[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.258368] audit: type=1800 audit(1551748686.312:25): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.277551] audit: type=1800 audit(1551748686.322:26): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.297005] audit: type=1800 audit(1551748686.332:27): pid=10825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2019/03/05 01:18:21 fuzzer started 2019/03/05 01:18:27 dialing manager at 10.128.0.26:34023 2019/03/05 01:18:27 syscalls: 1 2019/03/05 01:18:27 code coverage: enabled 2019/03/05 01:18:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 01:18:27 extra coverage: extra coverage is not supported by the kernel 2019/03/05 01:18:27 setuid sandbox: enabled 2019/03/05 01:18:27 namespace sandbox: enabled 2019/03/05 01:18:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 01:18:27 fault injection: enabled 2019/03/05 01:18:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 01:18:27 net packet injection: enabled 2019/03/05 01:18:27 net device setup: enabled 01:21:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000600)='rxrpc\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000001740)="00406b80b1ff9a0cba1d20170e3324d3b126eab23f58a514bcb9793c30d7e4e78b79ee77117ec9d53f984e93fa24e9a1748cdaf443b27de92caef3c57e8586f435a4926dbeb07a794e632acb45d512b6007ee6cdf63e46a22b6ab05f6692c516f002af79f4c9e4dd339bb749223262849ca278f6da1864262a4a5561c725e560ba2f1f86a8894bf3cc3babd4a2d9233b878473cc7e90ee62ac5191506e1e37404fed483547026eee9d812eec6e98b57e7caa3ee105afa46086055f49089a747053d51e6f572aceacc83a0d608ccd27010ff8ded09acdadab686c6fe791", 0xdd, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f00000006c0)="c6", 0x1, r1) keyctl$search(0xa, r2, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f0000000500)=0x210) syz_open_procfs(r4, &(0x7f0000000540)='net/udplite6\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) socket$isdn_base(0x22, 0x3, 0x0) getdents64(r3, &(0x7f0000001900)=""/11, 0xfffffffffffffce2) syzkaller login: [ 302.823087] IPVS: ftp: loaded support on port[0] = 21 [ 302.994094] chnl_net:caif_netlink_parms(): no params data found [ 303.081986] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.088566] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.097218] device bridge_slave_0 entered promiscuous mode [ 303.107663] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.114245] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.122886] device bridge_slave_1 entered promiscuous mode [ 303.160206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.172342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.206524] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.215340] team0: Port device team_slave_0 added [ 303.222030] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.230719] team0: Port device team_slave_1 added [ 303.238065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.246789] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.427356] device hsr_slave_0 entered promiscuous mode [ 303.592972] device hsr_slave_1 entered promiscuous mode [ 303.793630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.801330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.834172] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.840747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.847964] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.854611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.957556] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.964274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.980025] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.995698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.009758] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.018885] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.033521] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.054107] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.060249] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.078993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.088384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.098553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.106974] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.113525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.127940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.135845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.144774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.153230] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.159711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.173915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.182308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.197614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.204828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.221231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.228936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.238246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.253489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.260930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.269396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.278717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.295605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.309470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.316772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.325598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.334509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.344110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.362278] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.368360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.397637] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.420131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.653336] hrtimer: interrupt took 43294 ns 01:21:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x84, 0x1) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x1, 0x5}], 0x18) 01:21:35 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) tgkill(r0, r1, 0x0) 01:21:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x800000000000004, 0x800000000004, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 01:21:35 executing program 0: socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x4, 0x3, {0xa, 0x4e20, 0x53fe5930, @dev={0xfe, 0x80, [], 0x18}, 0x8000}}}, 0x80, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f00000002c0)=[{0xb0, 0x11f, 0x9, "8e78d3773dd7efe06f6cfa24dab97e1fa7b80b3d13559eb29d9509227b28d6e91ca6844ae475cb2c2358a818d4591aeb75d877a48df30e73ba75ea1680e4ac2de24b8f72a16abe4c4272a1c5644d0b20958e04c72f166e527aeb6601378cdd3cc5c80d49e0098ba44bc9c489c6216b11eca93ad857665e91bf58169e8091ea55b93f1e23b825224c78299d3a586979c003dacbc217d7a184e06e"}], 0xb0}, 