167d0e7afaf593f9a321b8293faa20200009c77a4cacbfb5e2aeac42d521fdb1f1b57f2bdaaa8e9a6a87740932e5511835cb509dd6857af1a3245b56f6aa64275eada0584fc5169e95ea1b50d8b4905479c68283a1761e3f72ba3c0fcb4f29b303d9d12b6b4a9e4c315eec031d4aeb15f3774fa7fc7daa5eac5f0b758599541068a56615677b6df6a38a8ad1aca9a3be5dc5fe336953bf5e0d2880d410d4ab8612a9d10447074f9e91af7c08b2102927927c5507e4168cd4c28c2f4b1b136fb91c63bb3cc1bcbbad62eef468b3c0281891cdf2e7e423cc4576385cd34af623c01d90f5529f1475dc7d1c531edcdcdd63413fd3691be57d877eab5ae18c02a4e1515c5f860959c792882f12e6ee271b60b8ab2c6477ae9dc4fad805e8e72f3dddd2941be2a4b66bcae9e064f4c01739580e90733a54b624488f85901b2e20d1985a6f3f4ca7facbe29646fdb006720b795f80445ab31f43f470c41178d5beb886b1ececda3760debcea98901f7c2d31df6c8c69e8a44037868f0ce0b2a22e4a58deefad1899695a507d9346f38cd7f4dec2cee6384b2d649ea49f7e67c605b9bd3e2d5fd3f10e3f6b7080579eb78e1fda63b55390823413f8686c885a96eebf9c22b9c43e23bf17fc55920074ddb0f5ac33e28db4f0abd49f8a470522875b4e11c5f0d65f6b9b81a24fced42f36c967905c4e773e39ff1a8ed2f62eaf801210c0ed06ed54fd9c5aa8a013d39cbbed923cbab740345754dffed35d51bf895a4c1784dbb7d29ed06aab286ee07dafc3e6571526c560ec780eb385e7446db7c62d33b3f35c8f3f9dfa37ae7a09950bba77fed2fa766bc09df86f2668edc4d2434221f76efa3f504618e71629ee5022f6deb98f78673987f716c06a96da654079df2294ebb8449233dba10e03161297f3477f232f8d839e145bfe74d8e93c9ef0fe538c622736fd61ccfa89c0f0561b56593283c1b001490f4eb225ad8f23ede14222b335e1bedb20804556556fa6a48204b2137160c1bbcd1dc45c6008850e32c05e5199f8f4305ea278291519b1cb2b", 0x1000}, {&(0x7f0000001640)="c42440b32bfa8ecacfa2e403e24f7a3a2d53be45899dac3e4efee0bfa939a33d430ed16a8a701c34d05eeeb02ba6afa076f402f0130242edc7c60480b273dde477c39bf56a15e1e485422b73d38303e70b79647462548bcfd906204994296f73865d7874bd2478e3095b9598af9cc85b328180c48730809f394edcebeda4facd23d272eeed0b13c01c11d58060d4b14eab5a0cf0f3c1ffa0ce8b9b7c7ad2edb208260cfbb77c6a679e1f4433698ba1ef637b347d69f7f1447289f0afa96a5ed3d1bdda5541563dbf9a38c614d4dd0a1f709ce86227cc38", 0xd7}, {&(0x7f0000001340)="0c501ec0afaf1d1d86ff12a70f51370712d4eedae2a2c08af92a151d9b57a254945d0311822d37d1442295fc4618a87ce0b785e858d93797154ef3976a0e226e5a7322bcb32f8dbed5f258810518c6a895cf7f455c5c018231908286c6af35453c9fa6d7d9922d2ae4adc4b28d8af3e94d5fcec338cebbd72e37760c64afb8b479f4db63e0525e49b3648ff02682fe8986325a54177660da5a14cf65c58cb6a617832bec57809c66d9d4a48603def0f9d837380529d585f5704258993381a099c19966b7ead8140b4684fea7", 0x5ebf64dd6511e5e2}, {&(0x7f0000001440)="3c4261aaae86e10f9765aaf5ee2be430332bffaa675e9b65ce3cd275d91d5932365b34f1cb61ccce100d206d286d66adeb5bbcf38d6c8287aa24e078e837cf251b0d862f41559b6861afb9dab4b51368499e051b6efe112f43280e8613927341def2855b579de5546dcfa5ef90850708fe983610b86c1a8a38e0259da5bc179e455b3bb64570e8104c99f6729ed85a886d4d18d33159cdbcc33dffae46e227b7ba546f600529738b225b424f3cdca2a3a5b479797a9bfdf2fb8a5a3104d734529db75b44559e0ea51d8f3c013b2e7580df49306cfd925a853145e585eb9a96eaa5564229da", 0xe5}], 0x1ea}, 0x80) r6 = accept4(r5, 0x0, 0x0, 0x800) sendto(r4, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "94084a7df19c13f9"}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0x30, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000080)={r7, 0x3}) splice(r6, 0x0, r3, 0x0, 0x80000000, 0x0) 00:14:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0xfffffffffffffff9, 0x7}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setown(r4, 0x8, r5) [ 316.924409] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:14:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000140)=0x4) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "e809aff77610252cb4f21da5c566d9ce032ba5a403945a77afa7899ffc4d8b9b"}) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x100000001) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 00:14:28 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002980)={'vcan0\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x38}}, 0x0) 00:14:28 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff6e) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) setsockopt(r0, 0x107, 0x11, &(0x7f00000000c0), 0xfffffffffffffe00) sendmmsg$inet_sctp(r1, &(0x7f0000008e00)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x4, @mcast1}, 0x1c, 0x0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') 00:14:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\xed\x00', @ifru_map}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) 00:14:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="0afc095c9557e5d37d07a70afd812185d9a18d1750c3540ceb477cde8eaf68ef7cc548b4d2d16b0e2b54dc546f3d124c55bcf9450cff46246bfb66a4177027a62df97a38008fdcbb61bacc47ed9e95af9b95c5c8dbcbb1e05d427c97e5182bbe7d93c98ac53bda3891233a50b86a", 0x6e) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x401) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0)="163bcc72d9e4d6e56adbc5bc2ec89a255120c79f8a9f6cf0049703a92590367e6cda5593d5f832f658bd86d60ec73a4dc47698c7aaf7f123bf81e29841e58456795fe429216b65145ed37008d07fd3b680e3f68d7eee", &(0x7f0000000140)=""/75}, 0x18) [ 317.436581] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 00:14:28 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x4, 0x0, 0x300000000, 0x2, 0x10, 0x0, 0x8, 0x9bf900000000000, 0x0, 0xffff, 0xffffffffffffff4e, 0x5}) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x15, &(0x7f0000000000), 0x20a154cc) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x60000, 0x0) write$P9_RLERROR(r2, &(0x7f0000000100)={0x25, 0x7, 0x2, {0x1c, 'md5sum[wlan1vmnet0user$)ppp0'}}, 0x25) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=@ipv6_getaddr={0x3c, 0x16, 0x300, 0x70bd29, 0x25dfdbfb, {0xa, 0x20, 0x10, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x20}, @IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4000) 00:14:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f00000005c0)='./file0\x00') mkdir(&(0x7f0000000600)='./file0/bus\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x311000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0xffffffff7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, &(0x7f0000000240)=0x84) connect$caif(r0, &(0x7f0000000040)=@dgm={0x25, 0x100, 0x3f}, 0x18) 00:14:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9e0}, &(0x7f0000000080)=0x8) r2 = syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x8, 0x8000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000a00)={0x0, @ctrl={0x0, 0x0, @value64}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000ac0)={0x8, 0x6, 0x8, 0x403}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x580, 0x118, 0x230, 0x4b0, 0x0, 0x230, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4, &(0x7f0000000300), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x10000, 0x3}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @empty, [0xffffff00, 0xffffff00, 0xff, 0xff], [0x0, 0xff, 0xff000000], 'hwsim0\x00', 'teql0\x00', {0xff}, {0xff}, 0x67, 0x80000001, 0x0, 0x8}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x1, 0x7, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x200}}}, {{@uncond, 0x0, 0x158, 0x280, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@remote, @ipv6=@mcast1, @ipv4=@broadcast, @ipv4=@local, 0x22}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x6, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x2, 'system_u:object_r:lib_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x800, 0x9, 0x3}, &(0x7f0000000180)=0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r4, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/42, 0x2a) sendto$inet(r3, &(0x7f0000000240)="bb54fa06b2716d326b210e466b202ff6a1d80582bb5194f1d4c86e253a8e8a60e9c12254be3b26d6163916d97a2df8a98a119412936d3353aad5cdac5adf447f7080bcf37eec139043bfdf7b30df5c3fdaef9ba1a3d71ba989e03fd250a36320937961dcd6", 0x65, 0xc0, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write$vhci(r3, &(0x7f0000000b00)=@HCI_SCODATA_PKT={0x3, "821d3a00c14230eafe8afae86f48c182d2960a41e58ee4748b967c24224e2998ddadda2172c70b12b01f6ba05bb1c8ec4828e47ca92d0910665114286ca80fbab24b074fdcbec74c607483e849032fd7d9005210129c4d44fa27336fbb9b09b5d2"}, 0x62) write(r0, &(0x7f0000001980)="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", 0x73f) 00:14:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080)=0x7, 0x0) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 00:14:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000300)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000000000000000000000020000000000000000bf3f000000000000a0000000000000000000000000"]}) 00:14:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000180)={'tunl0\x00', @ifru_data=&(0x7f0000000140)="95ea0a8b55d2da86b76df00b883acd131d75bda6b716ab101e139e96e3132e9b"}) 00:14:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x40) accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_newaddr={0x50, 0x14, 0x234, 0x70bd2d, 0x25dfdbfc, {0x2, 0x18, 0x10, 0xfd, r2}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LABEL={0x14, 0x3, 'lapb0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xff, 0x6, 0x1}}, @IFA_BROADCAST={0x8, 0x4, @remote}]}, 0x50}}, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) [ 318.173085] protocol 88fb is buggy, dev hsr_slave_0 [ 318.179703] protocol 88fb is buggy, dev hsr_slave_1 00:14:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000000c0)=[0x2, 0x4], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[@ANYBLOB='4']) dup3(r1, r0, 0x0) 00:14:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1e0, 0x200000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r7 = getuid() getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000007c0)=0xe8) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) getgroups(0x1, &(0x7f0000000900)=[0xffffffffffffffff]) r18 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x6}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x6, r6}, {0x2, 0x4, r7}, {0x2, 0x7, r8}, {0x2, 0x2, r10}, {0x2, 0x5, r11}, {0x2, 0x4, r12}], {0x4, 0x3}, [{0x8, 0x0, r14}, {0x8, 0x7, r16}, {0x8, 0x5, r17}, {0x8, 0x6, r18}], {0x10, 0x2}, {0x20, 0x4}}, 0x94, 0x2) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000a00)={[{0x2ae938a7, 0x8, 0x9, 0x40, 0x10000, 0xb53f, 0x3d, 0x3, 0x6, 0x7, 0x800, 0x101, 0x5}, {0xfffffffffffffff8, 0xffff, 0x3, 0x3, 0x9, 0x1be, 0x600000000000000, 0x6, 0x100000001, 0x3, 0x1, 0x4, 0x5}, {0x1c00, 0x5, 0xffffffffffffff6e, 0x0, 0x1, 0x401, 0x1, 0x0, 0x7ff, 0x80, 0x80, 0x61, 0xfffffffffffffff8}], 0xae}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000a80)) r19 = request_key(&(0x7f0000000ac0)='ceph\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)='mime_typeWkeyring,\xd6}vboxnet0ppp1\x00', 0xfffffffffffffff8) keyctl$describe(0x6, r19, &(0x7f0000000b80)=""/237, 0xed) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000cc0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000c80)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000d00)={0xa, 0x4, 0xfa00, {r20}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x81) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000d40)={0x0, @bt={0x7549, 0xa43, 0x0, 0x3, 0x8000, 0xfffffffffffffffe, 0xfffffffffffff4c3, 0xfff, 0x8e, 0x401, 0xa0b7, 0x7, 0x8, 0x100, 0xe, 0x2}}) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000e00)={0x3, 0x0, 0x2080, {0x6000, 0x0, 0x2}, [], "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", "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"}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000002e80), &(0x7f0000002ec0)=0x8) ioctl$RTC_PIE_OFF(r0, 0x7006) mount$fuse(0x0, &(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)='fuse\x00', 0x1820, &(0x7f0000002f80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r15}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffffd}}, {@max_read={'max_read', 0x3d, 0xece}}], [{@measure='measure'}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'ceph\x00'}}, {@uid_gt={'uid>', r13}}, {@fowner_lt={'fowner<', r9}}, {@measure='measure'}, {@uid_gt={'uid>', r9}}, {@euid_lt={'euid<', r10}}]}}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000030c0)='nlmon0\x00') ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000003100)={0x0, @reserved}) 00:14:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xffffffffffffffff, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000300)={0x401, 0x5, 0x5, 0xf43, &(0x7f00000001c0)=[{}, {}, {}, {}, {}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7fffffff) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20200, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:14:29 executing program 2: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x20123}) [ 318.567114] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:14:29 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='mime_typeem0{%system]\xabY\x00') ptrace$getsig(0x420b, r0, 0x0, 0x0) 00:14:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x20, {{@loopback, @dev, 0x0, 0x0, 0x0, 0x0, 0x20}}}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1f8) 00:14:30 executing program 0: unshare(0x21000a00) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x48000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x918b, 0x3f, 0xfffffffffffffffe}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40003f, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x30f) [ 319.217322] IPVS: ftp: loaded support on port[0] = 21 00:14:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:14:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r3, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/165) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000001140)={0x0, 0x6}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000011c0)={r5, @in={{0x2, 0x4e22, @loopback}}, [0xf783, 0x8, 0x40, 0x10d, 0xffffffffffffff50, 0x7, 0xffffffffffff0000, 0x21, 0x9, 0x80, 0x101, 0xfffffffffffffff7, 0x101, 0x924d]}, &(0x7f00000012c0)=0x100) read$FUSE(r4, &(0x7f0000000140), 0x1000) r6 = syz_genetlink_get_family_id$team(&(0x7f0000001340)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001380)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000013c0)={'caif0\x00', 0x0}) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000001500)={@ipv4, 0x0}, &(0x7f0000001540)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001980)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@remote}}, &(0x7f00000016c0)=0xe8) r11 = msgget$private(0x0, 0x400) msgctl$MSG_STAT(r11, 0xb, &(0x7f0000001400)=""/126) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001940)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x213100}, 0xc, &(0x7f0000001900)={&(0x7f0000001700)={0x1c4, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1a8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x10001, 0x7, 0x2, 0x80000000}, {0x2, 0x5bd, 0x6, 0x4}]}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4004014}, 0x10) 00:14:30 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x40) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) socket$inet6_sctp(0xa, 0x1, 0x84) close(0xffffffffffffffff) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/88, 0x58}], 0x1, 0x0) [ 319.752003] chnl_net:caif_netlink_parms(): no params data found 00:14:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0xfffffffffffffffe) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x214, 0xff8e) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x411, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f000000dac0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}}], 0x1, 0x4000095) recvfrom$inet(r0, &(0x7f0000000280)=""/197, 0xc5, 0x0, 0x0, 0x0) 00:14:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) [ 320.052905] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.059476] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.068068] device bridge_slave_0 entered promiscuous mode 00:14:31 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000000940)=""/43, 0x2b}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f0000002b80)=""/10, 0xa}, {&(0x7f0000002bc0)=""/224, 0xe0}, {&(0x7f0000002cc0)=""/96, 0x60}, {&(0x7f0000002d40)=""/72, 0x48}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x84200, 0x0) r2 = getpid() write$P9_RGETLOCK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2100008039010000645fb19a54cb936d35c8640f9e3e1062538a56df5784a0f527cd0869a6771bfa0d9af0a276669b71b7517a356f9c872af74911d9baf1d5564d30ed3dbf351e223d58b85f55c6fa73684f94428e50ae8361b116669f2a1fa750b64f3e33c54ed6ec0ff2debdbb5ea407f2c58be05acca8cf88afc95d489069efdcbd925a548a0345ce50fedda8a522", @ANYRES32=r2, @ANYBLOB="03002a265e"], 0x21) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) [ 320.142821] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.149472] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.157869] device bridge_slave_1 entered promiscuous mode [ 320.289021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.338315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.474252] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.483254] team0: Port device team_slave_0 added [ 