0xfffffffffffffffa}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="960595021e962c92fdc8ac3b52c0cee3c7796b653de704407a7ffbca36e9c6504e7feeb85cb13f611fc5a7a1a228ff7f529a1c3c4f3e61503fb1e514d28ef9424165f9bdc5d176dcf82ab4a364fe4f58db804dc2c0831c5533809af8d02c13c4e9640d08", 0x64}], 0x1}}], 0x2, 0x4000000) [ 306.923346] IPVS: ftp: loaded support on port[0] = 21 01:21:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) [ 307.093883] chnl_net:caif_netlink_parms(): no params data found [ 307.184708] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.191270] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.199908] device bridge_slave_0 entered promiscuous mode [ 307.230647] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.237266] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.245891] device bridge_slave_1 entered promiscuous mode [ 307.281943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.293564] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:21:36 executing program 0: clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x3018}}) exit(0x6) read$FUSE(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x2, 0x0, 0x1000, 0x3, 0x3e, 0x8, 0x395, 0x40, 0xba, 0x92c, 0x0, 0x38, 0x1, 0x9, 0xc00000, 0xa75}, [{0x4, 0xfffffffffffffff8, 0xe208, 0x0, 0x20, 0x6, 0x4, 0x5}, {0x60000000, 0x0, 0x10001, 0x0, 0x7, 0x4, 0x1, 0x9}], "", [[], [], [], [], [], [], []]}, 0x7b0) [ 307.326931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.335984] team0: Port device team_slave_0 added [ 307.366810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.376049] team0: Port device team_slave_1 added [ 307.392044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.401274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 01:21:36 executing program 0: r0 = syz_open_dev$video4linux(0x0, 0xafe6, 0x20000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x300a, 0xfffffffffffffffd}) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8001, 0x8000) [ 307.488203] device hsr_slave_0 entered promiscuous mode 01:21:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20c000, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @empty}, {0x307, @random="b1777f50422b"}, 0x40, {0x2, 0x4e20, @remote}, 'ip6gre0\x00'}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f000002e000/0x2000)=nil, &(0x7f0000026000/0x1000)=nil, &(0x7f0000024000/0x2000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000029000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000002a000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f000001c000/0x3000)=nil, &(0x7f000001c000/0x3000)=nil, &(0x7f000001a000/0x1000)=nil, 0x0}, 0x68) accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000540)=r3) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000400)={0x4, 0x7, [{0x80, 0x0, 0x4}, {0x1, 0x0, 0xfffffffffffffffa}, {0x3f, 0x0, 0x6}, {0x380, 0x0, 0x7}]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)=0x8) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40002, 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x62, 0x0, 0x546) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xcd8b, 0x3, "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", 0x21, 0x1000, 0x5, 0x5d4, 0x7, 0xa4, 0x1bd}, r5}}, 0x120) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000480)={0x800100f, 0x6d4, 0x2}) [ 307.542585] device hsr_slave_1 entered promiscuous mode [ 307.593597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.601228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.665616] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.672255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.679367] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.686143] bridge0: port 1(bridge_slave_0) entered forwarding state 01:21:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x0, 0x145000) write$P9_RSETATTR(r0, &(0x7f0000000380)={0x7, 0x1b, 0x2}, 0x7) epoll_create1(0x80000) accept(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000140)=0x80) getpeername$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) r2 = add_key(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="9618c6cfd940a7abf1404c39d32863ac094f259a510fa11f8a12be30241dcd064b433e31b2e56d718f4f913fa9c46522c40697fa6710c2beb08b12f457ac9be59de0ac7f1c04ec3f3befb0d014c084a766574106233d5d636db2", 0x5a, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000300)='id_\xd5sp\x94\xfa\x00\x00\x00\x00', &(0x7f0000000240)='\'}FOwlan1\x00') syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x2000000002004, 0x0) eventfd(0x8) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, 0x0, 0x0) [ 307.784006] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.790149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.804843] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.836458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.857520] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.875323] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.897405] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.932940] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 307.939060] 8021q: adding VLAN 0 to HW filter on device team0 01:21:37 executing program 0: unshare(0x20040600) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x552d0eea6f350b42) [ 307.973135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.981830] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.988334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.036425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.045049] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.051561] bridge0: port 2(bridge_slave_1) entered forwarding state 01:21:37 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @raw_data="bfd86c191ac475a5ae9e0512b2ca6c75d4f989f6bc1cb008a1f7a773aeaeb472776400360ca7828263a5397f8b8f4a7e24f9e36837fb1d4f82526b7407b844e24fbd3fe4d16fbcd3449fedf011ac0419d182511890968720c9452eb8daf44966a0c4f27ea9557b3b00f403f1801381de393459118319b3f92e1c9b7d19ef2f24e4158b4c6551b4c809d75e6079bb6f69c189035c1b86936b8f100268976b6ca7c446f606149a6a3e5460d97aee73ca2cfd1bce7d9ffca084bda5eb73654e28d03dddc39e51fc32e9"}) [ 308.116834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.126360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.151307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 308.164377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 308.174405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.183555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.192050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.200377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.208890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.223321] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.229417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:21:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xa, &(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x8000}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000240)=0xd000) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) write$P9_RSYMLINK(r4, &(0x7f0000000300)={0x14, 0x11, 0x2, {0x80, 0x0, 0x2}}, 0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r5, 0x10001}, 0x8) [ 308.288146] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.330348] 8021q: adding VLAN 0 to HW filter on device batadv0 01:21:37 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{0x0, 0x1, 0xc08a, 0xe000}, 0x7, 0x4, &(0x7f00000000c0)={{0x1, 0x3, 0x3, 0x7}, &(0x7f0000000080)={{0xffffffffffffbc09, 0x1, 0x4, 0x1}, &(0x7f0000000040)={{0x7, 0x5, 0x7f, 0x8}}}}, 0xfff, &(0x7f0000000240)="097c28d5211976b12425aa1ee138cf94401cac1b8cbeb7968bafaa3940042c132086c2ba25df80ef8b5f0bbcd9bf79f488549ea2eafcb2dfe619d5f98d386358d98b21d9bfcbacbd6ee94450f70d3819370f8bc5faafeaac1e12e3d93eff076b65c636bbc447be", 0x80000001}}) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xffffffffffffff24}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e20, 0x6da, @remote, 0xfffffffffffffffe}}, 0x7, 0x1}, 0x90) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7fffffff, 0x3, 0x1f}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x9, 0x8, 0x5, 0x3, r3}, 0x10) 01:21:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet6(0xa, 0x4, 0x8) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000528bd7000fbdbdf2501000000000000000841000000140018000010007564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x20040001}, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x3, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x2}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6f9b, 0x8000002, 0x80000002, 0x1, 0x1, 0x2}, &(0x7f0000000040)=0x20) 01:21:37 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x10200) write$cgroup_subtree(r1, 0x0, 0x0) 01:21:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x18a02, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x9, 0xff, 0xffffffff, 0x5, 0xba3b}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r1, 0xbf46}, 0x8) io_setup(0x1000, &(0x7f0000000240)=0x0) r3 = eventfd(0x0) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) read(r3, &(0x7f0000000040)=""/218, 0xda) r4 = dup(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x215, 0xfa00, {0x0, 0x0}}, 0x20) 01:21:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000100)={0x0, 0x102, 0x7, {0x4, 0x10000, 0x100, 0x1}}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0x7, [0xfffffffffffffffb, 0x2, 0x3, 0x101, 0xffffffff, 0x6, 0x81]}, &(0x7f0000000180)=0x12) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2}, &(0x7f0000000000)=0x2a2) [ 308.989188] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:21:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x200100) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xfffffffffffffff7) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x10000, 0xfffffffffffffd56) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 309.413905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:21:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) read(r0, &(0x7f00000000c0)=""/156, 0x9c) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') 01:21:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x24000080}, 0x40841) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000240)={{0x9, 0x3, 0x8, 0x8b, 0xfffffffffffffe00, 0x1}, 0x2, 0x100000001, 0x9}) 01:21:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000140)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cf055) 01:21:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x1db, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x102}}, 0x1b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="ea442048100c1f0857cce27dba5be370"}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r1, 0x1c, 0x1, @in={0x2, 0x4e22, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0xfffffffffffffcfa, 0xfa00, {&(0x7f0000000300), r1, 0x2}}, 0x18) 01:21:39 executing program 0: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000340)=',\x99\b\x87\x1c\xde\x87\x134\xbdA\xea\\\x8ce\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, &(0x7f0000000380), 0x1000) fallocate(r0, 0x0, 0x1000000000000, 0x3) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x20}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x3) 01:21:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) unshare(0x20400) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x41007701, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3ff, 0x400) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000100)=@dstopts={0x6f, 0x0, [], [@pad1, @enc_lim={0x4, 0x1, 0x7}]}, 0x10) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}}, 0x50) 01:21:39 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_fl\xff\xfflabe\xec\x00') sendfile(r1, r1, 0x0, 0x4) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/185, 0xb9}], 0x1, 0xe) 01:21:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x20c008000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0xff, 0x5, 0x100000000, 0x6, 0x0, 0x1, 0x10000, 0x7, 0x7, 0x4, 0xffff, 0x3, 0x9, 0x7, 0x80000001, 0x7fff, 0x9, 0x7, 0x8, 0x5, 0x100000001, 0x10000, 0xfffffffffffffff7, 0x0, 0x8001, 0x1, 0x3f, 0x800, 0x9, 0x7fc, 0x0, 0x6, 0x1, 0x9, 0x765, 0xfffffffffffffffa, 0x0, 0x20, 0x4, @perf_config_ext={0xe2, 0x5}, 0x40, 0x5126, 0x3ff, 0x9, 0x1, 0xdbde, 0x5}, r3, 0x9, r1, 0x1) 01:21:39 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0xa00, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x80000002, 0x8001) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x3, 0x0, 0x1, r2}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x54, "5b9c964cac249b04e5d77ced2e59f245b3ef5bd485fd8d26856d4ac9ac0fcf0940394bc46b410e9abd0e06a142036a1a7ab188804f8e312a74e0556f741a90c15e36df913778f361ae796b0936aab79746d7ab8c"}, &(0x7f0000000240)=0x5c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={r3, 0x81}, &(0x7f00000002c0)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:21:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5, 0x204400) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=0x0, &(0x7f0000000280)=0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r2, 0x6}, &(0x7f0000001340)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000340), 0x1000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 01:21:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080846, 0x3) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000000400) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:21:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\xf3\x00', 0x8}, 0xfffffffffffffec4) ioctl(r0, 0x8918, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000340)={0x3, &(0x7f0000000080)=""/29, &(0x7f00000002c0)=[{0x8, 0x88, 0x124, &(0x7f00000000c0)=""/136}, {0x7, 0xfd, 0x101, &(0x7f0000000180)=""/253}, {0x8, 0x27, 0x7, &(0x7f0000000280)=""/39}]}) 01:21:40 executing program 0: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x5450, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x30040) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xfff) 