320.502590] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.511366] team0: Port device team_slave_1 added [ 320.528610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.538582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.617036] device hsr_slave_0 entered promiscuous mode [ 320.674692] device hsr_slave_1 entered promiscuous mode [ 320.933671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.941580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.983189] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.070598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.087483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.100419] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.108161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.116069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.133931] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.140039] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.157455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.164837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.173526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.181845] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.188404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.204559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.218083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.225588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.233640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.242368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.250619] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.257197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.266731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.282688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.289887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.307204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.314389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.323607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.332593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.346412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.364497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.373769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.390547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.400919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.409545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.424003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.435950] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.447580] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.453802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.465257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.474125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.497289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.521792] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x200400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 00:14:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000040)) 00:14:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/156) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x4, 'dh\x00', 0x6, 0x3}, 0x2c) sendto$inet(r0, &(0x7f0000000e40), 0xfffffffffffffee4, 0x0, &(0x7f00000004c0)={0x2, 0x0, @remote}, 0x65) 00:14:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)=ANY=[@ANYBLOB="8d000000f33b1ae0bf6681bb8bcbe8af892a1bb27e12dd12dcf514cc3753ed71323be307248e2ceb73ed787a6ca3179c3467a26c886d06d31e9dc50201c1479d1baddcb54fdf2fad30e113780f0ab36639e49566c4ceb5b379283829052f2f7c74385bab26ec7c52ff39394e55bed1310bbfde021f373487f145645f2dd6306a9c412805e471a009c73e927bfcd45c"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd79) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000280)={0x0, 0x1, 0x0, [{0x0, 0x0, 0xe9}]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x3, 0xc0, [], &(0x7f0000000180)={0x9e0001, 0x9, [], @p_u32=&(0x7f0000000000)=0x1}}) 00:14:33 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x400000000000000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x4, 0x6, 0xff, 0x2, 0x40, 0x4, 0xfffffffffffffffb, 0x80, 0x3b51, 0x2, 0x1, 0x6, 0x1, 0x8, 0xffffffff, 0x2, 0x9, 0x9, 0x100000001, 0x200, 0x1ff, 0x3f, 0x100, 0xffff, 0x20, 0x20, 0x7, 0x3, 0x492c, 0x10000, 0x3ff, 0x3]}) unshare(0x400) readahead(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '[:md5sum\x00'}) write$input_event(r0, &(0x7f0000000140)={{r1, r2/1000+30000}, 0x17, 0x0, 0x6}, 0x18) 00:14:33 executing program 3: delete_module(&(0x7f0000000040)='\a\x00t4\xc3\xa9\xfa\xf0\xd4\x10\xf0\xd5\x8b\xbd\xc9f\xc1A\xdf\xd3\xe3\xf9\x06\n&\x1e\"!\x96:I]\aL\xe5\x83\xda\x1e\xa1\xe4\xbd}\xbe\x9a|y\xfb\x05\xb5\x0f~\x9c\xce\x96\f\x00\xc8\x92\x17\xdf\x0f\xdbn\xe2\b\xf1\xfe\xde\xe0\xce;\xc5\xe6\x1er\x13\xe1\xb8\x0e\xee', 0x800) r0 = shmget$private(0x0, 0x4000, 0x78000001, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) syz_emit_ethernet(0xe, &(0x7f00000002c0)={@broadcast, @dev, [], {@generic={0x88f5}}}, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0xfffffffffffffffd]}) 00:14:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000080)=""/4, &(0x7f00000000c0)=0x4) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x0) 00:14:33 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x8, 0xffffffffffffffff, 0x4}) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) [ 322.306338] binder: 12402:12403 ioctl c018620b 0 returned -14 [ 322.344268] binder: 12405:12408 ioctl c018620b 0 returned -14 00:14:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x709000}) 00:14:33 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x4) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x2061) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x280440) r2 = getuid() getresgid(&(0x7f00000000c0), &(0x7f0000000180)=0x0, &(0x7f0000000200)) write$FUSE_ENTRY(r1, &(0x7f0000000240)={0x90, 0x0, 0x5, {0x3, 0x3, 0x81, 0x2f, 0x2, 0x8, {0x3, 0x1, 0x3f, 0x1, 0x779, 0x6, 0x8001, 0x9, 0xa20, 0x3, 0x8, r2, r3, 0x199, 0x9}}}, 0x90) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000440)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0x4, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x610, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x1015, 0x4, 0x0, "76fb2ac6603b94ba11cbe45ccab4c8ee", "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"}, 0x1015, 0x3) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}, 0x12002) 00:14:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'team_slave_0\x00', @dev}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000000c0)={{0x3, @addr=0x165}, "64ca1ea16c61cb62fc8850d603e7101342fe4d076802c51dc1c3bf0d551cfa31"}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1e9}, 0x1c) [ 322.359708] kauditd_printk_skb: 3 callbacks suppressed [ 322.359738] audit: type=1326 audit(1547079273.409:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12407 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 00:14:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="80"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:14:33 executing program 3: r0 = open(&(0x7f0000000200)='.\x00', 0x8400, 0x0) getdents64(r0, &(0x7f00000000c0)=""/127, 0x7f) lseek(r0, 0xfffffffffffffffe, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30040000", @ANYRES16=r1, @ANYBLOB="20022cbd7000fddbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 00:14:33 executing program 0: socket$inet6(0xa, 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') readv(r0, &(0x7f00000048c0)=[{&(0x7f0000000100)=""/85, 0xfffffffffffffff2}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0xffffff66}], 0x3) splice(r0, &(0x7f0000000180)=0x3, r0, &(0x7f0000000080), 0x80000002, 0x1) readv(r0, &(0x7f0000000300)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 322.736367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT], 0x2e) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x401, 0x2, 0xffff, 0x4, 0x3, 0x3, 0xcb, 0x37f, 0xffffffffffffff1d, 0x351, 0x1, 0x3, 0x38, 0x1, 0x4, 0x4, 0xb01e}, [{0x7, 0x3e, 0x8001, 0x8, 0x5, 0x3, 0x40, 0xe59}, {0x0, 0xffffffff, 0x6, 0x1, 0x100, 0x6, 0x5c}], "325f102af9508948d5929d7b4d2cb36d82e0c18094fe606f1fbd3d"}, 0xcb) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000006800ff7e8027855a0000f50100000000000000000000f0448410f0ffffff0000000000000000"], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, 0x0) [ 322.796295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 322.874808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 322.934567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:34 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x8c) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1400, 0x242, &(0x7f0000000140)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)=0x7) [ 322.994902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 323.021156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:34 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0xb91eb34, 0x2, 0x0, "b50850c9f423e99b399e9c01c0eca0ffefffff7982223578827a00"}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0xffffffff, 0x1f, 0x300d, 0xf, 0x0, 0x0, 0x1, 0x7}}) [ 323.140780] audit: type=1326 audit(1547079274.189:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12407 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 00:14:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) 00:14:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0x8, 0x1000, 0x2000, 0x9, 0x0, 0xffff, 0x1, 0x40, 0x20, 0x5}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) 00:14:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x80, 0x1, 0x3}}, 0x14) 00:14:34 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x600, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="58aa0200060a00200e6e6b7bae1e8c5fdbafec082927a46ddde36cec96f517b1bf34dbdd7a836dcf769f85376d9368db5f4872769786278d238fc42ff1fbc24c50291e245e42653b221173dc5047f3b382c597cb35bcd89a2a8e9c2d6aca4417d93e093c64e0195f5c6ceee1c54d0f0b6f348e68c4adcd11bb07c4242eb1fccc26d3a0a5"], &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@int=0x3, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x20, 0x7fff, 0x0, 0x3}, {0xe40b, 0x8, 0x2, 0x4}, {0x4e3f, 0x5, 0x7c99, 0x3}, {0x3f, 0x7ff, 0x7ff}, {0x3f, 0x400, 0x5, 0x816}, {0x3, 0x5, 0x643, 0x4}]}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'caif0\x00', @broadcast}) 00:14:34 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000540)=0x4) write$FUSE_DIRENT(r2, &(0x7f0000000280)={0x198, 0x0, 0x5, [{0x5, 0x2, 0x1, 0x6, '\t'}, {0x0, 0xfffffffffffffffa, 0x15, 0x2, 'em1&keyring-lo$(nodev'}, {0x0, 0xc59, 0x9, 0x9, '{wlan1^)@'}, {0x4, 0x1ff, 0xf, 0x3ec, 'crc32c-generic\x00'}, {0x3, 0x2, 0x5, 0x14000000000, 'user\x00'}, {0x0, 0x718, 0x3, 0x5, 'syz'}, {0x2, 0x1f, 0xf, 0x4, 'crc32c-generic\x00'}, {0x0, 0x4, 0x5, 0x7fff, '}(GPL'}, {0x5, 0x2da, 0x18, 0x5e4c, 'cgroupppp0ppp1mime_type('}, {0x1, 0x1, 0x16, 0x1, 'trustednodevvmnet1bdev'}]}, 0x198) [ 323.529775] Unknown ioctl 1074812117 [ 323.593005] device caif0 entered promiscuous mode 00:14:34 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) [ 323.620181] Unknown ioctl 1074812117 00:14:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x64, "e6ef7a60153a91762ea46e553ab441ef5c6fce9bcc78183f8f37a40f9de99591960659c2b1f7055ff76090814c8c68cd937441aafa9f34af3a3489cbcc8a6d32ac259a8c66d41f6e8f589c7a0f85f5cdedd0a8c8771988e431f20cfff72fabc791ac9d94"}, &(0x7f00000001c0)=0x6c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0x3, 0x5, 0x200, 0x2, 0x200, 0x8, 0xba, 0x81, r2}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 00:14:34 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000000)="4857fd219ec56005a4d8144c48", 0xd}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000540)=0x4) write$FUSE_DIRENT(r2, &(0x7f0000000280)={0x198, 0x0, 0x5, [{0x5, 0x2, 0x1, 0x6, '\t'}, {0x0, 0xfffffffffffffffa, 0x15, 0x2, 'em1&keyring-lo$(nodev'}, {0x0, 0xc59, 0x9, 0x9, '{wlan1^)@'}, {0x4, 0x1ff, 0xf, 0x3ec, 'crc32c-generic\x00'}, {0x3, 0x2, 0x5, 0x14000000000, 'user\x00'}, {0x0, 0x718, 0x3, 0x5, 'syz'}, {0x2, 0x1f, 0xf, 0x4, 'crc32c-generic\x00'}, {0x0, 0x4, 0x5, 0x7fff, '}(GPL'}, {0x5, 0x2da, 0x18, 0x5e4c, 'cgroupppp0ppp1mime_type('}, {0x1, 0x1, 0x16, 0x1, 'trustednodevvmnet1bdev'}]}, 0x198) 00:14:34 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xca, 0x1, 0x275, 0x3, 0x0, 0x8, 0x28, 0x1, 0x200, 0x2, 0x5, 0x1, 0xffff, 0x9, 0x40a, 0xd09, 0x100, 0x0, 0x1000, 0xe7, 0x5, 0xc3e, 0xffffffffffffffff, 0xee, 0x5, 0x1000, 0x1000, 0x6, 0x4, 0x0, 0xffffffffffffff05, 0x3ff, 0xffff, 0xff, 0xa36, 0x6, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x8, 0x10001, 0xf, 0xffffffff, 0x4, 0x800}, r0, 0x10, 0xffffffffffffff9c, 0x9) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x100000) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fff, 0x8002) openat$cgroup_ro(r1, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 00:14:35 executing program 2: set_mempolicy(0x8003, &(0x7f00000000c0)=0xffffffffffffff01, 0x86) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x5, r0, r0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000140)=""/86, 0x56}], 0x2) 00:14:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x80, 0x1, 0x3}}, 0x14) 00:14:35 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x401, 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000040)={0x3, 0x7a58, 0x20, 0x1c, 0x10000, 0x3}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r3, &(0x7f0000000140)=0x6) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) set_mempolicy(0x4, 0x0, 0x0) 00:14:35 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xca, 0x1, 0x275, 0x3, 0x0, 0x8, 0x28, 0x1, 0x200, 0x2, 0x5, 0x1, 0xffff, 0x9, 0x40a, 0xd09, 0x100, 0x0, 0x1000, 0xe7, 0x5, 0xc3e, 0xffffffffffffffff, 0xee, 0x5, 0x1000, 0x1000, 0x6, 0x4, 0x0, 0xffffffffffffff05, 0x3ff, 0xffff, 0xff, 0xa36, 0x6, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40, 0x8, 0x10001, 0xf, 0xffffffff, 0x4, 0x800}, r0, 0x10, 0xffffffffffffff9c, 0x9) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x100000) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7fff, 0x8002) openat$cgroup_ro(r1, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) 00:14:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b40000000000000065000000598a5fc58d2bf3b428c102e407008a026ef0fff80952f01a3131caf01d4ddb3cedb2ab833c68690c12e7d400000000000000000000000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) syz_open_dev$sndpcmp(0x0, 0x0, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 00:14:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x80, 0x1, 0x3}}, 0x14) 00:14:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x28b02, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x1, 0x2, 0x0, 0x1}) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x3, 0x0, 0xb5, 0x3, r1}) io_setup(0x7f, &(0x7f0000000000)=0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20000) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0xb, r0, &(0x7f0000000080)="54f17cff4513d78add08f731616cfcdfe6e93a5c3a11a6c50554213ea733e0609b7f001a8160f89aada3eb7646acd682626835e54fb6b5de73e6d80c88c57f757fcefd4f6bd3d249f7e8a11d566f9a46e9786000d4021681e6e5ef4553b80456ad0862d4d7cf", 0x66, 0x26d3, 0x0, 0x0, r3}]) 00:14:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400800, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) 00:14:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_emit_ethernet(0x58, &(0x7f0000000040)={@empty, @empty, [], {@llc_tr={0x11, {@snap={0xaa, 0x1, "ed63", "4bd202", 0x19, "630a45149ef36541916078e39871398e13926759f76cf96658ae5d2e3e101b408a40204cc3a0b230bd49afb576cd1cb1186035b1ffbc8259669729908768ca29a4"}}}}}, &(0x7f0000000100)={0x1, 0x1, [0xfb8, 0x22e, 0xbc6, 0x3f4]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:14:35 executing program 2: set_mempolicy(0x8003, &(0x7f00000000c0)=0xffffffffffffff01, 0x86) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x5, r0, r0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000140)=""/86, 0x56}], 0x2) 00:14:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000580)=0xe2e) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r1, 0x3, 0x8) 00:14:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) write$P9_RATTACH(r2, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x80, 0x1, 0x3}}, 0x14) 00:14:36 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x138, r1, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6288}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40040}, 0x800) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x400) 00:14:36 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:36 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x138, r1, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6288}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40040}, 0x800) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x400) 00:14:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x24}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 