01:21:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x400000000019) r1 = socket(0x0, 0x4, 0x7fffffff) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'rose0\x00', 0x10001}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x1f, 0x9, 0x1, 0x8, 0x6, 0x68, 0xfff, 0x6, r2}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="6d000000a2fb6ba35049de6e9d5bec6d10ac32c177ff550b32d22f92e43d372daedb1379b5b98e24a530a7d653bb2a2a75bfb86f5b3c5eeddcdb1ee5416a5b25f3d85710c9580e7d98283c60be3e61a6da7f2adb67a5502ca1b1366390facdfafe62e1b64d84f9f2db1179afa2fb7a613f"], &(0x7f0000000100)=0x75) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000140)={@multicast2, @empty}, 0xc) 01:21:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000140)=""/85, 0x55) getdents(r0, &(0x7f00000003c0)=""/4096, 0x1000) 01:21:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, r5, 0x0, 0x8100000, 0x0) splice(r1, 0x0, r4, 0x0, 0x100000000, 0x0) 01:21:40 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000029000000081000000c2cb6c9"], 0xffffffffffffff1a}}], 0x400013b, 0x0) r0 = socket$inet6(0xa, 0x804, 0x200000000000) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 01:21:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xc6) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000000)={0xdd, 0x0, 0x100c, 0x4f4}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040), &(0x7f0000000080)) 01:21:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x304}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 01:21:41 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) getgroups(0x5, &(0x7f0000000140)=[0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)={0xa4, 0xf4, 0x1, {}, 0x9, 0x4}) keyctl$chown(0x4, r1, r2, r3) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xb0, &(0x7f0000000200), &(0x7f0000000180)=0x4) 01:21:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x4, &(0x7f0000000740)}, 0x100000}], 0x1, 0x0, &(0x7f0000003280)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) 01:21:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x9) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="e3000000c6b832146f6e6740e5e1f98a40385fe5d0d085ce96714b48145fd9c81c8efa4acce56cd17901fb9a4a3325b1e5158a2dee0d9783b94f2caba0e5570215774fdcb35ee5ccfe8ad159adf1d9796bc29f7a0667e7ce013f894d60d3ee263d18f0fe33ba1d78ad34dfb2b19984f8ee52df790c0dd267284616d5267db8a9f8e057ab2ca2b946b249f59786e1ec56cc9679e03e6ab2ec96fc70a7a0e2e0cbe73eb88a0d8fa3677e17c6f26533934f2ecc1335c9ea5979c136113b27043d7867d296eb730a2fd583e96301f593e1a7d045e2fbf5c0dc8d91bf05656cb92cc209d631646ad059"], &(0x7f00000001c0)=0xeb) 01:21:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000600), 0x67, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000ffffffff07100000"], 0x10}}], 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x400, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x88) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x3f, 0x1000, 0x4, 0x1000, 0x247, 0xcb73, 0x100000001, 0x0, 0x0}, &(0x7f0000000140)=0x20) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1f5f, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) 01:21:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x10000000802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000010c0)=""/250) 01:21:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0xffffffff, 0x9, 0x1, 'queue0\x00', 0x9}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x50323234}}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) 01:21:42 executing program 2: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x27, @rand_addr=0x6, 0x4e24, 0x4, 'wlc\x00', 0x8, 0x1c6e, 0x18}, 0x2c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r3, 0xaa, "93d20cad43fb5dc46ab8042405c06c501a1221abf25f9d00197183d7a171fec554c2cce1243251ec70d9be2cef9339d6b56d732c96163c5cf3e885dcb0ff9ad8ad651d7add8e5f5d604d17ff50d2e585b2a20f2a0a4258fcdc847e5596e59d579b4dbff5c650a6e7a9fadf0f066fd2e26b558520c36fbfac571603378dc58681f28f292bf9f65a637926c9771db3ed49797b56b1f5f672a0a5d66b1a7e778608c3a6f517f88b79fd9fce"}, &(0x7f0000000200)=0xb2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r2, 0x1000, "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"}, &(0x7f0000001280)=0x1008) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000012c0), 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001300)=@assoc_value={r4, 0xfffffffffffffff9}, &(0x7f0000001340)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001380), &(0x7f00000013c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001400)={r3, 0x0, 0x7, 0xffffffffffffffff, 0x2af2, 0x100000000}, &(0x7f0000001440)=0x14) r5 = syz_open_dev$mouse(&(0x7f0000001480)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f00000014c0)={0x1, 0x5, [@random="36c72757200b", @broadcast, @dev={[], 0x19}, @remote, @remote]}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000001500)={[{0x100, 0x7, 0x81, 0x9, 0x10000, 0x100000001, 0xff, 0x401, 0x0, 0x7, 0x8, 0x3, 0x4}, {0x4, 0x7, 0xb2a, 0x6, 0x4, 0x2, 0x7, 0x7, 0x401, 0x80, 0x7c05457a, 0x6, 0x586c}, {0xd3, 0x1, 0x9, 0x68d1820c, 0x7f, 0x2385aff3, 0x3, 0xffffffffffffffe1, 0x1000, 0x2, 0xffff, 0x1ff, 0x7c7}], 0x2}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm_plock\x00', 0x22800, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000015c0)={0x1, 0xff}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001600)={0x2, 0x202, 0xfffffffffffeffff, 0x4, r1}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000001640), &(0x7f0000001680)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000016c0)=@assoc_value={r2, 0x200}, 0x8) r7 = syz_genetlink_get_family_id$team(&(0x7f0000001740)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001f00)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002040)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast1}}, &(0x7f0000002140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000002780)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002880)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000002980)=0xe8) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f00000029c0)={@loopback, @local, 0x0}, &(0x7f0000002a00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000002b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000002c40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002c80)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002d80)=0xe8) recvmsg$kcm(r0, &(0x7f0000002fc0)={&(0x7f0000002dc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002e40)=""/204, 0xcc}], 0x1, &(0x7f0000002f80)=""/25, 0x19}, 0x40010142) getpeername$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0}, &(0x7f0000003080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003200)={'team0\x00', 0x0}) getsockname$packet(r6, &(0x7f0000003280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000032c0)=0x14) accept$packet(r5, &(0x7f0000003300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003340)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003440)={'irlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000003480)={'vcan0\x00', 