00:14:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000900)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x807) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') recvmsg(r0, &(0x7f0000000840)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/158, 0x9e}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/153, 0x99}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000005c0)=""/44, 0x2c}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000006c0)=""/39, 0x27}], 0xa, &(0x7f00000007c0)=""/88, 0x58}, 0x140) r2 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r2, 0x402, 0xfffffffffffffffd) write(r1, &(0x7f0000000940)="e1e7c7a0316d38e90579456adb27b1a78e64f07904a8ac8deac1614e822075640e5018b1336a6078d6d1e53c03c327ea249fc501948bb3e21b30a15bec09c8dd10da6105fc0aa24a2ed8db53ab5f75689555608b28ecf4a62d24814e3d2f4b982d0bee9796d1624a44618ba10b0e2c37e0f9c14d5becc3c48cdbb6e3920bd67db29aff0c03ac2bb4c020338e2b9ee332d2222f4b6d863a1b6412a2682b408912289d", 0xa2) exit(0x0) preadv(r2, &(0x7f0000000000), 0x1000000000000293, 0x0) sendfile(r2, r1, &(0x7f0000000200)=0x100000000100900, 0x10000) 00:14:36 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0xf, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x10800) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000100)={0x0, 0x9, 0x3}) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3, 0x10203) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000080)) 00:14:36 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 00:14:36 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r2, 0x3, &(0x7f0000000080)={&(0x7f0000000200)=""/141, 0x8d}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:36 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x8, {0x8}}, 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000100)) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 00:14:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x80ff, 0x1}) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/9) 00:14:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000040)={0x0, 0x0, 0x3, &(0x7f0000000000)=0x9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f00000001c0)={0x8000000b0002003}) pipe2(&(0x7f0000002800), 0x80000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000380)="da37bfc47345ca5a701e6d6ff3abb5e8", 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) poll(&(0x7f0000000340)=[{r0, 0x2000}, {r0, 0x400}], 0x2, 0x8) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x7, 0x2080) writev(r0, &(0x7f0000002780)=[{&(0x7f0000000400)="e1be6f8a3eb3dadd3fe66d1f93a4f9c0283e852fd4c6682a34691b80140298ff6a3709c197b494fb7f3cb7117b6f125db045844ab19c362cd57970a7bec314e8c38c80a5be87e05eddb7b3a04c6afd3beaa49c9f2a70d9ff67d0e53b01a193d64ddda1aeaa53c45bcd249f41f42e66fe37ddeaebbf727c54915741e55babaf3894e6086e306de2837f03e3c474c219e0cca14c25294f0f0589145a56b5b8dc868c738103118ca03912fa4870a801ad2437198d962c0ce3591b", 0xb9}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="5fcefec50f02bcf0473be905e4b0bef55dda51f0d41f32d6988fcb65312fa23f08729d05f70eea67768dcb6cd98f3001b36c2ff49effb8a851dc674b831c84d287327aa557ab65394842d7c0cddfec9ae1ca17d84387ff5c80a9a66536d10fd1aad7bb59345cfd389b34cec1a0df20602d980b0fdeeae998ecd2b16f3c748bf50ba8b04a6e54dd2622ded082f708237753771f63630654f7d4cebba977d6fad94158b7930512b4eecfca21a4375c", 0xae}, {&(0x7f0000001580)="d63ec7cced80431a5a47b65290a69a0102203efb1d2e1e5077fce627980158514a23377391ed46cb5fafe8a9e8ef6a4488ed127161a54dc040907ec619055488a4aed04867ac15654fdcdc6c6730f5c82ee39a160dcdaf359efb", 0x5a}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="3b623d812ff06255fdf6a0eab42516ae9049e7fb5e744da506b4ed0112d9ed2fba2a1657a99b24aab53dd676f5a42d761a5a5e4b0aec1b9c0b6b07eeb795a25f762e927351965ce71044faf9025f1f9da6b33477f5d5ac227bff2019a291bf610c30640ff8ed870d4adf32414d5ad4330ce6e2d72f814b0f52615d7cb974207751ded2e089ff2154ca68f56def1fc4af794966a15b1fdb33fe660d773268d3571060ad8f56da52fef034b743827b00682971e94e32b7ecb3ea1f9c04857ebc9f2a", 0xc1}, {&(0x7f0000002700)="929d0e009dbb639b730f7ee996fc3ed53ed1d89d126222a884a9a422ab240fbd07bb37d2cb504f2e0c2595bd30881b89d031a7a967014b10ddf21759018906ab70bcf8dbb07c8c73015efd46835c5db4282cda61e9785863831b02", 0x5b}], 0x7) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x1ff, 0x3ff, "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", 0xf6, 0x7, 0x8001, 0xff, 0xfffffffeffffffff, 0x3, 0x1, 0x1}, r4}}, 0x120) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r4}}, 0xc) 00:14:37 executing program 2: r0 = epoll_create1(0x7ffff) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 00:14:37 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:37 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) 00:14:37 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0xffffffffffffff06) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000180)={0x8, 0x1ff, @value=0x3}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 00:14:37 executing program 0: r0 = getgid() setfsgid(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x5, "36164bbdb1"}, &(0x7f0000000040)=0xd) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0xd1, "ac6bfdcd83dae53076a360efa56130a9a6cfcc4979989660577ada5e5dd39dc64b2a655927ce5b9b17a269be2875c2b4a95f3923d10ed96480709258c0c47702ed796ddb2ffa375250185e579770fa0b304ccbac41d09d19ee78e2d532c7c912f6f4159e558d475dbc4ffc7eae0b82fdb72aa0a8a444ba4fbd787147f08c1886d58553afab474348eeb662739e93fb89bb033b08485c7d1be11498ae8873efdd5b07b684a515e1a5297e4ec696d7496e403a19682fac2e9f8b93de4f29d2a68f4750facf2003ef977b82896f940da4ef59"}, &(0x7f00000001c0)=0xd9) fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8001) 00:14:37 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:37 executing program 1: ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xb68}, &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x9}, 0x0, 0x0) 00:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0xff, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 00:14:37 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x7, 0x1f, 0xf92}) r1 = socket$netlink(0x10, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000001a80)={&(0x7f0000000100), 0xc, &(0x7f0000001a40)={&(0x7f0000000280)={0x1784, 0x12, 0x702, 0x70bd25, 0x25dfdbfd, {0x17}, [@nested={0x1a4, 0x7, [@generic="1ad00e747cf89e1d219834fccb680826db2d8036598f2aea12872045b9a6c7f9677b888f0d4adf77804f2c5117bbf5cc481a2f36f4e98c7efaf8a0d4f6bef7b87ec97d03eda31fc5eaf8cec682ef6940412655cf9cf3a4f0cce9e07b842c9a58baa5c78a66e2ef393d8097203e1d649958cf61ebec615d4f86651271bc927887ca90108a9a9e86800eef59e8740815cdccd451f5901ee2a45d10145d2b362b0cb4cf831c22a61c71008a1f8a851e", @typed={0x10, 0x5, @str='vboxnet0em1\x00'}, @generic="a42db861d9959a6cd490afc5b482ec37141704693cc7ad682f8c5da053a3edc9418f01d20d38e664b30cb9e731a7a00a4cb22767c2a07fe351ae7ea01c0c9931034476198ad799ef1ed4f5ed0eab7b16b5ec89ee53e968a8fe15e77420b897ff799aa1fd434c", @generic="d134e30f197d0bacc745cd257e557d9b0ee2a9cc374e0bd1515bd81353698336eaed3e46955ee79278f874a447afe2e6f0e43b2adddde40e81c747cca489427f8e2e129a34d0149ed636373d2082b4ae3fdf69faf4def814c315b4c7b0c9455d5bdd8f969b503a787d2f39086c56c7635eab9219024170917e"]}, @generic="097cec5f3af5b43c20392f032506425ce42639aaef5e240c04ecea39185ae6bacb2c6ec5c7e3378ed94d9f1b337d29f743f62a252618fa9d2ae2eafc9b6317d5ea4036a1d9de436b9a59ab4f06a56f6bc2b66acf5fb5c179623a3378c8ae750b0bb25109ead787dad1d7ebe0006a634384d2baa730e05d6d4d2de34a5f00bd085248a7958fc309a5325d5b996d8a2ca82fedf70620e17f9583ba3736d787c7ad49d63326c4b8714aaa40bff01d5fa11ebecee929c3699b5917a4d2638a1716963c7cacad4ef90a16575e133d9dabb25953c5cffb2655287916bc5f21e8b5aeb78c4dd4cb6935acb1142414ecfd4f94afc0509e3b1c53950e601853281c9cf524013a1d4952c8ebd43f57110d84221e8608e9f7708cd54d6fe1e7c396e5144080dc7c4777c754f77cdc65d8d69a75aa6c1fdd9e2b58406a011fe9d83abab9fd37e79ddf9f2d3ce5c7727cd77a1a7d0775e6fe9d61d705ebf83a1e75cef522176ff6e141efed15b8e5ae8a35653d465cdee62e2f5a858ddfab70377c18996143f8ddf0a64b56f595e0598442fa4ec83d84b6bb7733f33017ad92fc9fea9b4098658f93a104bf081226368e07ea5e3f49672c2c28e1a465d57de3dc43046637e978b8aeecbe1fb07847d42d59bfed796bffffe57ac195c319c2ae57d8aedf9beffef6e13fa030096542f721692766b6db2d0d0ae8e3ae1201e40020f56547d663e719448689295b9a2b6c47aacb2191413dd4e3210d2d8ef2c9b1236592d5cbeec2104a69859f9e6f813ff58599cd1d516003902a8657304eec5ad4799bec4e3d5b36643bf909e7d706525a615569f3c1698eae003d4ac055e709e20d55a8d49c11f2d25dd8568c410b316a219ad4377efb952f8b304d1122bdd298c34dc02301270b54f4f73ebc1cb9f90f53af95c25987ef0816cd635193c0c24380de5e669e27c5ec5d5112369bb2063d4ba58f0aac5a1bf96201b9818274606906cf98d34b551a7e3612b92c3fa755cfbd436eca7a6e4a72551d9e7c1ec575b878b9c0ab82bd47a77a0a859e684c2009f146390c441eecede76082af9ee9fd2f5741ae2e6324034030ac9c205dac24bf1113c5e8f521b5036d4af2c5b4b1cf3fab35e337277db98090700737a44a28c561033e87254287e04690dbc718853e9f166e4f7bd5deaed75c94bb03e263106fc177eb80fefeabd4a0584d9ff5371fa5827df25f18c3a4acf753063594953f1af09278c65ba4fbea42eaada4fb23f3f50007af15b85b78dca75384458efe23aa6f5dc36b902105a9804c37a9be3ca2d14a0d6893fa4024cea744094819053c9abe9a5b66dc8426634e3556fe2ed6d07b0c40c8a679a23c5ce95016726730ff96cf4416f4b2318449d9bba099d8afded1e856a5b2c3575ef1beab12345c7749b8b3c781fd2f3879bfdb6d3a9d4bfb48c0f48c86d171d3b28ef2a76894d6d5770419b680f89590512b22d412719d418867c4774aaf61aecfa2c18dfa6b0c88df29ff98af4e3627633442263321fa53a20073409e2e861c23c681769940090fa7a7c67d242ba9e2e896bb0aa6bde7e28306d5084e4e681742325dcab3e7ca627eca71a30f339ceca6c5b925e1f9ff46b8a4acc55e67886bef6470e1881c263a19788ecd240076bbeba263fe84d331e9d39c465bac01c6c68541a289330eaf10960426b3012afd88ef250cf1045e2f22e849ef666ff877cf57843ba5c198096040f215e07847a20fd1c78d3662393039c9c2e49067181cbd8578401778bd52d1bf31807d18fe39b25f74be21fda6f41fbaca96112d2024f425d710eda4d64f523993668396322c8dcc148fab28eb08373f7ed4b189cb4eaf0e873edb015119f31045aa3242c41dab2124c060091830824157e2bf43320c7ecedd3ec7c59b6d1b5d9346ac4ce24d730a0b2703263829063effe875ab884fac221843572a03690ba294199af143701e1ab07c508f67989aa1290054da36b1566c3736c15c8643270b1aa7eb4d83a9104b35f54ba9a0a264d92fe7de49fade249348361e0266364158941431dcaaff729a269aef282946ceb61882181219eda135e778122799f46e3cd8dc682cca9c72b9996ee84abcbbfd5541fac4f630a21aec791a117bf03753e43820a7fcf839226605c478c037f9f4a2093fe911123f5d8007b9c76916ab30b97864f2770aa54b58740c67ecd3ac20cd45d42e2a10d568eab565a61e8f1c07cd0ec2eaa63bfcd2f9e842de74d901f7c4f89c4fe4051c7b9ddfd0d29466907a3af41f64bd736a853da94b79651196b5dc511fcd7ebeb5ff01fcb28f97fc0da10b57b5696d4119a1d844ed55c9c844f272660c644952f23fc0dc3d77bb9bf078c3a1c2afa2115e148aaf5d69e257d9e5277e5a4619d4a0cdd7ccac8e8cb2af4a0c9fad0c09f2dcc7ba4e52dddce949ba472d9d638045c242a5f8f04dd7f28cc49927bc914bae059367ef0c5a0b26dfac13e99e3acfb5358bd7297bf60570f7d475e40e1fc56ceb8ebc4f779fe4acd90bf02a94cca8c3bebf63098ff88770488ff9c9bd40130e9b2f838df9bd269939947aa8dfd3eaeed9fccf931acefff633ed12e2264c75cc1fa73077ecc7df4ec8e5cab29f2a03c2f9824a3affbb9bc7aac1294576b44e1eb77cf05b00ce7988854a44d0054d84e268905d4e97ef50b563cf4942d5b600aa4b821491a8da7ba0334c1fdf093f35bbf127281620eea7e2bb55381d994e2967fe1364803c4790ec1d31d0a56105e1af8f2cf2c9762305507337796e2ba7286648aad9fed0d2c7b6b9ee49f5155894599effdffea57de145f4ec4e61c88ea7f163dcf221487fb56f8c2eed997b97c8fc0472ca9eb069e14f4deac6bbd5ecbe79c581c1cc752496a8d5d0045dc35719a4907ed6f36e7a051bee319f045c7177a83559e5fef9b722cd3ffea87be2d05901b0d016fc9f20571a08756d56110b9e876093963d7b648abaf3892e0da71c7c18e60b204b8968b717a2ac1eea5a9c223ce55f880fb3c0f294bc4dcb682f88c78e7b3883aa2369e525b93ec3a9c27d57292dc00569b583c2fcd530141d70ffc7d51335387937c66997a8015be2caaf7b318eea0f6bf495c7a9da804dd46d7d5345e29bf23453d0ad20675826ef091e794c35cdd53d42dc349b064f88993ca965de6549a68b8e67cfd557c446fe5e829aadfa7644cc546e46253867535bc612e1993124b83099041ba6e850cfb0491ea926118f21280792c0ba3575692101eec15e479d4e6e5b01d746f2e170b169cc49f56b4bcd29d04a634fd5365f3d67ddb639eada51d64bd0aaaf92d825650c2e7f5f9418bf2256ab4736c71b5f0b91e0c1d41337bc113380d5818f696d3d2c6d8868a6a35b98ea6e15902292d7b3b7035fe1fb486917083a303a24b51788a8429663bdffc57c674a031eb934e7a27dad6b3126fc531f37b479f6eae8133a6ae6cbe67c43ac25401615327d72b4fb0ccd7274b4d8250f26905c726a03c6c489bb9b0bc1d3f7f203cd59336bac282b3c8e01e1dd921b6d2d9391976b4f915d4f3c54b1617adb4e660908032177a34f3e933e8bd5238d64bbfc51027b7084eca9ef79dfac95a5f57829f139d8b8f530b52acd38520358984b0ce334f2aee495c829550908209b1e4022b890353bd7850afe26e8f44a4972a7b190583c249828cb0ece1916ddfc9a55014037dd8071a1fcd42a84d25fb7708b37fa95218ed734f84f5a8655d4043136ca28aa5293c63094451118e77d97c912f08903c2c29733242eab953be04663cf2b086f38cc30f95802444734d4fb659dbf640b94268af8ae1b34ccc4bc3acf83c26f6c7f19f5bb56e7feb2f29c8e368df82eb7df9c5d0e972f0957d43ce8d8cf192519c0356cf54c514a1744457d1b5ce8f212712f56eba994b82fa1e2fcd0f0f09067c8806d025d171267e699f31215d0a1b0047d5a6dffb9c5cc76e58f81fa82a52b83c845f16afd345c7b9ecaf9c6264a5891fea8ff4f2f77020528419b757fa8e9837a47203f2e08bb53aeab298610f70f547b3a3508a5ac215f39179ee1edd7c8c08f7f5e3aaca8ff3ece0e959f71a82887ac30bac0a5fa3c13f387be034cf22f0b8bafd823b9ada124a4425f330d101b8cc34530fdde3a7c63b4a76813753f5e3a22ffff10db6895708db6923379da9a475e313d27d761d860f4f65110e4f62c27f4321bd970ef470481cd6d4f5944fed5ec562128de4fa5564d3578a4a289504ab74f1511f71104a03e54f113ff5349ced7be1538e3b5081609c1e5655f06ab4659d2d39814c5de2cf501338569e67a4fdcbad8e929fd8fab93bf34292b021e23b879673b712e79a59cf5b51257f5102e498ccfad0609f6307291cdc61f59b505b92ae48e5010549521956e2e0617133815d8975d93df69352efd12338e131987f8cb78c946318245ec9dd29a32ef5239447b294db38c5495e3c486bf90aa80e17ddde6e58ede4d3f6b8cd3cbe680e4ddef20780278c2b6c1bfc28381eb9e45566449502f24c72fc7ad274e1aa3ce7c82d24acb0edff57e736c270c9474b1b71ab9002e11525b3438176482890b7a17bafe282a6b33f7451c08b20437780397929c1deb6739f73722ee1747682da64b12e1ea7443bc8d4ce5e7a1231c1c6f8c16ffd016177d2aeadc116f5fa4ca6b9ad2d15181efcde18a9b66c485f6f4d66694459711bfe8dcf02b39c94c2c57e3e2ba80c7119744c803b68d75c4ce3770b5469b3fd920f81e4d3cae8eeeb5b832cbe45ba5d3784780b23791f1865ebe6de094a61735ae70fbc603294112e2d43f1897e166ca328e13a768d46e98553f5e721b7f36e527821007f35fdc8aac09e93b7e897d2c155c91e4758007015374cf045f251060a70a3415646de9499379fbf3c1909951f5db452668de4b083cf26c8e0b02308577b6df334d8102c77d3c9c39644a73c1d40c8e6f27c0d668cf7b3a85a36ad74ce319d41be95f67e6114893905ad8cc1bcaa2b65aebc9562bbda88ce06e12e0fb4fab52fdd99c7ad49df6b6b6ea473cf7ee79558bded3637f449bf6938e04ed2bf1df15e50b69d314de3af3ac52ea66c0f00f8d323e61b26defb5a82d9a0995d808a84969410a7e89c422813e8c04b078bcd6003557fe93f34dbc647924b72e3ee83e26aca738c577ef4539bdbc4f7e015facffa659c25d6a3de5f262d11049a13b6108b8445d8a80ef4a4f8cbca84ee4ec3079407a852da3aa06bfeef5a96e0c7d25b126050bef36086a87081a38bc6ef387736943627f1cd8a79283eb8c096398265d8b1306b1e63b2b45a5d3872b7d39040a74161108c25728bd7eb74131594fb25acedbb493a24e50601875c4e3d9c5a5cf96daace2e9d2af8deaf4a328fb3f91d17e08121870cf8b240fb2b9ddeedb442ac56a01a90e484fadd16feb764e4a4aad8ea34356ec8bbeb2b192b72e595ee82431eebe6d0b8de2d2864870d6cdfae846b02156a81a9b9601bb0f847ed99495f42e50e32e9aa533ae973d5c1bc8f5e7c0dd46c75d38beb957374b76381e0bc9c8c1126cbdbb6cc6abcd0254603ee93b9d2bdf230f89c221c8ade39821e0e60464be46b92159b85fff9528fc816fdc0a7eb5ee0873e25cdcd1a4499a7ce753fdd8e8b7f7914ef4754b1cae326d6bdeef4d7693857561f017bf296552563cf1abcec55f829e0625999e6025096c5200490bfed4f39bb5cb40633b07356e46b5e096d04ee2b6e6161d54bf3d85248be3f9bb3403c3f57662cda34e7b8ef51ed785b83a5d531b54633b193011e33e55a5ba7777476d", @generic="e588111ce3ac4a5ad8b9d54e7aab2568c543561c6904127233030e9056a47e5321732c5e148ba06fb042317a778165c328766fcdef80cd85e793cdcacab8cc905ce999df7a540a414b729e", @typed={0x104, 0x79, @binary="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"}, @nested={0x8, 0x28, [@typed={0x4, 0x2f}]}, @nested={0x2d4, 0x73, [@generic="3994268f3134ad2c953f255de735", @generic="7d5dbd89f75fe8182ad0dce9b5a06b2405bb869d11bbb97af6f7a16c9396e42eee3bbcebdf37da473ffb355ccc6b1c08b40875c94879b2d40f905d295b8eda9602b8a9cc4442bbee510b4e588ae3ca63022f788df6e4f2228c2f78f3615d95ea4350be936d8c0d349cbad4a16565d2075fcef6840be5d1e5de1eb6e131c1e33914fb6f4ee0155ff11f0906f6248f60c165ae03812404fa60b2446c75c293f2dc9384f57740c83217cb881c3e3f8b26c27375cda1b0eaa244d13086f6c5a5e74f", @typed={0x8, 0x5, @fd=r0}, @typed={0xa0, 0x49, @binary="24e6a4504a3d319f23770ec428908e2d0098a3dd8247a17c04341430e3f33616442ff2f544cffa2ea6bf7cc5a107b39a70540baff34d6703d8ec534b288841c4f04402c3af563dbfe2b797a46c30e4b28f6ec7dc33da0ebc9304ddc266a26c7b2e3aba3db39d711db892769094075a47b81c227147d69a85170903a9816e0f2abef48ddda527cdc828a8a2d9e2fb89b883b378828af0ccc6830f"}, @generic="3a02ee203b67a52501d4327daf9c0507e774be2cb45f6f5865d5c25edd9c271e58516e66d5177a127ae47d13da4bea32051769bf858f0b29e2b6afff5ae32f60348fff1ad03d3a801632579d7e26720b50827e099796600a0be853ea1c5fb7bd9ad9b767f46df7d0866ddf59334617af44", @generic="2c4ae4a3987a2d9cd81fa34f0aac88a3c9765cf8828a6b3445fdf2eb5733ad45263a5ac5cbdfc461e8eec70a33ef038b598c35d89d2cc4158899511a9b6142df2e725c48041edd14d191ae8674c8b61216d5a57a9e6c0eceb6577a54fe9379faf72074ac41d47f574db906c2c9b487dcf84280587d299f469467c13379cef743e8c569c75bc739ed2e632876f4b743327aab1aee1e87b0f5714b51af5072dc365f369c01f16cf03b32b812cf4f6126923b45bd98b4f3af59619546f3629b0c5cb8e066d39d5dafe01509c47829ea0a8c4cb507ff8b3f4c9a43aaa2c3cdc09d33b78a11dbe67c055ffc"]}, @generic="17365364e7b54c423ccccb8cfe17cf069db038a886fd74eef415cea1bee24999d34995179c70b759662c6c0a2f5d151a8fd3dfa06e52929a380db12ea8bacb939b41d5f21756c1518b71c7144c647a666a1a3b8f9672d5423f9db0da9faf8ebcb1368529837fbd9a7aa442552296ba3e14a2c84fb6f357ed1b1a7042e2e63a6e8b15d8a8ecec6443a6707b3ed3125a0d756325dce8a735cec080028c99df8f49753dbe3c46ab74c0041baaf084d2d0595ba746b2f956def4fcdb1ab5d234b1f31bcca117f09cea3a720f2583b1c34d192a971943b5ac8d93323a0bb95c0b17b5038c5901ea95868ea165865782efecc002e16dbd05ce", @nested={0xa8, 0x5e, [@generic="5cb013af19f9b5fc0253046ad56208c4560eb117ff2ba829263528570b160ec0010feed37229a8eda9154fb13d091ba6a89a9910162cc7ee5fbd49aa8fedafdda8d3a9cd90aa2f541ac61c161a4b6c887861cd39de5be3740321153f218130fd8e435baf1ff7e421b65ed2576820b17468225614a7401a74c5e5c5eb9d4592c512ecda78864fb640d4d291a1395afee346b130236bd1632d9b1d8e", @typed={0x8, 0xc, @uid=r2}]}]}, 0x1784}, 0x1, 0x0, 0x0, 0x4040081}, 0x24000095) pivot_root(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='./file0\x00') r3 = dup3(r1, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001b40)="65e0774513e7691fbd5e7f7c4734a77fb66b4fa2f33f0f375da17f9f542c6d0ed1a36591689d4d81efc2a5c7588d3e701a98c36468ceee27d4ac4c82523fb2b2213e39bbca55d0aea825d85cb06f7190238b0947c3a43aef83b925d2efa67b7111de52697e3222d5ba9d99046b5afb430abec578ca082d717d38717ec1b5c66b50321bec7fbd222bc1898281b2707789e07598ca3db4e458ad24e72ab5f8700c686ed3772c7254a5973d", 0xaa) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000001c00)) r4 = getegid() lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, &(0x7f0000001e00)=0xc) getresgid(&(0x7f0000001e40), &(0x7f0000001e80)=0x0, &(0x7f0000001ec0)) fsetxattr$system_posix_acl(r3, &(0x7f0000001c40)='system.posix_acl_default\x00', &(0x7f0000001f00)={{}, {0x1, 0x6}, [{0x2, 0x0, r2}, {0x2, 0x2, r2}], {0x4, 0x2}, [{0x8, 0x0, r4}, {0x8, 0x3, r5}, {0x8, 0x2, r6}, {0x8, 0x1, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}, {0x8, 0x5, r10}], {0x10, 0x3}, {0x20, 0x2}}, 0x6c, 0x1) write$nbd(r3, &(0x7f0000001f80)={0x67446698, 0x0, 0x1, 0x4, 0x3, "2666bcc4d29fae"}, 0x17) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000001fc0)={0xffffffffffffffff, 0x7, 0x7}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000002000)={0x81, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x6, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e21, @empty}}]}, 0x390) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000023c0)={0x81, 0xc, 0x1, 0x996, 0x0}, &(0x7f0000002400)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000002440)=@assoc_id=r11, 0x4) close(r3) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000002480), 0x4) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000024c0)={0x5e, @rand_addr=0xffffffffffffff0f, 0x4e20, 0x1, 'wrr\x00', 0x2, 0x2, 0x55}, 0x2c) getgroups(0x5, &(0x7f0000002500)=[r5, r8, r9, r6, r5]) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$RTC_WIE_ON(r3, 0x700f) 00:14:37 executing program 0: r0 = getgid() setfsgid(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x5, "36164bbdb1"}, &(0x7f0000000040)=0xd) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0xd1, "ac6bfdcd83dae53076a360efa56130a9a6cfcc4979989660577ada5e5dd39dc64b2a655927ce5b9b17a269be2875c2b4a95f3923d10ed96480709258c0c47702ed796ddb2ffa375250185e579770fa0b304ccbac41d09d19ee78e2d532c7c912f6f4159e558d475dbc4ffc7eae0b82fdb72aa0a8a444ba4fbd787147f08c1886d58553afab474348eeb662739e93fb89bb033b08485c7d1be11498ae8873efdd5b07b684a515e1a5297e4ec696d7496e403a19682fac2e9f8b93de4f29d2a68f4750facf2003ef977b82896f940da4ef59"}, &(0x7f00000001c0)=0xd9) fcntl$setstatus(r1, 0x4, 0x14400) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8001) [ 326.859715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x2000040, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x40, 0x4) r1 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000280)={0xffffffff, "e1b6efef1f0716b25d69d90fa93c8d2dd0a9f201c25ae1a070cf06835e400711", 0x4, 0x1d, 0x401, 0x10, 0x5}) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b2a4a280930a06000000a84309910000000e0008000a000c00060000041900a30700000000000000dc1338d54400009b84136ef75a8daa7227c43ab8220000060cec4fab91d400000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x300000000000000}}, [0x857, 0x8000, 0x9df, 0x6, 0x8, 0xfffffffffffffffd, 0x2, 0x79, 0x401, 0x4, 0xf14e, 0xfffffffffffffff9, 0x81, 0x4, 0x9]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000400)={r2, 0x100}, &(0x7f0000000440)=0x8) 00:14:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000000c0)=""/107, 0x6b}, {&(0x7f0000000240)=""/71, 0x47}, {&(0x7f0000000300)=""/74, 0x4a}, {&(0x7f0000000380)=""/214, 0xd6}, {&(0x7f0000000480)=""/222, 0xde}], 0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffff30, 0xfffffffffffffffd, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.174818] netlink: 41 bytes leftover after parsing attributes in process `syz-executor2'. [ 327.242867] netlink: 41 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x64180e49b10047fe) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7b, 0x4801) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x62a8) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46, 0x265}], 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40085400, 0x4001c1) 00:14:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x544439ac}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) sync() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) finit_module(r0, &(0x7f0000000100)='5W\xbc\x18r]y\xc4k\x05\x00\x00\x88\xab\x83l\x7f4v8\x0e\xa9\xd9\xc7\x8f\xd8\xaaD^\xb4:\'\xb4\x9e\xaa\xcf`\xa0\x02', 0x2) 00:14:38 executing program 1: memfd_create(&(0x7f00000002c0)='\xff\'\xc5\x02trg\xeb\xf1\xf4\xd8;\xb2\xf0x\x9c\fx\x1c\xcbB\xdf\xa3u\x7f9\xf2u^p\xd7|}!\xd0G\xca$-\x8f\xe1\x1d\"\x87\x94~\xa6\"\xa3*;n\x80\xd1\x80].\x94\x17b\x19\x90\xc5\xc4\xc0{\xed\x95\xed\x90\xcevU9\xb8T\x9d\x83,\xcf\x91^\x9f\xb0\xe7P\xa3\xa1@\xf0\xe2\x87\xb4=\xa71\x81\xb6\xfc\xd7t\xc6\xe2 \x8e\xb7?\xdc\x8df-/\a7\xd1\xb9\xa9\xae\xdc\xff\x9a\xe5@\xc9\x97*\x90\xc2\xca\x95\x17a\x1a\xf9/\x8av\x90T\x84m\x82\xf2\xfe=\xf0\x1f\xa3\xed\x0f\xe0\x7f\xc0\xc9\xb7\xf8a\tP\xb1\xb6\xd1\x8f\x1b\xda\xeae\x1d\xe6Y\x02\xaf6]\x1fSV\xbe\fn\xd5\x1fm\xe1\x9f\x85n\xe5V\x93>\xd0k\xd15.M\x8e\x9f\xda\xd8\xda\xf4:\xf0\xd4\xd1\r\xba\xe9\xc8\x84X\x1a\xd4\xf3\xd2\xb3\xd0\xf6\xc1\xbe9{\t\x92\xb4\x87#\xe5\xdc\x8eT(\xb6\xd1\xb3\x02(\xf8\xa6N3\x94\xf7\xd6B\x0f\xa2\xc8\xce\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6O\x86\xb1pev\x93\xc1\xf7+ \xaf\xc9\xc1\x16\x9c^V\\X\x9b\xee\xea\xc8\xaa\xc8\xc8\xa2\xa4\x8d\x7fv\x1cF\xa7\xb0\x8cs`\'\xfc\xd4\x90YKo\xfb\xc0\xd4\x85\x02J\xb1\xc4\xea\xf1G__\x1f\x9a\xa6\x14\xe6\xc1mK\xfc\xffY\x82\xe8\x18$\x9ee/\xb6\x9a\xed8U|q\"\x9a\xa1\xaa0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x4, 0xa7, &(0x7f0000000080)="686b1bd97bda96ce3425536dd96eac4cea2414aa4a9b62a27e5fd3d7f8c9635e422e1b51405f8152dfc07ff80e1f185de3c19e1ea7d91d7f7e92ac8d36f2c257c8a59549e0f0590bf45d39d305e1027836b1c32d440b866033acc2fad0761d47392da3aa148f1091e4c12eedae1e5101fbb515413d447624e38cc1a36bedef2e4619bd907b52d4609c4ebf12d0ae291c407a15a156fcb91f3a71623033587c1142df91e6c1d226"}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0xd8c) sendto$inet6(r1, 0x0, 0xc5, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 327.900208] sctp: [Deprecated]: syz-executor0 (pid 12675) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.900208] Use struct sctp_sack_info instead 00:14:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x1ff, 0xd, 0x81, 0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000380)={0x2, 0x2, {0x57, 0x4, 0x8, {0x3, 0x8000}, {0x1ff, 0x7fffffff}, @rumble={0x51, 0x7}}, {0x51, 0x7c7, 0x1, {0x3f, 0x89}, {0xfffffffffffffffd, 0x1}, @const={0x7, {0x7, 0x5, 0xfff, 0x7}}}}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)=""/101) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) write$P9_RXATTRCREATE(r1, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) fchmod(r3, 0x100) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x8001, 0x80000000}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000240)={0x3, 0x6b, "6afe41cc5118b39225ad1dc94d1150815b8fab6020cdbdd7b49b84939e411884b98a1e4dc528a0b56157991ef80f8943daa4acf9d7eb281658b2aadc8f0b7298c7867d8331dc4d44239defe0a7502aab83aba000635bd708edab5278ea34352ecd8cbc75768ede26b75b65"}) r4 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r4) 00:14:39 executing program 2: unshare(0x400) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000100)={0x6, 0x0, 0x301e, 0x2, 0x9, {0xfb, 0x3ff}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) [ 328.147631] chnl_net:caif_netlink_parms(): no params data found [ 328.254014] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.260679] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.269147] device bridge_slave_0 entered promiscuous mode [ 328.290803] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.297534] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.306097] device bridge_slave_1 entered promiscuous mode [ 328.397494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.432097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.490177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.499051] team0: Port device team_slave_0 added [ 328.535906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.544894] team0: Port device team_slave_1 added [ 328.573305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.590581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.643810] sctp: [Deprecated]: syz-executor0 (pid 12682) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.643810] Use struct sctp_sack_info instead [ 328.686977] device hsr_slave_0 entered promiscuous mode [ 328.735016] device hsr_slave_1 entered promiscuous mode [ 328.774252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.781841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.845858] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.852503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.859630] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.866273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.969052] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 328.975886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.992617] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.006779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.018674] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.027272] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.041076] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.066582] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.073352] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.092470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.100753] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.107364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.160923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.169930] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.176532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.186200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.195583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.209406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 329.218303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.226617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.235032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.249408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 329.256437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.264941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.279248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 329.285524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.316124] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 329.339721] 8021q: adding VLAN 0 to HW filter on device batadv0 00:14:40 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x60}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) r2 = getgid() fchown(r0, r1, r2) r3 = getgid() setgroups(0x1, &(0x7f0000000080)=[r3]) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x0, 0x5, @dev={0xfe, 0x80, [0x20000380, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000004c0)=""/4096) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f00000001c0)) 00:14:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='erspan0\x00'}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x34000, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0xffff, 0x10000) 00:14:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) dup2(r0, r1) 00:14:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:40 executing program 0: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x1, 0x6, 0x4, 0x10, {0x77359400}, {0x2, 0x8, 0x5, 0x2, 0x6db, 0x20, "4ed4329f"}, 0x8, 0x1, @fd=0xffffffffffffffff, 0x4}) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x800) r2 = dup3(r0, r1, 0x80004) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x4, 0x80000001, 0x80000001, 0x2}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000001580), 0x0) 00:14:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0170ba31f77f36d01868d0897ee4a739950905000000000000001500001014000100100001007564703a73797a3200000000"], 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x1d5) ioctl$SG_GET_PACK_ID(r0, 0x2275, &(0x7f0000000000)) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xe36, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x401) 00:14:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:14:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0xff, 0xe13f}, {0x7a19, 0x100}, 0x10000, 0x0, 0x27ab}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @rand_addr=0x5}}, 0x1, 0x80, 0x4800000000000000, 0x56, 0x80}, 0x98) 00:14:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@local, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000980)=0xe8) fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000580)=[0x0]) write$FUSE_DIRENTPLUS(r0, &(0x7f00000005c0)={0x2a8, 0xfffffffffffffff5, 0x6, [{{0x3, 0x3, 0x1000, 0x7, 0x1, 0xa2, {0x1, 0xd10, 0x0, 0x40, 0x766d, 0x7, 0x20, 0x6, 0x5b9, 0x80, 0x1, r1, r2, 0x7fffffff, 0x3}}, {0x5, 0xf67f, 0x12, 0x2, './cgroup.net/syz1\x00'}}, {{0x0, 0x1, 0x9, 0x7, 0x4, 0x1, {0x1, 0x0, 0x5, 0x8, 0x7, 0xa6, 0x5, 0x0, 0x8, 0x43, 0x7fff, r3, r4, 0x9, 0x9}}, {0x6, 0x2, 0x0, 0x75e}}, {{0x3, 0x1, 0x6, 0x5, 0x9, 0x4, {0x0, 0xfffffffffffff175, 0x5, 0x200, 0xa8, 0x4, 0x8, 0x8001, 0x20, 0x4, 0x8, r5, r6, 0x100000001, 0xfffffffffffffff9}}, {0x6, 0x8, 0x12, 0x2, './cgroup.net/syz1\x00'}}, {{0x4, 0x0, 0x800, 0x8, 0x3f4d, 0x4, {0x5, 0x7f, 0xc83c, 0x8, 0x7, 0x4, 0xb9a, 0x5, 0x8, 0x5, 0x8, r7, r8, 0x7103, 0x9}}, {0x4, 0x2, 0x5, 0xaba7, '}$/%:'}}]}, 0x2a8) rt_sigreturn() sendmmsg(r0, &(0x7f00000009c0), 0x0, 0x40000) prlimit64(0x0, 0x1f12dcdafaf15dbb, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KVM_GET_SREGS(r9, 0x8138ae83, &(0x7f0000000040)) [ 330.043318] netlink: 'syz-executor0': attribute type 21 has an invalid length. [ 330.059926] netlink: 'syz-executor0': attribute type 21 has an invalid length. 