0x0}) recvmsg(r6, &(0x7f0000005b80)={&(0x7f00000048c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000004940)=""/31, 0x1f}, {&(0x7f0000004980)=""/242, 0xf2}, {&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/32, 0x20}], 0x4, &(0x7f0000005b00)=""/79, 0x4f}, 0x40000040) getpeername$packet(r0, &(0x7f0000005bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005c00)=0x14) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000005c40)={@rand_addr, @broadcast, 0x0}, &(0x7f0000005c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005d80)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000005e80)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006600)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000065c0)={&(0x7f0000005ec0)={0x6f8, r7, 0x900, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffc1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x1ac, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r16}, {0x1dc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0xf0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x180, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x8, 0x8001, 0x800}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff8f7}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}]}, 0x6f8}, 0x1, 0x0, 0x0, 0xc0}, 0x800) 01:21:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x2) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/71) 01:21:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x100000001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) 01:21:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x100000001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) 01:21:42 executing program 1: r0 = socket(0x200001000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, r1}, 0x14) sendto(r0, &(0x7f0000000040)="796e3028705aa0ac8cbb688d275d484c16f60000e4da19e7d2e356e2b56721b2028f", 0x22, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000000)=0x771a, 0x4) 01:21:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x1) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x5049f090, 0x1000, 0x80}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) [ 313.835219] IPVS: ftp: loaded support on port[0] = 21 01:21:42 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r1 = socket(0x1e, 0x400000000000004, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) recvmmsg(r1, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000580)=""/186, 0xba}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/121, 0x79}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)=' ', 0x1, 0x0, 0x0, 0x0) 01:21:43 executing program 0: link(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='$\x00', 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101800, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/12, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) [ 314.112513] chnl_net:caif_netlink_parms(): no params data found 01:21:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) getpeername(r0, &(0x7f0000000440)=@ax25={{}, [@rose, @bcast, @netrom, @netrom, @netrom, @null, @rose, @netrom]}, &(0x7f0000000000)=0xffffffffffffff55) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8, 0x4) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xab6e, 0x2) write$UHID_CREATE2(r1, &(0x7f0000000240)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcd, 0x4, 0x7, 0x7, 0x8, 0x8000, "9ba220c175dae74e19f0812fb1051bd94ed7862bf84c42254b78c9150964a960b5a0f73eacb1b5765d7b03d2a759e1472a180f15033c1d54d300a54d5231443254e1fe7286ab6139b728e70781f9dda7e492cc798b73654ab08ec7b3fe6af5e9d3a80d91a71414781521215be39d4bfe8989e1013ca5f2abb5d58286918ea28ebed929a20415cafc290138fe44c247ab86a29954d448da9ac1168f78929765fa9072dc4a1babbafd7c2d924bb7daab293ad68edc6dbe4e22853b404f68e12c432d348ff5128031402acd98bc99"}, 0x1e5) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x1, 0x800, 0xfff, 0xa, r1, 0x2}, 0x2c) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) [ 314.253093] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.259657] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.268227] device bridge_slave_0 entered promiscuous mode [ 314.325855] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.332504] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.340993] device bridge_slave_1 entered promiscuous mode 01:21:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0xc02, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x110) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:21:43 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x1, 0xeed}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000640)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4028af11, &(0x7f0000000080)) [ 314.436769] input: syz1 as /devices/virtual/input/input5 [ 314.450597] input: syz1 as /devices/virtual/input/input6 [ 314.502610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.514347] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:21:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x20, 0xd39b, 0x4, 0x0, 0x0, [{r0, 0x0, 0x7}, {r0, 0x0, 0x9}, {r0, 0x0, 0xe38}, {r0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x11, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x80000016}) [ 314.600838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.609749] team0: Port device team_slave_0 added [ 314.651434] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.660327] team0: Port device team_slave_1 added [ 314.691849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.709611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.878215] device hsr_slave_0 entered promiscuous mode [ 314.922363] device hsr_slave_1 entered promiscuous mode [ 314.983332] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.990946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.022261] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.028797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.036012] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.042573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.065494] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.074033] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.148187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.161506] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.176046] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.184525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.192430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.210988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.217291] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.233609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.240766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.249735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.258148] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.264688