00:14:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000001500)="240000001a0025f0006bb404feff141c020b5aff6e10b500001180cc0800100023020000", 0x24) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/vs/sched\x06le_i\x00\x00\x009\xf6\x00\x17', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0xffffffff80000000}, &(0x7f0000000200)=0xc) 00:14:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'veth0_to_team\x00', @ifru_data=&(0x7f0000000040)="95c2add0487d2b9a9187dcbe4cacf8732b387293d7e64016361bb871a3b54e90"}) 00:14:41 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x210400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xb0, &(0x7f0000000140)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e21, 0x2, @remote, 0x7}, @in6={0xa, 0x4e22, 0xec, @dev={0xfe, 0x80, [], 0x22}, 0x7}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x5, @mcast2, 0x800}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in={{0x2, 0x4e24, @multicast1}}, 0x9, 0xa2, 0x3, 0x1ac, 0x10}, &(0x7f0000000280)=0x98) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x1da) r3 = accept$alg(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmmsg$alg(r3, &(0x7f00000054c0)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="15", 0x1}], 0x1, &(0x7f0000000600)}], 0x1, 0x4c000) write$cgroup_int(r4, &(0x7f00000000c0), 0x185) sendfile(r3, r5, &(0x7f0000000100), 0x180) 00:14:41 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x101001) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0x7fff, 0x8, 0x7, 'queue0\x00', 0xc70}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r1, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0xfffffffffffffeb5, 0x0, 0x0, 0x20000000}, 0x0) 00:14:41 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\'q\xf2\x94\xfa\xc4\x8eJ\x12y\x83(\xed\x97\x8e\x8cQ2\xb8\xdfO\xf0\xa4\x9f\vU\b>\xc2\xb6\v\xb2\"\xed\x1c\x0eJ}jxs\b\xd5\xe4\xdfi\x0e\n', 0x3) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2) execveat(r0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 00:14:41 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast1, @initdev, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x01\x00\x00\x00\x00\x00\x00\x007\x00', r1}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) bind$xdp(r0, &(0x7f0000000040)={0x2c, 0x2, r2, 0x2f, r0}, 0x10) 00:14:41 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x23}) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) 00:14:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) [ 330.847247] input: syz1 as /devices/virtual/input/input7 00:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r0, &(0x7f0000000040)=""/185, 0xc5, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000280)=0x20000085a, 0x4) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000200)}, 0x0) [ 330.922307] input: syz1 as /devices/virtual/input/input8 00:14:42 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='\xfb\x16*=5\xd7N~\t') r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) sendfile(r2, r1, 0x0, 0x9) 00:14:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x3) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2200) fallocate(r0, 0x11, 0x80, 0x100000001) 00:14:42 executing program 2: socketpair$unix(0x1, 0x200000800000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xae) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 00:14:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) accept(r0, 0x0, &(0x7f00000000c0)) socket$packet(0x11, 0x3, 0x300) 00:14:42 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x32}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@xdp={0x2c, 0x2, r3, 0x38}, {&(0x7f0000000100)=""/227, 0xe3}, &(0x7f0000000200), 0x48}, 0xa0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000300), 0x4) close(r0) [ 331.489662] device syz_tun entered promiscuous mode 00:14:42 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)) close(r0) [ 331.516237] device syz_tun left promiscuous mode [ 331.535568] protocol 88fb is buggy, dev hsr_slave_0 [ 331.541377] protocol 88fb is buggy, dev hsr_slave_1 [ 331.553591] device syz_tun entered promiscuous mode [ 331.559685] device syz_tun left promiscuous mode 00:14:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:42 executing program 0: r0 = getpgrp(0x0) getpid() ioprio_get$pid(0x6, r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r0) 00:14:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7d) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x9, [0x100000000, 0x1, 0xa0, 0x9, 0x100, 0xbb, 0x3, 0xd6, 0xfff, 0x1f, 0x0, 0x3, 0xffffffff, 0xfffffffffffffff8, 0x6d53, 0x330, 0x3, 0x7, 0xe35c, 0xe24d, 0x4d730600, 0x166c, 0x7, 0x4, 0x3ff, 0x7, 0x6, 0x8, 0x0, 0x5, 0x1f, 0xfff, 0xffffffffffff0001, 0x7ff, 0x9, 0xfffffffffffffff9, 0x7, 0x6, 0x1000, 0x2dc, 0x7, 0x6, 0x4, 0x6, 0x100000000, 0x8, 0x100, 0x3f], 0x6}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="380000ffc19dd502ca46f976e63ea16d8583d90000000000000000000000000000000000000000ec03f66a7f0d730000000000000000000000693d7098beb2d9bf5132e19f2fbf270000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d8b41b4669ea8a7a4d743855c008c9efe987fb30ce53a0053c9b16df3"]}) close(r3) write$eventfd(r0, &(0x7f0000000180)=0x100000001, 0x8) close(r3) 00:14:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000740), 0x1000) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="3c80"]) r1 = open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x101000, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0xfffffffffffffffe, 0x6, {{0x5, 0x0, 0x1b000, 0x1, 0x80, 0x5, {0x4, 0x4, 0x1, 0x1, 0x0, 0x8, 0x4, 0x1c, 0x9, 0x7, 0x7fffffff, r2, r4, 0x0, 0x1ff}}}}, 0xa0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) lgetxattr(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)=@random={'user.', 'wlan1keyring{\x00'}, &(0x7f00000001c0)=""/75, 0x4b) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001740)={0x1f8, 0x0, 0x4, [{{0x0, 0x1, 0x6, 0x4, 0x81, 0x1, {0x3, 0x3ff, 0x1, 0x2, 0x400, 0x1000, 0x7, 0x4, 0x41, 0x4, 0x2, r2, r4, 0x3db1, 0x8}}, {0x3, 0x1, 0x5, 0x7, 'user.'}}, {{0x2, 0x0, 0x6, 0x9, 0x8, 0x100000000, {0x6, 0x10000, 0x200, 0x80, 0x9, 0x8000000000068, 0xffffffff, 0x5, 0x5, 0x0, 0xceb0, r3, r4, 0x2, 0x51}}, {0x0, 0x6, 0xe, 0x5, 'wlan1keyring{\x00'}}, {{0x5, 0x3, 0x1ff, 0x1f, 0x9, 0x2, {0x1, 0xfffffffffffffffa, 0x0, 0x401, 0x100000000, 0x7, 0xdb, 0x4, 0x2, 0x37b, 0x6, r2, r4, 0x3, 0x20}}, {0x5, 0x3, 0x1, 0x1, '#'}}]}, 0x1f8) 00:14:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x3f, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/241, 0x3ff}) unshare(0x1000000004010200) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000280)=""/247, &(0x7f0000000380)=0xf7) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000001c0)=0x1) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x10000, 0x40) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 00:14:43 executing program 0: removexattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.advise\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x0, &(0x7f00000000c0)='-\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000680)={0x1, 0x0, 0x102, 0x4, {0x40, 0xffffffffffffffed, 0x7, 0x9}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000006c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012dbd70638a038bf700fbdbdf7282983c8223a82511000000080005009b00000008000400c1050000080006000100000008000600447e00001400020008000b000a00fcffffffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x0, 0x4, 0x5, 0x7, 0xfb30}, &(0x7f0000000200)=0x98) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0xa280, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x8, 0x1, 0x68, 0x10}, 0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x3, 0x6}, &(0x7f0000000280)=0x8) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 00:14:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000007c0)={@mcast2}, &(0x7f0000000980)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000ac0)=0xe8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x200003a5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], r2}, 0x135) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x400400, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000002c0)=0x35) fadvise64(r3, 0x0, 0x8000, 0x2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x360001, 0x0) time(&(0x7f0000000780)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000140)=0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r3, &(0x7f0000000540)={0x10}) fcntl$getownex(r4, 0x10, &(0x7f0000000500)={0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x430880, 0x0) kcmp(r7, r8, 0x2, r3, r0) memfd_create(&(0x7f0000000940)='syz', 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x100000000000000) write$P9_RLERRORu(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="3cb376dff3b39f000000"], 0x15) r9 = request_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='vboxnet0\x00', 0xfffffffffffffffc) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000680)={'icmp\x00'}, &(0x7f00000006c0)=0x1e) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000340)=[0x3ff, 0x5]) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000600)={0x67a679c3, 0x7bf79c7f, 0x8, 0x4, 0x20}) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r9) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000580)={0x3, 0x2, 0xfff}) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f0000000100)=0xc) 00:14:43 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) close(r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) 00:14:43 executing program 0: r0 = socket(0x20000000000000a, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x8}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2c400010}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x138, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x864}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x713238cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000001, @ipv4={[], [], @multicast1}, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6}}}}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4008800}, 0x20004010) 00:14:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:43 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cp3|~\x00\x00\x00') 00:14:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xffffffffffffff20, 0x0, 0x800, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x1, 0x1001, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000100)) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000180)={0x101, 0x3, 0x1}) openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 00:14:43 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x210002, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r3 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) 00:14:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) close(r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) 00:14:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x16}, 0x10) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x4, 0xfe, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000200)=""/254}, &(0x7f00000000c0)=0x78) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000140)={0x3d, 0x3}) 00:14:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:44 executing program 1: mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x10, 0xffffffffffffffff, 0x0) keyctl$read(0x11, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x100) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x13) ioctl$RTC_PIE_OFF(r0, 0x7006) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 00:14:44 executing program 2: unshare(0x20020000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10000003) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x2, 0x408003) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x200, 0x1, 0xffffffffffffff93, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x7}, &(0x7f0000000240)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x2, 0x2, 0x6}, 0x8001, 0x3ff, 'id1\x00', 'timer1\x00', 0x0, 0x8001, 0x43a1, 0x7f, 0xfff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000340)) 00:14:44 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x402000, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x6, 0x5]) 00:14:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:44 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) close(r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) 00:14:44 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) times(&(0x7f0000000140)) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @dev={[], 0x26}, 'syz_tun\x00'}}, 0x1e) r3 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="ba83cdde6b236bead137c5ac8a020fce7479ddde5286eb60625dc8e3ed938fd6bcfc20b640ecc31a7a96f957cec7bc34b0aacf9606a8e8944c76010e138d26ac45c6993ab0730de69b8b0bb36e2f443d32179bedc9361cb4cc75a72cb027d1219efc334ec7a96bd0ace50d661f4cde8a3364290cd9c4ea485e59daaa2d036a3ea86d0ab1df0cfbbf298bf8b9", 0x8c, 0xfffffffffffffffd) keyctl$invalidate(0x15, r3) r4 = dup3(r1, r0, 0x80000) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) 00:14:44 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) socketpair(0x11, 0x5, 0x6ae, &(0x7f0000000100)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x404, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x100, 0x600) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x7, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0x8, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="020300000700600000000000fff5", 0xe, 0x0, 0x0, 0x0) 00:14:45 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0xfffffffffffffffe) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20003, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 00:14:45 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x1b5}, &(0x7f0000000080), 0x0) 00:14:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) close(r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='team_slave_0\x00', 0x10) 00:14:45 executing program 1: unshare(0x2000001) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000000200002, 0x0) 00:14:45 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000440)={r1, @in={{0x2, 0x4e24, @loopback}}}, 0x84) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r1, 0x1}, &(0x7f0000000400)=0x8) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x80800) fsync(r2) preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) 00:14:45 executing program 0: syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x583) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x5d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x6, 0x401, 0x80, 0xffffffff, 0x40}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x3, 0x800a, 0x4, 0x1, r2}, &(0x7f0000000140)=0x10) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt(r1, 0x104, 0x5, &(0x7f0000000240)="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", 0x146) syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa1b207f5c48eb0800450000580000000000009078ac1814aaac1414aa342065580000000000000800000086dd0800c8be00000000100000000100000000000000080022eb000000f21f000000020000000000000000000000080065fa00000000"], 0x0) 00:14:45 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x48000000}, 0xfffffffffffffe76, &(0x7f0000000100)={&(0x7f0000000440)=@migrate={0xac, 0x21, 0x301, 0x0, 0x0, {{@in=@multicast1, @in6=@remote}}, [@migrate={0x5c, 0x11, [{}, {@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}]}, 0xac}}, 0xfffffffffffffffd) 00:14:45 executing program 0: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000300)=ANY=[@ANYBLOB="fdac1dc0b7de51b81b7954b025dc649550b200de69686963708683992e5ec02b2fb6f292cb"]) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0xe000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) close(r2) 00:14:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffffffa, 0x2180) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000140)={0x40, 0x0, 0x301f, 0x10001, 0x6, 0x0, 0xfffffffffffffffc, 0x1}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32314142}}) 00:14:45 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r0 = userfaultfd(0x0) close(r0) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) dup3(r0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x204200, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x3c, 0x4) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x17, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7}]}, 0x30}}, 0x0) 00:14:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x101000) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000002c0)) r2 = getpgid(0x0) ptrace$setsig(0x4203, r2, 0x200, &(0x7f0000000080)={0x3e, 0xe92, 0xffffffffffffffda}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000140)={0x0, 0xd9, 0x2086, &(0x7f0000000100)=0x8}) 00:14:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0xa8) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x80000) ioctl$TCSBRKP(r4, 0x5425, 0x8001000000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xffffffffffffffff) fanotify_mark(r2, 0x20, 0x20, r4, &(0x7f0000000100)='./file0\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bind$isdn_base(r2, &(0x7f0000000180)={0x22, 0x3771, 0x9, 0x9, 0xfb5f}, 0x6) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x3f) 00:14:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000013000/0x18000)=nil, 0x0, 0xd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000200)) 00:14:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x5, 0x181000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000002c0)={'veth1\x00', 0x200}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x80, 0x800) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x7, 0x4, 0x5, 0x80000001}]}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40200, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000000c0)="14dc2eba1ad1647974258e68417b1ab0ede7df00269d73bcdb244217e5311ac971d66f7812b67a1dc5f979774d313302b4bc75657c783b0bdd87fb5f142753441fcdf3f9f148781f1e0c06183407266ee87c", 0x52) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="e5255b11edd7d529268326eef1ab6c22a8db2db4f5dbbd811a510e112e9ce313c82c4890552e4d3ad257eb34d3220f07098c475042b2076f428bbda2b3946d29096e79d55f723247b3ce02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x8}, &(0x7f0000000500)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x68, &(0x7f0000000300)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x6, @loopback, 0x1000}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x20}, @in={0x2, 0x4e21, @empty}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000400)={r6, 0x3, 0x8, 0x9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 00:14:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) 00:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0xffffffffffffff80, 0x81, 0xb2ef, 0x7}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000084000000020000000000000000000000"], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) sendmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000300)=@in6={0xa, 0x4e24, 0xb62, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffe}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000380)="fcfefc8f2710a6dc83608fce4cdb9a28dd6578ae72ee81da2ae940b9b71e68ea96bd9a7587f9be0461f1a9109de30f75e3d045179f47b991629b7ce931c6b99795b29bb1f79d3cab42f045b0ff0cebcdeaa627b1c96cc75879dc6b2e0edd2bacbc038bd9a2f418318fea1c3462dbaa0cb929faf2da41b9df0d339966f429720bae1c43523bb239abb76d113956009806fc3e9718553aae9ee750b28f7f7f51e58fe916d42219c473abfb27b92e21b174dad984146cdd014b89692cbbc0f56b522810d25073c81e9d433c5b8139d72af2079e8c60cf5b6565276aef05d9f68789fb", 0xe1}, {&(0x7f0000000480)="3cf578e943c34becfa0692f51f5c00360cd96859aa4ee851b0ed0e9a5f8c07dd81915efdaaad4e0b5f184c105298fada872a9245e27d039991cf70a76bafb29d5e887579239cd28ab408b0c91066da70f3209c173800c8292947d06765761720c4659d5a78a4a0754dd65596f4d123c1e442f3ff240f8d068729a88077e78c2878c2316a9d266d17fc5c5a8ba061e12938f99edbc46434ff7268380f78b7b1e71611cacc1b738f556373915831092e302911dc5f2edd5c02e4c42340e229f28df312bcc9eff661e02b63921912d8796b036f5396cb972ffadc3e29bb002229c7c6744d43d7470cdf502e1e74c1a2e532c3a50fd16c46a04f8f6ac92a580be24e2fd25035f802e7fbb43879d6951e4cb134ba0861ac5461066e4a8709764591bc5175eb47e668bda197755fb20c3d77c5f28dc9d300edeb7d885cf303a8a72f2852116aad8bef1dd27c3dc96d8f05bc2a89b097ae7e4fe4c09754ade46d65301ec8e27830e5c53c54620d2912ca4620d67d3f95a8560b770409c5b85294f0604bd18b1f7660b4ded9e2215286e6f095ff16f99d5b54dee024366446f1493ad76822f6fd00cc6d74d1e381de1bdfbdce502fd0a32d68985cc01c1c0b270accbb25cd65bc1f50738e5c0fd0910de609dabcfaba6b35a65b246fbe570f4f1d9eb21c5f1ba0e280e7cb92d6874be3e5fb15030880545a7771ad0008c339cc9104f421e5fc50c73f7e7ff7502770c569f0233789dd703785aa91667a051d09bfabf26ecaf82eb35cd40e8f2820bf62e3fb59fe9a52c074b112247e9603c888c2df8eeb8e112b0d105c6e2554b34ffba23507ff83b87791187af5f6c804c7c472dc89f820029ada71c93bdfc62a4acc406e9c3cf8303b237fcd17ec4171a8899ed223a167dc3c3f55a516d71c55d50aea8ecbe87563d101f4634d70a952c8be36988ef4888c73c0f82768952ce72d575723abca89bf0e360095979e18b3e94491f6dd92b5cd2a1bd1080daa9771b2fff82d8e9f68c165e02fdd7a1585b85009f47331527f2b25095c137220cc19e2afb0fec7ea15fef66446b5e73efb0e96c39a96e32b15d24d6fce06c611739a1b6bd6bf341e32c15b7fa59b8164bb736852ef5c7e174a45a75f2de78bbdca0d1e30e13916f5de1e8ef94b8cceebce51dbc0840dc22073e79697bcbdf175adb577892ba81152909de39853b0acfe8f1edea807858337d2d3ed6f94ff75a92e42da5ce2be8ebdb22863462fd2cfaa2a4e33c012d12bedb1e478228b3d6eae62a124b4c71698162f31af3d2d41229f3410597eb11ab61df9e0105cf11136caae72c058c3f2c317a51f3af10fdce700ead9cb9abd884273ad02eff3fb3de9f9ab42c5b48ab2cc5bd14b758027480c176f4fc347f059795f2b8738c6940eb75d37d83e36f98a72484c1c8779e73d37a984120a2cea8767e9e113fec3d2bb86cabfd92a758068e713fbb8ffb5082bc7e32d7fc1263792e50284eee1abf233f790344d814e5cc91978d1b67b4ebb51574915d95c3cce935576117e000fe0161fa5721a34c1bb9911caa1c7420d086abdfa38e782098d20c9f64ee0642316d2a8fc2500e448982abd0c15420b73192666efaf4c4b9a07d52d58b6e1dcc01b3e62f7cae9b017bb6ccfc54072592934b0bb05b12a2ae793550126285b3ebf999b677753830bfcb3b91a3ad5707129d6e608fece753732354deae3193ffaacba4bbcae2a34a60b0859c43ba3e8256fc1132a2b6b53cb6386ad5434380e8bcb253e20296c455aaed6bb41efc2fc892c29e27e61b0009675ce877ffbd5bfdd7fa050d26490b26a624f9552f1a8f049ff5869599e7da81dbc6c5efa9de026d4d0bd15d55e54e07eba53c6314ec4e9cf10896d497d49855676c28d1c98a4f6bfd8612d722362f8890d3a957e6a7408e347c5c7551ab408ddce579ec5269dee361113cf7b3194545258c9c23efbb8aa600abf9737636f8d53d3a517420851bca2395aa5e330fdcd7d2dd31ecb0b7645da274de9293148a6a935257e8c43add60915e7262568ba29b3558fa4a892c30bf39170459af696322b138136f1ec0dc2e006284b903741a9d119f1c30b9d0c7d862a7e8af5e6fc5ef4b8dd3346761f1b0ab1ac30c18dcd8f08937a1ec48365e74bb80c48de5439c6c30cc88cd83bcfd3587b3e5fad2cd370585a67929f241a0fb1ed5c8750bc3e5b4c27ea9209fff398e3453c426305e1435ca86e39b9cce856a6fb19ca2d45ae18286f13cd255cd6fcb0641e41ca805588bb4f0135d669b52b70a71599d6f6356d247395a17f607e72cbb6034b9214f4de7e5e363eb1c0df9da33f3cdab3a9b0557a8aebaec4c2ea9956533db6286cb1f1dcaf9dbe8f13becd0b5d8bb1eef9095a0a4bc12995dc8a7754bb3e6c8f9b4b7c6765ce36492e0aefe31280a5205e503c334175589bf773282e0a641841bff77b7ac43d3e42062e1935f92c8f3b3f848c43d8ef1f1bc17ee83da168e082bfcfac76b025adf987e878453f61683573b7f7769be97b45ecdfa4a7e55473c031d745c277c6e2c6adac40fc2f62465e7ca10aa38da75275b86415bb6c3818357af0e4675580afcdace71908a458676dce58aca7e355c26ef1da7321cc393af3998a08c7fe2a55bce8596029d9479ca27a80ecfd8ad78030ab2992aa10f7e7fd66a89fcf7409e7922850c771241f5dea0fbd129aebbd31db92e6b36e6155113907892f0fce501cfd89acb9a9e0c0873471f107679f3dba57330a7ea56c8bfdd451f1936744e13f9309e46ebf1983938643a4294bbf04945de71c4100f7e2fbd6b4b2a295fc03b45453a1d333eda19b7cb14d4a4e1fdc804694c3d153909f10bf380d01b917f7ba2a920659108a8b9212ca6579e29b2eb1f0a65df28e2c6587d1f09d6b4d0540910e08f7d235182bee6a5663035844adb7cfd4708c47257af27e9f2673249551b2f08236ea3f3af62dfe32d9e59d4488c726edc8f2cbb4d51af43a5e614021021946d3d9262b2e15178e2c604e158f8a02918bbbb1db6839f4c976ebd946651d76a54bbbda7f069747a43cc2f5c7b90612e686c0340cae668362cb521aba092476fec4e88daf882b8257e720b29e239b7579d3865c1ec7228b078afaad5768d413230c5e7a25ba0661f40abe1506fce660a0127cb024c26515a87b22238881fdb5553c84c0803cd295a4870a2d2c80aac8773eedf82671a4ca072da22afaecde6b940562ce2ede418d09c993174c7a408c96b50a5b144ff61a2d5d47cddeb1d178e0fa9541050ed286e5212dd0adc25edc88813126dd9a316cad61d1dec89682f0befeeea68673b5b631022c6a4b13b46d746f6a738ba81b78edcddf4f96c2f2824e0e660d312d1c0a8dac32d5fc299d47062578810b7fa2d549667223c5db7251b03dccb8e03dae98716a818e67edb7932f0a607746b81ecdc294202a4a4769d3bfcea0c8d86516d352bb78fafe10cb9368d8370a5ae9c21e1ce1f0e7b0c979585dd233af366564c5068876f7372fe904be4d9e098a1ca204c89daa8e8910e47989f0d9eed444205025658dbd0e45b3d9483cf0f321d54e0b9d2eb719fc7d9da85123f796d8e7f8d93cf8350ac937a7359f9e83073bb9dc15dffa5cfa5c2ebad4967b23c97597e37d5ed286938ce2452e5ffc3b9639e80aa93a98c3c3ccb076b22f2a5464147f35ae1efbac20fea416c98581cf4136258374ef3f03e68143cddf007ac87bfe163a2d435347c1eac574e228ab01f43a97b4edfa2b177fda3dbaab50fdf8ae9a366e0d2cad6acb677393422621c913de5b302d3897dda524b8a0a71565f49fb13de61cff9c7abd6fd30e8fc187c16b7dad7f0a0eb11cb81b002a126642ff63387001504b7c3005773bcc0ae319840e17705a2d3bf161bd5c55a58f5079271e0f226446408b9271479022ca004a24e69d3bc7821b788048c633bcb19e30c9a07b4c57a5f3bee0553d97f2177bd880165efb72006336a58d739d4acb41fe19a8c2411bd0209e1063f7428f5ae6122b478cdaac8bf980f50e148a989a6be3bcbbd30c7daf3045c5f0447779edf01c227ad5b8493cdcc125a60ddc10aacfe74ffe2078b38d3e82565061c1cf64950ad6dccbf531678a8b202572bc3d54ddbeed07030d1d990f28fbc4413919422c8224d548cba31c6efd8b3262ea64514014c74f879311622f650129b9d925151780d98047ccb6d4eadeeb108061555c9d2795f3989ab80db7408619e1b8483037dfc40ae3db454ab7bd9ff5e1ea8d7c47b0d1644cc608cb98bc80c9ab14e8d499b0f06ed62ef026db61b5ddb8b063e299a013fd4cb30f1a3d94727e5892c62589d53a24893e6b7387e3a6911fb6f050eaae87b77bc2c07888d92eddbc5ca20918e007a4c56546e46dca2c9a73dbbc184bc001008cac2bd1f1863e0454c763e0d65cd7de9022181bdee85ec16de11fcb11e8b3fb61ce91863511cceeddb411b04952ef8bb7fc8e92889b7db37e1b9665dfb8d44b74ae738f3a111eac08b7ea9c50195427ef0eb65831d2ebc875b8ec496c81e738547d7ac2171b1e89d778b4e9d21056fd750a0800a1334b826c86b8268fdffbd79681faf92732a0d6d5f4447e089f1cd08a4c87b338cfbf61569c63992e308d5e4151e872f721890769742cb39e10c3afc07df341627662a4814bbcfd3a8e50a2abbd4bf0c2551f24b0c73f246a5a0b90abcbbe1dcb594d8d7f82a42d67893973948b8fb6efb7e81eccebc0d3696ebd9f27d5f0fc6aea978b3262ecf28240fe17c729ab866f003b732a96a6bc6270a79e3c542f464972ce053810780211a0fc532ae8c80bd9bf3e9c5960f99aa392ff11f6d4cef5bcdb9f3f8c288053ae62fbb2cdd2cdae3099fe74f50e767d780b006126203a6c1030203337a05156800dd527336dbde69df7c32f3fefa6dc668ffbbdf19eba56833dc12b66e82383d1220e767628984783f884ac443ceb4d3066bcc6cdc7e98585485712921248213cf6a71fdda8e697db3493019a70df901b5205d52ae46d576f8353ebf1cdc56dc865604a43d2df23a663a01b7da761d37d140e986e619135cfae669f860624dd4cff4da42a64d8755e51722f46c7b2dc0c2c941c4edad546748fadc908596807843bd30a6630a188b9ebb3429f1b3686a373aed545b75087e825ddf3248e78405d756df3514b6e6cdbbcf02697fe3502d74bc48591965b4fee7f505d5249b0e3492b497ad4b64d57cfebb95b9c2f319834b606c11713b73b785d337250b226c13d790c8d0d51f22cf24e3474fb9a8128b257eb664a4b889bcffcb830105fbab8c51a8a5d8b8324ef68502c9fe078986dd6c1adc57204ba20e200ab03c8dba2cb0604b1307540572496a4f560c97caf993b901d962e93001769c6fc09ba86ba4c11028b5a52a4a784728d0d2b64a6b7987d1e63d5554bd38057f1e60da236cdf0b279eba51a695bb8676f843b94ca842c7d68d0d7f0b21711441db2c9cba961e10c9a8ad56d374ccd67fd96163e350d061847eb9387597203ff1b8f358e5b187114f315599290a813dc07498ebb64b3e39a690619be10683ac6284970a93c2c9d8c10bf5911204c4b07d79e1d48121d195107ca7150c4b2b8416676ecbd8921b4d832cdcdeac39a263bb3d05e09f76f8932e41848e13c983c9ec1546d84739c92c8aeab164e1256625a0d9812910afa5e4ac42c80325a78e0cb078fb8c760cb47d0d2737a9840b2ebb9e175a1113e581ad60765d751afac6754b6d72c011bd230a610b85004eb7a9e0f2df53cf8606321db0d", 0x1000}, {&(0x7f0000001480)="0dfa2ac234b97313872989bb8b95d9fdee925679db9e2b498d84fe576e3fb96c04eee001bf81164edcecc1232488ad80d749f345d81f4d3aaa3a7c34116fb5bada8ebc51bbe888e404a3d66b79922e65667d18679f370dddef2f9585238b84bb23c677c142a7cf94df41ffe2e70d307d9786c78c39578f385c1839c9202d0e34e667c1dbb4a1a677b01aa155251230a2f24d6ba3f5a81507f40fc427870813853b4a824b19a7f5ec8237ccff9fd76a9450a973f88fe8ec6cba7674de8d343caca96145e2aa6aeb5c41ed4489943f003780b147cb84632ce7f9f8fffdd6938b8e4f7b2a48ed53c65338009594e394732944dc9fb6892bd2c7", 0xf8}], 0x3, &(0x7f0000001580)=[{0x70, 0x103, 0x1ff, "069bb318293b656b4bff1cfd627aeed399ebabf5ff4a695108ddb80f755724de6606eb598b03089fb5f9c4288584f6204b93fd76275241bbb64180eeb3b942e2d9d3f5f74b7fbf6bc25a615f004a5ee64c2e9b9d20f5cf4fe87a38e7d40a"}], 0x70}, 0x6860}], 0x1, 0xc0) 00:14:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0x40000000015, 0x805, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0xdae1, 0x5, 0x302f, 0x4, 0x7, 0x8, 0x2, 0x7}}) getsockopt(r1, 0x114, 0x2710, &(0x7f0000000100)=""/13, &(0x7f0000000000)=0xff0e) 00:14:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 00:14:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x9850, 0x100) getsockname$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1}}, 0x101, 0x100000000}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000004c0)={r3, 0x6}, 0x8) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r2, 0x4, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2400003f}, 0x80) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180000001d00fbff000000000000000020000000040021009268e0f065a52c7d3b5c232166662e1d370a91bfa1bc1ffee0af7edb3a3616d2583f3c64cf558c213504d2fad4582558ac8aa84dd70c8f61b0a979f668c8a937504e"], 0x18}}, 0x0) 00:14:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x40, 0x208000) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0xffffffffffffff2b) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80002) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, 0x0, &(0x7f00000000c0)) r4 = fcntl$getown(r1, 0x9) ioprio_set$pid(0x2, r4, 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x23ee4a5824f239dc) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000280)=""/231) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x125) dup3(r3, r2, 0x80000) 00:14:47 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup3(r0, r0, 0x80000) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f00000000c0)) 00:14:47 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:47 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001600)={0xffffffffffffff9c}) getsockname$inet(r0, &(0x7f0000001640)={0x2, 0x0, @remote}, &(0x7f0000001680)=0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x28001) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) 00:14:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat$cgroup(r0, &(0x7f0000000040)='0-\n?\xd0', 0x1ff) 00:14:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00e\xcb\r\xb8y\xae\x83\xd5\xda\xaf\xa8\x80\f\'Q\x9b\x80~\x11\xa0B\xde\x7f|4h\'\xf5\xf0\xa0c`w-}\xd3\xa4@\x14t=\x9c\xb6!c\xe4\x87\xc2\x0f>\xcc\x94\x00\'\xa9{\xbbX#y\xbf\x02\xff\xfa') close(r0) 00:14:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) [ 336.647141] dlm: plock device version mismatch: kernel (1.2.0), user (8.4194304288.0) 00:14:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80000, 0x194def6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x1ff, @ipv4={[], [], @local}, 0xff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e23, 0x0, @loopback, 0x195}}, 0xfffffffffffffff8, 0x5}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) sendto(r4, 0x0, 0x0, 0x44, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000900)=0x87d, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r4, &(0x7f0000004e00)=[{{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f00000009c0)=""/27, 0x1b}, 0xfffffffffffffffd}, {{&(0x7f0000001100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/90, 0x5a}, {&(0x7f0000001200)=""/78, 0x4e}], 0x2, &(0x7f0000001380)=""/245, 0xf5}}, {{&(0x7f0000001a80)=@nl, 0x80, &(0x7f0000004d40)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/3, 0x3}, {0x0}, {&(0x7f0000003b40)=""/221, 0xdd}, {&(0x7f0000003c40)=""/230, 0xe6}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x6, &(0x7f0000004dc0)=""/23, 0x17}, 0x7033}], 0x3, 0x2, &(0x7f0000004fc0)) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xfffffd30) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0, 0x155}, 0x1, 0x0, 0x0, 0x50}, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000380), 0x40000000000012f, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) write(r3, &(0x7f0000000040)="6a1a316416c5d20e77e9c8d096435ed0ecf8cec86fb54f847bfe31b520dbb99023c1b6a10f79a4daf7c0e5cc0be79e4d9573aebba239f3c7", 0x38) 00:14:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000c40)='blacklist\x00', &(0x7f0000000c80)={'syz', 0x2}, &(0x7f0000000cc0)='/dev/uinput\x00', 0x0) r2 = add_key(&(0x7f0000000ec0)='logon\x00\"\x11\xb6\xa4\x97u\x99\x8f\".\xa6\xe8\xda\x16\xa9\xaf\xd8\xb2L~\xb5\xde\xe8\xf1\xe6\x15 \xe0i\xc9%P\x9c\xd8\xf7/\x1bW\xf9\xab\xe57\x02^G^\xdf\xc2\xc0\xf1\xb0a\x17\x96I\x98\x18\xd5m\a\xd4\xf9\x9d\xf6\t\x8d6k\xc9\x81p\xdaM\xda\x9aI<\xf5\xe7I\x8d\xe0%\x8f\x02N]=\xd3', &(0x7f0000000d00)={'syz', 0x1}, &(0x7f0000000dc0)="a4aaebb6afae0d2d4c2905bac63fb61a8e52605238c38b3c80ccb8070f089dbda6ca5870c2fd928605e682e6858e0f7fe2c154ac3fef0323f9d2617bd40eb4f0ca8eae2c7086dd5f32c5dcead96e463f9c8dbf9531a3035211fd182c66bcb5d4d4886471f4294b81a04ff1fc5d0fe9aeb29b988d57e96c080000000000000042ca61cde2e2111dcbd8cca855ad170bd12c67a574184df19de0937842e89e03c3194c04f01df76df51114dd0e148cc9987ce8861139d6825888127e5378e968d744c7c4c68be990bd50cad2bc0adb1ffbc1bf5e9280adcd4c63df555154731db08c3d26eefcbe2e0755e4e1eae47fe79d9ee77ec7c2c4dbe61e", 0xffffffffffffffb2, r1) keyctl$update(0x2, r2, 0x0, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x440240) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000540)={0x1, "c05cff62e7012fc7f0e561823228ae508759abe199580b971d0dd75fc68a3bad", 0x5, 0x1000, 0x0, 0x1, 0x6, 0x2, 0x1ed0, 0x1}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000f40)={'syz1\x00', {0x1, 0x5, 0x9, 0x5}, 0x4e, [0x800, 0x909, 0x8, 0x0, 0xffffffffffffffc1, 0x8000, 0x3, 0xfffffffffffffffe, 0x4, 0x7, 0x81, 0x6, 0x2, 0x3, 0x80, 0x0, 0x4, 0x1, 0x1, 0x3, 0xc3, 0x3, 0xfffffffffffffffe, 0x7, 0x7, 0xff, 0x3a1, 0x100, 0x3ff, 0x7d, 0x0, 0x100000000, 0x0, 0xb6, 0x5, 0x806, 0x9, 0x0, 0x5c, 0x1c, 0x5, 0x100000000, 0x84e, 0x5a, 0xffffffffffffffff, 0x3, 0x6, 0xfffffffffffffff8, 0x2, 0x1, 0x10001, 0x61400000000, 0xfffffffffffffff9, 0x3, 0x9, 0x4666212f, 0x8, 0xffffffffffffffe1, 0x6, 0x9, 0x0, 0x400, 0x101, 0x3ca7f795], [0x6, 0x100, 0x9, 0x80000000, 0xa104, 0x9bb, 0x1f96, 0x6, 0x3, 0x4, 0x0, 0x3ff, 0x812, 0xff, 0x6, 0x6, 0x77, 0x7, 0xffffffffffff39f1, 0x3e80, 0x6011, 0x445d51fd, 0x81, 0x1, 0x2, 0x80, 0x1, 0x6dd4, 0x2, 0x33, 0xbec, 0x1, 0x8, 0x10000, 0x80000001, 0x4, 0x6, 0x2, 0x5, 0x0, 0x100000001, 0x8, 0xdc5, 0x9a, 0x8, 0x1000, 0x1, 0x8000, 0x8, 0x401, 0xe17c, 0x57f0, 0x5, 0x8, 0x1ff, 0x80000000, 0x9, 0x2, 0xfffffffffffffffe, 0x0, 0xff, 0xfc, 0x5, 0x94], [0x3f, 0x0, 0x0, 0x800, 0x5, 0xd, 0x0, 0xf299, 0xae6c, 0x0, 0x8000, 0x101, 0x9, 0x6, 0x1, 0x0, 0x230, 0x0, 0x200, 0x7, 0x8000, 0x9, 0x14d, 0x7, 0x10a000000, 0x2, 0x0, 0x6f0d91e3, 0x200, 0x3, 0x6, 0xf6, 0x1, 0x5, 0x4, 0xffffffffffffffe5, 0x16f, 0x100, 0x9fb, 0x421, 0x810, 0x4, 0xb03, 0x3, 0x100000000, 0x3, 0xc0000, 0xd37, 0x0, 0xfffffffffffffffb, 0x1ff, 0x80000000, 0x7, 0x0, 0x1, 0x9ae, 0x6, 0xd76, 0x3f, 0x80, 0x10001, 0x40, 0x100, 0xbbe], [0x1000, 0x3, 0x3ff, 0x10000, 0xb7, 0x2, 0xffffffff, 0x6, 0x7, 0x4, 0x1ff, 0x2a9ad448000, 0x0, 0x4, 0x8, 0xffffc00000000000, 0xdf3, 0x9, 0x3, 0x0, 0x11, 0x1, 0xfff, 0x9, 0x0, 0xc6e6, 0x0, 0xc0000, 0x7, 0x89c, 0x1, 0x9, 0x1, 0x6ba6, 0x9, 