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.279271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.299764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.312477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.324445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.332636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.341428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.350041] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.356585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.364482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.374340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.383870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.392978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.408695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.415876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.424297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.433496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.454540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.462510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.470893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.491246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.498514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.507520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.520942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.527202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.553076] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.572591] 8021q: adding VLAN 0 to HW filter on device batadv0 01:21:44 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x3) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x61028, 0x0) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x1) 01:21:44 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x412040, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000001c0)={0x80000000, 0x5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac0000002100210000db00000039870000ac1414aa00000000000000000000000000000000004000000000000000030000000000000000000000000000ff0000006ab5e22de0b14d6bc08d7d33ee191ce808651e3a83a71b8305bb7e9121d819df143cc422b2fbf02e605e1dc9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000000000000001ac1414aa000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000a00000000000000000000000000"], 0xac}}, 0x0) 01:21:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0xf, 0x0, 0x13, 0x4800, r1}) r2 = semget$private(0x0, 0x4, 0x0) unshare(0x40000) semtimedop(r2, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200040, 0x0) close(r3) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000280)) 01:21:44 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000002c0)) futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4801) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x0) [ 315.844137] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.873574] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 01:21:45 executing program 2: gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 316.048866] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 01:21:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x80804535, &(0x7f00000000c0)) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/39) 01:21:45 executing program 2: unshare(0x200) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0xfffffffffffffff9, 0x4, 0x81, 0x5}}) r2 = dup2(r0, r0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xfff, 0xac, 0x3, 0x401, 0x10001, 0x6, 0x9, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x5, 0x1321, 0x7ff, 0x7}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) 01:21:45 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) 01:21:45 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80900, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={r1, 0x80000, r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000180)) 01:21:45 executing program 2: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002000)='Bo', 0x2) r0 = request_key(&(0x7f000000aff5)='rxrpc_s\x00', &(0x7f0000000000)={'\x00@\x00'}, &(0x7f0000001fee)='\x00', 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, r0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x7) 01:21:46 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @multicast2}, 0x13, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000000)='bcsf0\x00', 0x800, 0x8, 0x3}) fcntl$setlease(r0, 0x400, 0x0) fcntl$notify(r0, 0x402, 0xc) fcntl$setlease(r0, 0x400, 0x1) 01:21:46 executing program 2: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/93) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ustat(0xe, &(0x7f0000000040)) 01:21:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @raw_data="1b8e24e1b527c8773d79a9e5f1ef629f1485a174a484ea8fd363a9a4d8c59925a2d9820556f01ced50548c75adfe525874e6dfcae963d2bcbfe8529a5e3e14a441ee182989a0d3e2e441162a5864996a0799780aead6231a43ac3abbdaeeba360b7c91ce4b068c6a902ac6fe9632c56bb4b26497d14abb30b5d9233ddfdce80985746b3c847220b361f98aedd522e1a7e8535409b9fd527ec41961870ae870a9fbc8a31ed85568f2036b9e2c2d26de8792885bc6008419667f8820c405dcfde38cb419c3fbbdb7ce"}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000001c0)=r2) 01:21:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:21:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) write(r0, &(0x7f00000000c0)="31713ece049fbf6185a29202", 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000a04fcff", 0x58}], 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)={0x7, 0x1, @raw_data=[0x3, 0x2, 0x279f, 0x2, 0xfbe0, 0x100000000, 0x6, 0x29e4eb64, 0x1, 0x2, 0x2, 0x3, 0x100000001, 0xf2c, 0x6, 0x8]}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000140)={0x322, 0x3, 0x0, {0x3, 0x1, 0x0, '*'}}, 0x22) 01:21:46 executing program 0: syz_emit_ethernet(0x255, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x10, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x47a505a8, 0x200400) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 01:21:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x288, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x814, 0x4) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000003c0)={0x0, @rand_addr=0x7, 0x4e20, 0x0, 'rr\x00', 0x0, 0x3, 0x2c}, 0x2c) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x101801) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x2, 0x2, 0x7}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:21:46 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x40000000000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 317.929758] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 317.937739] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:21:47 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000001740)={0x0, 0x0}) ptrace$setregset(0x4205, r3, 0x202, &(0x7f0000002200)={&(0x7f0000004cc0)="91c6b3c4548860969aebee4e59029094806ac537ecf3650e41fc713e8479d16f76304c6b5f184555321270b2d80d26c1dbd442cb383d0f077441822e773dfb18b1826af7e40d5535eecb6f9ddbf5875639aa60b8fecb9a66506c3998ab43425b4ecac203f91f89e205ae94951b9b2d34164dad09fd41088e88d67fa877ac01a65f75429ee0085721b224faef01d068c9e58b8582346d745335bc4536f5100ec773523cc648925c2a65ea91e38e2b1db82cbf1db6e5c54611afee7c5027e6b061bf3d59728a1a69657521ab9989f6c5db14e466db88ec5ebb0a63c2b1e59f20de616cd414cab75de10a2fd7ae6705a7a39189b083b2ba", 0xf6}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001780)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001880)=0xe8) fstat(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004600)=0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000004780)) r7 = geteuid() getresgid(&(0x7f0000004640), &(0x7f0000004680)=0x0, &(0x7f00000046c0)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000004dc0)=0xffffffffffffffff, 0x4) ptrace$getsig(0x4202, r6, 0x5, &(0x7f0000004c40)) r9 = getpid() fstat(r1, &(0x7f0000004700)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() r12 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000047c0)={0x0, 0x0, 0x0}, &(0x7f0000004800)=0xc) r14 = gettid() getresuid(&(0x7f0000004840), 0xffffffffffffffff, &(0x7f0000004880)=0x0) fstat(r1, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000004a80)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="06c33aeca52a508be70aa11c7122ec1bcf46a54f13af", 0x16}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000100)="4dd28c2f7e70002ab1809a5fa3d38deeebc7344c2b9144884929da3b68439ebdfd2212bf9d7db30696e46003bc0071d12ea3a46d136e50daad4d66b74fc1194aa5b425fa9401624e8d94e20f76992381e2f30d1d120044e8f3bff03be8b18c0df03ebe85e3a4670e03364f9db831ff6b0741c83213e6663df04957d72af332a595a70717ec9954e6e3fafd6f388e635a8df8214220e7d0e7f296ffa2", 0x9c}], 0x3, 0x0, 0x0, 0x44810}, {&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000280)="0c89e61f3ae51dae56a6da0e98d8a8b0a573e1ea662fbcf02520346abe7ed8c25e112fd99a486d2311990b4476e81490fe56b24b23b01cf41b46b41b48c43ab17ad4058f6944f7b45e91a98b6c548469c50a7937b9df2c7239493057e6ef19a036b32c32b5a5ecb15cb2755e0d7ec7deb121ab6968696956060a7d8be007ea6526ca80cd891fb1dd59ed6c9f979e09e29d79f40a2dfb298ddeac3a04f374da87edc2717ce03640d308e7ce517d2c371c722c3ab05554f516dbd73b260c444b6d1a36fa8c09a3431ca94cdb186958b3fcdce4973fe7b3438e2fa7d615b0339117c7c003308d155cf8c212f65670e225cd23a18e949d17360c60", 0xf9}, {&(0x7f0000001400)="c816f5d2107645991cf1f3c00734dd2bfd5ceabd5e7c0bda729332310f54fbff3c3f7400ed9d120a99e6a6274ec7250cab414b34c44d3c7411cb72d86a41de6b29ca03b883344b3a33fa9c6bdf5f4343b95bcb06f19f24f29660", 0x5a}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000001480)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001500)="71d132e84262b8d68108ee7ad64ef4b5", 0x10}, {&(0x7f0000001540)="88e1f3153e9b82056e94c8adbfba03b71a4da1b0388a03dc0f3662170c92bbe3faa5df80c4f776d8e088ebeb0ab7aba1414666b76b3371a791b7da33acbb5b3f68f36c689ebe7f389f7ed052431bdae30a675d2db7b3ae929f88a31f654d4dea97fb576aef53e8199400a9467e68ef5f56e7b6115cc1657f1ba93f0738ab19d852d533eb", 0x84}, {&(0x7f0000001600)="7c90d7274749389867b855b358f31aada71f28425dbf65dc96049db2ef7262721862dc8a0839472ea5d1e77b18d93766f17de0a4978755886638396d77e4350d5c0462717b0ceb3c6d54c559e96f4d448240ceb56a7400a1a0e755d78fd7be5fd7b30e85be80923e984b4d67c282d072887faeb5ca7e7a2f500aaba073e7af1c515c9ee8e700fad34d9918df49c889be332162af0f61db03c8f2cbc775b6c8f347d4c494f4c098fe0f68636be9fafbb0550453c2341c619e9bbae17d19e39ee8179342138da80ac8d90747a58d140826e8a1", 0xd2}], 0x3, &(0x7f0000001940)=[@rights={0x38, 0x1, 0x1, [r0, r1, r1, r1, r1, r0, r2, r0, r2]}, @rights={0x38, 0x1, 0x1, [r2, r2, r0, r1, r0, r2, r1, r0, r1]}, @rights={0x28, 0x1, 0x1, [r0, r2, r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}], 0xb8, 0x4}, {&(0x7f0000001a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001a80)="09c47b4e75a3b78dddc56b8c065d0e0578d2259310c3f88666b353", 0x1b}], 0x1, 0x0, 0x0, 0x40800}, {&(0x7f0000001b00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)="ba80cf7e0c4c3a05d48d6a582fa7fd7cef8a26709b3e6feeb05cc1e8c3340829c66c239e50519b149502bdb9d08d420f53a4955e94f8bd669aa95e5376ec6a189a803b9bd1b70551f552be6fe5af9dd3a5ee9386dd1d99539bec8c63ede136c9ea0d8f50bafa5ce328970d947c6aa34395d386162f6f20c6b2b1614c03a793ee2347e8df91d3fb5dc9d5d2616c2e0ee90d2c249daaa09540adf47f335399225ee230c9913a7bd8e71ea51e96a442f9f51a5e534f441054269d0113c3d98e5c36dc85c2672fa16b6aea6fcbde2705388b99ceae4f49edfa0afe", 0xd9}, {&(0x7f0000001c80)="258e7cdc62a6b61840bff193b0d7f563fcbb580c311ece6ca8167ec9eadbaf895db85e944f2436019b3d9426b60ecb93cf94ed5721e926a0658864133c3b7ee739d33e84d278f05faa08b55323beb9c54a34b0151503da7764aa3b0b61d984fe8785f7b610f4457db46b879424f9801262fcabebabd81886e8397a872267db3d1e9b791b4ed53e9d327e918103b83de901d6c937c3be5a29699944246ce7ca2ff72c7a041f989c78e2f7e5d78ea6f83510979c538621575042fcbdf5597a2bd7b52f632a4bacc8df7e27ba79de960b13756627cb69ab0ad1d8df09ecf0448d", 0xdf}], 0x2, 0x0, 0x0, 0x4000}, {&(0x7f0000001dc0)=@file={0x1}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001e40)="ba1fe93ac171b6e1c873ca646b530f00075bb90ef632e72d1d677de3a01d47ced8b552668bedc687891f1779a7fe670aafbadc7c76fb809218ffd14a0d2c9a", 0x3f}, {&(0x7f0000001e80)="976d1f58800216d41bd800342785dbc5cca61a4b5d8914c47f1d01b7cd5ddc8acb6297e37d650817baccf6e34cd60e2d367bc9573c9e3a796a13cb0ffbff5c6f3f560df3d02168", 0x47}, {&(0x7f0000001f00)="55eb8af780d5656c7a5625d2223e4f158cc00ae41b1769a57446dadca16c41dec4a0011e0a0090a4e75cab7b05adda272aa09bbc393bcda9b4f730709f5e7f80ecfa6f217bb036", 0x47}, {&(0x7f0000001f80)="2908474db24817e9118652020919df33a6fc187a55666bf9f9f5ac2f11d8f8fcc4cb35c23283fdd9092b2f6cb39d4a2d7091df98ebb40c26d1ffd3a9423123a0028add263da037cdc03d0ef168e63393dc88c35d157263d370e1f1369883301d284260703dbd983ea2aa03a5d43ad0c54091e63e9dd25dd005292264231d2f8688226e80be8aa4df5c2dbd665f9a5469944a841fc200a5e1dc5bdab8ed7218b0243d579bc892c259e0072e1a5e554a3500521d046345c3546cb45ef1", 0xbc}, {&(0x7f0000002040)="0f8f0db58f763013e9bb1fe5d8f74f921bbcad36367b8a9474f9de22a0e9e296d3f0e391f58fff978aeb35ce1f15947e5fc155b6100fb4ac292721b4f04bc2ee31ac9cf734837901ff5c6bcd675b0eec47a56282cf701a235508ac006d50de587d65248e9a7e0ea354fbd0bfe3f3cf3321655d105a2f194e2cd136a5338c4c39c20f6877b72691ad4237699b", 0x8c}, {&(0x7f0000002100)="8873e3fe47d27fb7cc0e82f0a0393c15ae121203423d3cab7e7648d709bca0438d01f6074b4c61824a58cacbc8cd69ea7bf28412c9e9ea77a1b510c0480b9fe48ee668519638e529deb3df6388767555cc3c96b1b20102621dedafb5112c1f795fde38ae", 0x64}], 0x6, &(0x7f0000002200), 0x0, 0x4000881}, {&(0x7f0000002240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004580)=[{&(0x7f00000022c0)="fbf55edebd0d12a5e1d06777653a6e97e4b27f119aefa4d072b6537c4261d2d669ee0281c51339f8fa4cc286e3e460f963059bdfebbbfdfbce2023dac3a7288490f44659b6be53145c1a7cd8658cf7dd4133d4d665121ac7a1d1e4fcda2e3924c46a13c52432590690cf7842aea47205d04f88da2cde9d6a0bea815abae9e90b7173dc41436933afc6f737138b1c64b31ad2fbf021b17b2b4cfa", 