0x1, 0x0, 0x1, 0x722e, 0x7f, 0x8, 0x7, 0x539, 0xfffffffffffffffc, 0xa429, 0x7fffffff, 0x100000001, 0x1ec, 0x6, 0x0, 0x0, 0x8001, 0x5, 0x0, 0x7, 0x6, 0x2, 0xffffffff, 0x4, 0x1f, 0x1, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff]}, 0x45c) 00:14:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xffffffffffffffe1, 0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x40) socket$unix(0x1, 0x7, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) perf_event_open(&(0x7f0000002f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:14:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x5, 0x10000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c850}, 0x4000000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000001c0)={0x0, {0x2, 0x3}}) pread64(r1, &(0x7f0000000080)=""/205, 0xcd, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000180)=0x8) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000300)={0x7b, 0x0, [0x4b564d03, 0x4, 0x10001]}) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0xb5, 0x0, &(0x7f0000000400)="c1ee9630374400b15550241900cc1a51cacb08cf36714837d94991102e0924ce5be0568bad6ef14ee1390a35f2ff0973865e2b663b8f8d8b2cf7e60e950ba2b4e63766c3f37b26e9bdb423ce7bb0903b867cdbf8678ac54cdc08a9a829618707836879630ad02d54093614e6079a70dd08e8c4906558ba4a75e5250b45f2b68aa31710e0acf4b2bc6cf54729aaa5637bd389604404c1ac9548780521a5635305fa7a10d6ee2f6149ca5d717600e7965742ae0836c6", &(0x7f00000004c0), 0x8001}, 0x28) 00:14:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000002440)=[{&(0x7f00000024c0)="a2", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x54}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vfio/vfio\x00', 0x101, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000001380)={0x5, 0x0, [{}, {}, {}, {}, {}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x4, &(0x7f0000000000)='%]\\\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/33, 0x21}], 0x1, &(0x7f0000001300)=[{&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:14:48 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x300, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) r1 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\xd5\x0e}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\xc2\xb0\x03%f\xcc\xd0\xca\x04\xd8\x1f.f\xc1b\x97\xb7g\xea_Wh\x8b\xe2\x0e\xd4a\x15V\x1dj\x89R\xb7V5DEc\xd5L\xb6\x8a\'\\r\xbf\xd4*\xb8\xf9nS\xe4\xbe@\xf8\xb29vz@\n\x8d\xca{\xd2,=B\x15\x04\xab^\xa7x1\xe2\xc4\x01\xbd\xa0K\x05\xa7\xbb\xe8D\xdf\xf7\xd9\xe6\xddQC\x164\xdb\x19\x19\xfd\xa7[m\x04\x00\x00\x00\x00\x00\x00\x00\x16\xad\xf0\xba\x1a,\xed\xc3R\x88\xd4\xcdq\xaa\xc5\x88,\xe1\a\x00~\x9b\xf1\x8b\xac\r%\xdc\xbd\xd5\x87\xb8\xe8\xcf;lU\x14\xda\x02}\xbd\xea\f\x80f\xa94[\xbd\xd1\xe8|\x99\x8a7\xba\xc6\xc8R\xea\xb3atp\x81\xe2u\xae\xcf;\xd4\x01\x83\x9c\xb8\xbd\x05\xce\xbe\xdbH\xe8f\xb6\xde\'\x1b\xf6\a\xe4\x00\x1c\x04\xdc\x18\x9c\xf4', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00x\xe9\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00?\x00\rE\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0xfdffffff, 0x0, 0x0, @tick=0x4, {}, {}, @connect}], 0xffffff76) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x100000001, 0x0, 0x8, 0x1}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x80, 0xffff}, 0x8) 00:14:48 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:48 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment={0x5e, 0x0, 0x4, 0x3, 0x0, 0x1000, 0x67}, 0x8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='bridge_slave_0\x00') ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100)="8b9b45cb228b2373b40e081450240028c5bf0268a9c9d024c723137de72776ac5d2376cb883b37a14e5bb30b28f8141244ba55158ef87b12f4bb116fb00d712346ebcd9eba573e04928fed60befa8578563f3744c481f97682215a0b43926770122cda8f7e9e6fcac52120bfd06ec757bef5321bcd0bb25e2f36beffbd524509cf71c7f739b6a0e132bbae1aa117e94b356a40ad1aa5056af7ef95f883ede557ea5c76529618aedd4352609dcfc05793b2f7b4532c4064e942ab4158c9f0c1b5b7469ed3aadb329bdf110b62a75c2fd859dc", 0xd2, 0x10, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast2}, 0x2}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000280)={r0, 0x2, 0x5, "f8b8f80045ca9cd231b61c53a0558250219b9ffe81fd0245"}) ioctl$TIOCNXCL(r0, 0x540d) connect$caif(r0, &(0x7f00000002c0)=@dbg={0x25, 0x7, 0x1}, 0x18) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000380)={r0, r0, 0x557d, 0x6b, &(0x7f0000000300)="4851c84cf1be7ece1e83b02ebdecd24cb1b2f27ca6b1a131bf19d5f9a051ef71dc5ef8a4ce3651195e981d548f09743a9ed4249157a606c0f7dcd3fe6e074ca4785503985137a2576cfa634e5b3d6801586655445a9ca19ab8085906018f7d93d0aa3ecfbe13fe6d359766", 0x7fffffff, 0x401, 0x2, 0x4, 0x4, 0xbed28585f5395360, 0x20, 'syz0\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0xc0000, 0x0) recvmsg$kcm(r1, &(0x7f0000000a40)={&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000500)=""/228, 0xe4}, {&(0x7f0000000600)=""/99, 0x63}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000700)=""/21, 0x15}, {&(0x7f0000000740)=""/235, 0xeb}, {&(0x7f0000000840)=""/7, 0x7}, {&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000000900)=""/118, 0x76}], 0x8, &(0x7f0000000a00)=""/47, 0x2f}, 0x1) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000a80)={0x15, 0x63cd, 0x5, {0x9, @sdr={0x34343459, 0x6}}}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000b80)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000bc0)={0x4, 0x2, 0x797, 0x6652, 0x0}, &(0x7f0000000c00)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000c40)={r3, 0x5, 0x66, "f1c1817ec27075b794efdbe0cb45e3af3dd564a690c6abc39552e04c8a6bb84b7b4cf162f6e919406089c4b3a5c25be9423a981ea59941fa9046c6143edf14f7d9ef4c1d88fb05ffb42ab58162258410990f27e4d536a34955132744330aaa132b724bb9af7d"}, 0x6e) getpeername(r1, &(0x7f0000000cc0)=@in={0x2, 0x0, @remote}, &(0x7f0000000d40)=0x80) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000d80)=""/153) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000e40)) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000e80)=""/58) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000ec0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000f00)=0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0, 0x0}, &(0x7f0000000f80)=0xc) stat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setresgid(r6, r7, r8) sendmsg$key(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x2, 0x4, 0xfffffffffffff666, 0x2, 0xe, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_address={0x3, 0x7, 0xf80616807ec1a7ac, 0x20, 0x0, @in={0x2, 0x4e22, @loopback}}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d2}, @sadb_ident={0x2, 0xb, 0x1, 0x0, 0x4ebb}, @sadb_address={0x5, 0x6, 0x33, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8001, @mcast1, 0x3}}]}, 0x70}}, 0x8040) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001180)={r5, 0x5}, &(0x7f00000011c0)=0x8) socket$inet6_udp(0xa, 0x2, 0x0) write$FUSE_BMAP(r1, &(0x7f0000001200)={0x18, 0xfffffffffffffffe, 0x6, {0x3}}, 0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001240)=@assoc_id=r4, 0x4) 00:14:48 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x90, 0x297ef) 00:14:48 executing program 1: r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000b00000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 00:14:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000003c0)={{0xa, 0x3, 0x7, 0x3, 'syz1\x00', 0x1ff}, 0x5, 0x107, 0x7ca9, r5, 0x7, 0x4, 'syz1\x00', &(0x7f0000000300)=['cgroup2\x00', 'ovf\x00', '\x00', 'ip6erspan0\x00', '\x00', 'cgroup2\x00', 'posix_acl_accesswlan0posix_acl_accessem1[vboxnet1\x00'], 0x53, [], [0x5e3, 0x800, 0x80000000, 0xa0]}) 00:14:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) unshare(0x8000000) [ 337.941273] dccp_close: ABORT with 56 bytes unread 00:14:49 executing program 2: socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400, 0x1) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) mremap(&(0x7f0000aca000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d3ab07191a01464490b2d9d5e03eba60a786765c2756df62", 0x18) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000140)={0x7, "28cd4cec6c48bcb207aae1dac4f43abce8ce0148537f3bcbafb0115f7f33a397", 0x3}) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000200)={0x7, 0x2, @raw_data=[0xfffffffffffffe00, 0x0, 0xfff, 0x3d02, 0x0, 0x1, 0x0, 0x1, 0x5, 0x1, 0x7f, 0x3, 0x7fffffff, 0x6, 0x4, 0x400]}) 00:14:49 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x2000000000003, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000380)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getresuid(0x0, 0x0, &(0x7f00000020c0)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000140)) [ 337.967448] dccp_close: ABORT with 168 bytes unread [ 338.116454] hrtimer: interrupt took 32119 ns 00:14:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x6, 0x6, 0x1}, 0x14}}, 0x0) 00:14:49 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:14:50 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)) close(r2) [ 338.987728] IPVS: ftp: loaded support on port[0] = 21 00:14:50 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) [ 339.722330] chnl_net:caif_netlink_parms(): no params data found [ 339.843406] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.849977] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.859384] device bridge_slave_0 entered promiscuous mode [ 339.868727] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.875299] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.883762] device bridge_slave_1 entered promiscuous mode [ 339.915379] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.926747] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.955995] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 339.964716] team0: Port device team_slave_0 added [ 339.971126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 339.979930] team0: Port device team_slave_1 added [ 339.986764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.995275] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.117548] device hsr_slave_0 entered promiscuous mode [ 340.175181] device hsr_slave_1 entered promiscuous mode [ 340.213738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.221287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.256998] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.263589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.270689] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.277668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.374010] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.380160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.393966] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.407592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.417992] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.427594] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.438656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.480269] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.486555] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.520175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.529871] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.536439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.598141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.606696] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.613296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.623091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.657712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.667514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.680056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.691930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.700798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.709726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.719973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.751873] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 340.773146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.786699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:14:52 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:52 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c5d07cc9ab805d8e27059e03bc7ae1e99e0a4e666508cf5914e392b6c98cff38ff3db410c40bdfdd70d59db3a015090754993ee932", 0x35}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) 00:14:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:14:52 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) epoll_create1(0x80003) epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_udp(0x2, 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000340)="aa2d6cde9fa669790c81f14a1537637e9824a5605efcfbce121ffe2d7b49ec00a4e822afb1ab2f51f982d0b034144ff9dbbb83a93cecc0f39d0c87f01518120d74fd4881c4e9c4664416b744ed0d459a7f57e076bc87db395597338006fcf1c9a989117e909085dea474a04c", 0x6c}], 0x1, 0xa) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 00:14:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r1) close(r2) [ 341.199787] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 00:14:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@dev, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '^W.', 0x8, 0x0, 0x0, @mcast1, @dev, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:14:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) 00:14:52 executing program 5: socket$packet(0x11, 0x0, 0x300) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', r0, &(0x7f0000000040)='./file0/bus\x00', 0x0) 00:14:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:14:52 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) [ 341.891634] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. 00:14:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(0xffffffffffffffff) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:14:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x05\x00', 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)='R\trcst\xe3c%sgrVex:De', 0x0) 00:14:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x02\x00\x00\x00\xde\x91\xbe\x10\xee\xaf\x00\x12\xe9\xa9\x0fy\x80XC\x9e\xd5\x19 \r\xbbT\xfa\aBJ\xe3\xe2\xfa\xcd<\x1eG\xdau\xaf\x1f\x02\xac\x06\x00\xbd\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00\xe9\"\n\xee\x94\xc2mx\x06`\x9e\a\x01bd\xae\x8f\xebhe\xf7q\xd2\xdb[\x7f%\xf7|;\xd6\x10\xb7\xc4\xd3\x8b\x18\xa8/\xd2\x9bu\xb7\xad\x871\x8e\xdd\xefBF\x94\x81\x00\x00\x00k9\xbc\xf5\x99J\x8f\xd2\fb\x0e\xe6\xe3\xaf\xf5\xb0\x99\xc3\xcbAV*\xec\xa2\x8b\r3\xf0I\xb4\x9cO%\xf6\xc7\x19,\xb3\x96\xfb\x8eP\xb5,g\x1a\xbf)I&\x1f\xc4\x13\xd7;\x10\xe7e#\xfe\xcb\xa6\xd0G') flistxattr(r0, 0x0, 0x0) 00:14:53 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') fchdir(r0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) getegid() setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) fstat(0xffffffffffffffff, &(0x7f00000005c0)) 00:14:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') fadvise64(r0, 0x0, 0x0, 0x2) 00:14:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) close(r2) 00:14:53 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:14:53 executing program 5: unshare(0x800) 00:14:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:14:53 executing program 0: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:14:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000)) 00:14:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) close(r2) 00:14:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:14:53 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 00:14:54 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) 00:14:54 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() getpid() 00:14:54 executing program 2: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:14:54 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 00:14:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ip6erspan0\x00', 0x10) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) close(r2) 00:14:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x800}) 00:14:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 00:14:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:14:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() getpid() 00:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountstats\x00') creat(&(0x7f0000000080)='./file0\x00', 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket(0x11, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:14:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) preadv(r0, 0x0, 0xc3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 00:14:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:14:56 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) [ 346.572562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.579310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:14:57 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x3, 0xb57, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1b) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:14:57 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() getpid() 00:14:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:14:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) [ 346.935656] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.961753] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.072760] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:14:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 00:14:58 executing program 2: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000a80)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) 00:14:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:14:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1b) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:14:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/167, 0xa7}], 0x1, 0x0) [ 347.444299] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. [ 347.581987] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. 00:14:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) 00:14:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:14:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(0xffffffffffffffff, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:14:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) 00:14:59 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() getpid() 00:14:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) 00:14:59 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005d000/0x3000)=nil, 0x3000, 0x9) 00:14:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:14:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000040)={0xd, 0x4, 0x4000000004, 0x4, 0x5, r0, 0x0, [0x305f, 0x5f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x2c) [ 348.173115] protocol 88fb is buggy, dev hsr_slave_0 [ 348.178759] protocol 88fb is buggy, dev hsr_slave_1 00:14:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) [ 348.412896] protocol 88fb is buggy, dev hsr_slave_0 [ 348.418648] protocol 88fb is buggy, dev hsr_slave_1 00:14:59 executing program 1: syz_genetlink_get_family_id$tipc2(0x0) clone(0x210007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) getresuid(0x0, &(0x7f00000005c0), &(0x7f0000000600)) 00:14:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 00:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000600)='user\x00', 0x0, &(0x7f00000006c0), 0x0, 0xfffffffffffffff8) 00:15:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:15:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) getpid() 00:15:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1b) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:15:00 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) [ 349.653665] *** Guest State *** [ 349.657043] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 349.666297] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 [ 349.675225] CR3 = 0x0000000000000000 [ 349.678985] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 349.685717] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 349.692847] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 349.698865] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 349.704980] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 349.711687] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.719755] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.727826] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.735940] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.744016] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.752045] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.760217] GDTR: limit=0x00000000, base=0x0000000000000000 [ 349.768306] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.776415] IDTR: limit=0x00000000, base=0x0000000000000000 [ 349.784501] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 349.793099] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 349.799550] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 349.807133] Interruptibility = 00000000 ActivityState = 00000000 [ 349.813458] *** Host State *** [ 349.816692] RIP = 0xffffffff812b0dfc RSP = 0xffff88809f60f380 [ 349.822855] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 349.829311] FSBase=00007f594516a700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 349.837256] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 349.843248] CR0=0000000080050033 CR3=000000008d85b000 CR4=00000000001426e0 [ 349.850316] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 349.857110] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 349.863279] *** Control State *** [ 349.866774] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 349.873569] EntryControls=0000d1ff ExitControls=002fefff [ 349.879069] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 349.886163] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 349.893428] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 00:15:01 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 00:15:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 00:15:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) [ 349.900057] reason=80000021 qualification=0000000000000000 [ 349.906497] IDTVectoring: info=00000000 errcode=00000000 [ 349.911982] TSC Offset = 0xffffff40d9ad1a53 [ 349.916424] EPT pointer = 0x000000003070201e 00:15:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000a80)=""/93, 0x5d}], 0x1}, 0x10142) 00:15:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) eventfd2(0x0, 0x0) 00:15:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:15:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r10, &(0x7f0000000540)=r2, 0x12) openat$cgroup_procs(r9, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 00:15:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x60098400}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x17c, r2, 0x900, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xcb5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffff800}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xce0}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd98}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8000}, 0x4c080) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e22, 0x644d, @mcast2, 0x51ed4c8f}, 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x8, 0x6, 0x8, 0x8b0}, {0x6, 0x8, 0xfe87, 0x5}, {0x4, 0xffffffff, 0x8, 0x4}, {0x0, 0xfffffffffffffffe, 0x0, 0x6}, {0x5, 0x0, 0x80000000, 0x4b1}, {0x5, 0x0, 0xe7b4, 0x400}, {0x8, 0x6, 0xfffffffffffffff9, 0x28}]}, 0x10) 00:15:01 executing program 0: socketpair$unix(0x1, 0x201000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x20) 00:15:01 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:15:02 executing program 0: flock(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xfffffffffffffffe, 0x0, {0x3f}}, 0x18) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x8100, 0x0) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000480), 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) read(0xffffffffffffffff, &(0x7f00000000c0)=""/108, 0x6c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x4ed5) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$FUSE_INIT(r2, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x7, 0x24120, 0x0, 0x3, 0x1, 0x712}}, 0x50) 00:15:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/53, 0x35}, {&(0x7f0000000200)=""/185, 0xb9}], 0x2, 0x0) 00:15:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="0a5c1f023c126285719070") ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:15:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc0040, 0x0) 00:15:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x8, 0x100000000000914, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000340), 0x0, 0x2}, 0x20) 00:15:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_pid(r9, &(0x7f0000000540)=r2, 0x12) 00:15:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000580)) 00:15:02 executing program 0: r0 = socket$inet(0x10, 0x40000000000003, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 00:15:02 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) 00:15:02 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 00:15:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)) 00:15:02 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) 00:15:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r2 = userfaultfd(0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000280)={0xff, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x2, 'ovf\x00', 0x14, 0xfd, 0x36}, 0x2c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f00000000c0)=""/31) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000040)='bridge0\x00'}) close(r2) 00:15:02 executing program 2: r0 = memfd_create(&(0x7f0000000080)='devb', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x79a}) [ 352.016543] ================================================================== [ 352.023987] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 352.030594] CPU: 0 PID: 14094 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 352.037796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.047173] Call Trace: [ 352.049790] dump_stack+0x173/0x1d0 [ 352.053466] kmsan_report+0x12e/0x2a0 [ 352.057310] __msan_warning+0x82/0xf0 [ 352.061154] _decode_session4+0x3d0/0x1c90 00:15:03 executing program 2: r0 = socket$kcm(0x10, 0x4000000002, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4410100000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 352.065452] __xfrm_decode_session+0x152/0x210 [ 352.070064] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 352.074339] vti_tunnel_xmit+0x190/0x1b00 [ 352.078514] ? validate_xmit_xfrm+0x83/0x13d0 [ 352.083033] ? validate_xmit_skb+0x10a2/0x1580 [ 352.087651] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.093072] ? vti_tunnel_init+0x2f0/0x2f0 [ 352.097346] dev_hard_start_xmit+0x607/0xc40 [ 352.101818] __dev_queue_xmit+0x2e42/0x3bc0 [ 352.106231] dev_queue_xmit+0x4b/0x60 [ 352.110064] ? __netdev_pick_tx+0x1270/0x1270 [ 352.115115] packet_sendmsg+0x8306/0x8f30 [ 352.119317] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.124800] ? rw_copy_check_uvector+0x149/0x650 [ 352.129625] ? apic_timer_interrupt+0xa/0x40 [ 352.134066] ? __sys_sendmmsg+0xa60/0xa60 [ 352.138290] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.143762] ___sys_sendmsg+0xdb9/0x11b0 [ 352.147883] ? compat_packet_setsockopt+0x360/0x360 [ 352.152952] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.158359] ? apic_timer_interrupt+0xa/0x40 [ 352.162804] ? __sys_sendmmsg+0xa60/0xa60 [ 352.167007] ? kmsan_get_shadow_origin_ptr+0xc2/0x3e0 [ 352.172245] __sys_sendmmsg+0x570/0xa60 [ 352.176296] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 352.181780] ? prepare_exit_to_usermode+0x114/0x420 [ 352.186846] ? syscall_return_slowpath+0x50/0x650 [ 352.191742] __se_sys_sendmmsg+0xbd/0xe0 [ 352.195875] __x64_sys_sendmmsg+0x56/0x70 [ 352.200060] do_syscall_64+0xbc/0xf0 [ 352.203818] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.209043] RIP: 0033:0x457ec9 [ 352.212264] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.231187] RSP: 002b:00007f09bcff7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 352.239031] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 352.246314] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 352.253595] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:15:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x40, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 00:15:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t\x00B\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x800000000002, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x4, 0x1f, 0x5, 0x0, 0xd5, 0x3, 0x8, 0x1, 0x3, 0x4, 0x2b6, 0x8, 0x200, 0x80000001, 0xd0, 0xc00000000, 0x100000001, 0x9, 0x1000, 0x9, 0x1000, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffa, 0x9, 0xa4, 0x6, 0x400, 0x100000001, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x2, 0x800, 0x100000000, 0xb}, r2, 0x10, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, &(0x7f00000005c0)='threaded\x00', 0x9) openat$cgroup_int(r3, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz0\xff', 0x1ff) mkdirat$cgroup(r3, &(0x7f0000000700)='.yz0\xfe', 0x1ff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xf, 0x4, 0x4, 0x8, 0x9}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r5, &(0x7f0000000280)="52d00ab421806d43be9f57c051a958ae06fdb81b2401ac40b0c019bc49175f83dcb0196f5dd79bf4bb4bda35b59990fa035f57d14157b87b6c0578da6a27764be828ccdcdeaf8c1780a485f1b6f2d56e61172081d933ea97cf344ad1e9f3098b9c8c6a2c0f34b0c2dbb560", 0x0}, 0x18) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_subtree(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000d2e89f48edea7c3aac61ab15ac155171e8e7c47814fd2dbc5483c72e1547a990355964ef759d15544d6c"], 0x30) write$cgroup_subtree(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="86263c464b550a885bb9a7ba226a2e89332bafe3a94c131f52bf5e724d8abd8f5a38228b6980fce21b8e8545f7b322fbd95f6c15dc36610fa6455332f43df83889789cd0ef896860e9caed8fa69c79b7d762ef4c977d92fb1f291a9c63976a589d0142ce42fd7d7023ee9993e22d1166bc0fa790369905000000b1bfab9040f100c52441b1af22102abefed08bbff81f904b266c49e8a8df86fa9fa6eeac2a4f395807042e59045b26fa961cf41ee2840a65"], 0xb2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) [ 352.260879] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09bcff86d4 [ 352.268161] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 352.275468] [ 352.277106] Uninit was created at: [ 352.280671] kmsan_internal_poison_shadow+0x92/0x150 [ 352.285795] kmsan_kmalloc+0xa6/0x130 [ 352.289627] kmsan_slab_alloc+0xe/0x10 [ 352.293539] __kmalloc_node_track_caller+0xe18/0x1030 [ 352.298751] __alloc_skb+0x309/0xa20 [ 352.302487] alloc_skb_with_frags+0x1c7/0xac0 [ 352.307011] sock_alloc_send_pskb+0xafd/0x10e0 [ 352.311621] packet_sendmsg+0x661a/0x8f30 [ 352.315794] ___sys_sendmsg+0xdb9/0x11b0 [ 352.319901] __sys_sendmmsg+0x570/0xa60 [ 352.323902] __se_sys_sendmmsg+0xbd/0xe0 [ 352.327990] __x64_sys_sendmmsg+0x56/0x70 [ 352.332174] do_syscall_64+0xbc/0xf0 [ 352.335921] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.341127] ================================================================== [ 352.348501] Disabling lock debugging due to kernel taint [ 352.354220] Kernel panic - not syncing: panic_on_warn set ... [ 352.360137] CPU: 0 PID: 14094 Comm: syz-executor1 Tainted: G B 4.20.0-rc7+ #5 [ 352.368727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.378105] Call Trace: [ 352.380734] dump_stack+0x173/0x1d0 [ 352.384411] panic+0x3ce/0x961 [ 352.387690] kmsan_report+0x293/0x2a0 [ 352.392402] __msan_warning+0x82/0xf0 [ 352.396248] _decode_session4+0x3d0/0x1c90 [ 352.400553] __xfrm_decode_session+0x152/0x210 [ 352.405176] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 352.409453] vti_tunnel_xmit+0x190/0x1b00 [ 352.413632] ? validate_xmit_xfrm+0x83/0x13d0 [ 352.418160] ? validate_xmit_skb+0x10a2/0x1580 [ 352.422786] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.428227] ? vti_tunnel_init+0x2f0/0x2f0 [ 352.432503] dev_hard_start_xmit+0x607/0xc40 [ 352.436980] __dev_queue_xmit+0x2e42/0x3bc0 [ 352.441379] dev_queue_xmit+0x4b/0x60 [ 352.445208] ? __netdev_pick_tx+0x1270/0x1270 [ 352.449731] packet_sendmsg+0x8306/0x8f30 [ 352.453976] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.459518] ? rw_copy_check_uvector+0x149/0x650 [ 352.464329] ? apic_timer_interrupt+0xa/0x40 00:15:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 352.468780] ? __sys_sendmmsg+0xa60/0xa60 [ 352.472971] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.478448] ___sys_sendmsg+0xdb9/0x11b0 [ 352.482802] ? compat_packet_setsockopt+0x360/0x360 [ 352.488046] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 352.494431] ? apic_timer_interrupt+0xa/0x40 [ 352.498898] ? __sys_sendmmsg+0xa60/0xa60 [ 352.503100] ? kmsan_get_shadow_origin_ptr+0xc2/0x3e0 [ 352.508340] __sys_sendmmsg+0x570/0xa60 [ 352.512454] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 352.517940] ? prepare_exit_to_usermode+0x114/0x420 [ 352.522992] ? syscall_return_slowpath+0x50/0x650 [ 352.527902] __se_sys_sendmmsg+0xbd/0xe0 [ 352.532021] __x64_sys_sendmmsg+0x56/0x70 [ 352.536207] do_syscall_64+0xbc/0xf0 [ 352.539968] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.545195] RIP: 0033:0x457ec9 [ 352.548417] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:15:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setregid(0x0, 0x0) [ 352.567429] RSP: 002b:00007f09bcff7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 352.575166] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 352.582461] RDX: 0000000000000269 RSI: 0000000020871fc8 RDI: 0000000000000003 [ 352.589753] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 352.598006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09bcff86d4 [ 352.605302] R13: 00000000004c4cfb R14: 00000000004d8608 R15: 00000000ffffffff [ 352.613753] Kernel Offset: disabled [ 352.617459] Rebooting in 86400 seconds..