0x9a}, {&(0x7f0000002380)="de95d5f2aa521c48540f2a7e98a3a7a5786cf4061a95983f51cd2cca7dd05e5c5483f9387b6ab418ec8364abb59df79e73b5e4698a3cc38590714577d3d91cf69ff1ed54f15ca8e8a9c4590fc77365368ecfa1ecaab04f968720981e9a2cadae33d4673496466899925cae57efc1ac4278863cff1f138e64462f80269f5b0c56c1672bfe434dd37a2e3a28f035b6f95e1fbdac8e56601a31ea509194c2de84dfc3", 0xa1}, {&(0x7f0000002440)="c15ae514ec0d1b003266e62e2f5b86755058d369", 0x14}, {&(0x7f0000002480)="a4d34a8fc220abddb6", 0x9}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="d614acd3b7bcb48b18091ee89a4efee7c8a9cc9b4a2502e0bb63bd99d345bb0d2472a58f6a72a9a4299806e28ec28b3a8562031d17b7008c2a1f0dd468b3e20f67606348e7e12259961de5477f15a0b9abe0683f95fff7f454dfe24c1998bdde3b7dc293bf545edef87fb12136d87144709374cd7eb2a5279e09ae4c2a30451356853b2e961efcc8ba3698296631493eaacf77a14d3ee0048ae7d350b591051d414d0365d71ffa71b64fc1471c66c2eb24ebe5d24d", 0xb5}, {&(0x7f0000003580)="ef785c0da7b2f6e50fe1a71497dfe7fb12b6c1044e2b33cced94ba303075aa9c321514a449f0d376e0773a93eaa87632bf1415a0a823ceb0a9b1bbb9d6feb790641dc5bf0a42af35ab8c7aff1c6d8575d48521a32ddd01babbc03c34dc39eeab4b79d19c234c884045aaf11f1c4ba9f9cf3f3f89241614b1c5ebe682012a05b6ed82e638542cacef8c081bda00250cf533289b8085971973fd77cb6e7b65d8351e0309fe6964caf8730a80ba83cd4ec9782c48bfb7da71eda8d1307dbc789a46aa4e5ce567579b686d0ad69543ad9317425f38aea467d2221ab02fe17539923d074f4b2e46d644200ab7cc0aa8d57ef365c483b0474616fe42afe4e9617bdc1d2c20cbb3b415818a6838181c0038bec798d7bd7f58a0dcb08d6343ac4cfd0bfb2914f45e32289c00c41a4e8914570c7ccb4adb03a6c0a49958bf6bb0ba046c70c04092acd3bacd96025fa491fb414192a6ac8bcb808281a73f75ed0e5e6b414fdf7477c2a980653d96a8294706eccc8e4d59b79d0f6e25ddc3be8fec90c7c81b51383cead22972311de92f8c268075f75774246c1353184fe2e88fb58d79d84f3d73cdb7f99e4cf087aa4a822b2ff1f13e3ceba44c674c92a13fa6cbdf86ad092c36c61b0472e896604e609aef651cc3dfb131eba7f39120ca7128ed4c4439bd375033a161867739837ef817c29792295bec96cb43e790f00073f76209a0cad3d347109c480425527c0543a33ebf59d49cdd41018c2659f11ddd0697cea5605cd04623e7b09db33335c892dacb48c5c631c23d5a907b6746cf3cbc9bc7f45b96639f9b9195acdde6e65b2543cfb47522c08287ae1296a6f181e831f10ee947300a02ba327d77689188e68984ed46675405a079c5eedd4c52d150d959bcb088ffa461fe018ee3e50554fd51799506fa883067d9e50da1da1be2d8a3058add11d9141c332eaec289c3dc5de8ab2212eeadd45f16fb95fa5907b1c4de27bc1adb3d6a10d80ff1d4a7913d925ec216897f7d496cbfeb321924ad8146d162c5f41c0a46c6e9851754e21e29e54b291259396ce6d2d0b8397bf975b04eec747d9acdb02c65ea002f0edf03fa802d7b2f586a43ff1c07c777baf2cd23ac82ff1bd9060423f8c2a858278ec7fcf3724a4462bda2bb09f4c74f82c0cee365a908145e86cc157cf18331d49b71fe9c46657146e8c05ae74fe2d7acaa2095ca4586beacd2a1438b353cc494210f2a9a04322accb0df07c88212d35927f5f4cb93d582f9419168fafeabee8add106d1fdaedb1c92c54498065a5c2337c3dc4bfae0b7e0177bac8c213aca0da37dd7b866a9e47cb6fb786a0e8b4b1306ac938c96c47176461cd224b22c07bfa37efafda0be41389a9289622aee87e16b26b4fcc7fef8adfa4d1b586569215a44a4197b1d2f7e33aeb737e6b32fdd930a3c407b99ad8a3eba877dfb48aca57856b811ffbd018a36f8b0ced180937677ca18042a04c0d01dd629779c6370c3a6050531c83477265389de5b654e36a9bea48583925e1bf8e7e1ff4f3eeab564dc7bc434cdc7c6ba0a787e1b9ab47346ac1c49ce4f5fe50053c1abb086b8398e7fcfe2626d86e844618816f7f848dc2631e863eec3032d3d88a2981252bb032b0868c5dbd87a65f1e48bf7253a6548f2755d1ad4c29bba1e20d6090f3e411fa51a0196399ea027ec0f324383c5071254346cbb9c5ac7879888ffc7aba41d3652c19c1f2afc24e5a8d7fb8676e9b10109ec74d09408934c8949c884d8a95243ccb631b0669a14614f68467d5388e6b6333efc02d1a3ab75dd5f4140090b29ae1c062f37f22ef65bdeb91987dd6f6af1fc5b08d1c45fe238c327eacf61cc627fa0c0f0dde13a1626296815aab0339b16a255e0dd299ede60c678142e3ab9fd9fbbf7e09723e854ef419c8ea06c7c4a7e4d1473c6d913950fa066d58b446a3ab77434ac4bf1c12712ea86f7f1ad71033fb52d9ca21d2a9d88a5d4d1da468422de5eaf1e582325f7b7735952de58a1af3ffb4705470c2678fbbbda514d5ee442a8663c2c7cf49938e2de7caceba7743c7e9a6fbc0ae2ede71c12a929567c3728c36ba6456f554cadea246386e04433c53a6bf530fb6be4398d053ce1020616d46ff9b7bd8ba291a76e691c1f0d2ceef3ae76f48a0e0c517adc4166d3f30974b3b0c3d6bcd3bb385d9fe2845ac9ba078674b112a2b2c498e377c214d5fbbc9f8b72b19fd9f3df751e33615dba74319caaea511be7b5dab9291ed423b530f3259cbc60e70a0a5836ce5c94752f4c04fdd9db22c6243102bd85df1dfc13fcaba518ffe6a3dc85c686251f469927945cc4fda13f3e4ca075f691f720b0a07f9e00f1c6d5ca22ce7a51a1b3ec2fa32d3f84cacc9d0324a1fa8131f09f5558920d4367141c670b4a14c3fd32f624586cd8036799448285eacc548e394690286d726fadbaee6a422e7879c63b8daab0215ec5034ef5440a34226879db72c6fb9942ff36e032c4cb0cd3d64a2b618134064c7b6fc6e546c2925e4e5bb58f3f151e4b7dfea8b8788ab39cac8966eb83aa57b8009717e53092492e82bfe618d25c066dc74de9365d31cdbef97e9c4fcd9b4ce56d90955f36706dfc62c1a78d39e2931d83e077a092cc4e5fff1a78771a9108b9e9dbdffb5cf9dbbe03ac9babe5c538473e9bf5d151fe2650090954983783e16c16a7054aef8590d5a8bef84731689960bf34ae62301c3dea9c2cbb6f465b60a32917a41cc6a75c6d48b2782bf04dedd73d2486b47d9a588a4f70738d2e05c50e57b1a438803dd45da9c39d99cbbfacd712caebdde0de87bbe36768b04e91c5ee759f62d88b1c6f5906027c105f74f6a5719361ee13ac2d5a2a1fed34c595544af22f2237481bc7334cc20605c2de82fa9f13d60301b3b72b87212a323c1acc8277ec990874837da183c8ac0004ea269ee0d3f2be3a9ff795cc7ce449afc2903a2301a9ee67489da1e87683c930cfa153b9dd9a4d1cb2130f93d12ac39c371f721132576c2a90c8afdacb6bef5b0daa8d7d9aafb6a830b5140b939f2ff6af7f4fdda35d188414c2bf4370db696e333070f78958a514e35515f3dc2055f1a5aa260ba995ba59f5e6e713aaf0ef24775e863fe5788b26c0ff832ba556ed5b4c52ebb108474ce8aead06102e9e7fa11ab16a2747a8580505f46a82c90a36c1601c61d4c40a1a1a91447e4dda981960be2fc6e03c652d0b5986c0fac9ee9bc37cb48b603e307512c596be9c1abf429d67a297a2064b994282208b207fc83a6e2fb6966238585898fc701bb9c067ba5aa98d2c3032daf35a92fbf767cf4646c03638eba23fc936b86ec2600fa7efab4539158f6113447ea9742c73fc13e8150d371c1cc380b2d10faf10515b596059e8ba828d70b9facff6ee3d753931a6ef99b2c5ab14958fd048f15f37d3f1bc617c0d0d468db6d9ba4a41c3cc3ddfc09904ab18ae118cd88f2582dfc7d79b595a3894c33e16834a28869845e6018c121b802d3138620fd0d584f27ef33fc7413cb283938187a6e9a94b1f0ea60f74b6c6038276c8113c8287dda5eb9d297b003baf5ac0cba673364a26487bd0ab0949de74d15158de84493bc457b6cf8362f5dee9b143e1afe6f2be0f6b4fe62f1fa7dd5852760a59563ecbd716efda5ece1993ea0af6d9614e06492710b863731280a65c2087f2cba30b660fc9ec01f9e3ef95bbc6dbaa8f142decd2e5c8ec7fecdcb540998417be935a8c9a70a76945f229aaf38031ab209993c494c6daa782859b9c74a53d0a7a09c26f53748fc13dd541bbd9b051a67f0753ba7040871bb4b84b6c340c37304827954102d7f3bc32c1a8f168a60ed27babd9f54138827398f26ef5915806d4606def74c94f3810b16d7b7d192ababed301b679063a168a96cee747dc31d36124e4bf6dbe0dde4226daee150934037e5169e1976b32bbef7959c101e14980dc753c3d80301d3f8f7babe86e55c357913e571f7ffcc3eae264da50412b3c9d04f9f723eb5cac716004bd8f48f809cc9d41f1ae43d1cb8162a35904db03f67ccb9d6b5820ea7b9f064e0b2bf1647be7783f30d016bf868ae6dbd87fa30260423be8bf8930a2799455073f3f6a1cf331262dfa3c9d0ecb0bc7e90e3c87daba2693e388e22cb114d28467fa4fe64601d17d3d450d1d025f6bf780841c01e2029bf3d6483e1c2932a086b394639095599b98539ca64eb52f5bffd02ae6a63874b2c2632e8ce9946199edcd095c47a013d5779e5b3de652f6c47142685d052fdec5cf4452e20f7a5571ea8c53306344e97851280e9ef9bf81ca1c21e773e2c011d224fb39f9071a4b0a838ad2b40996a477975fbf64b4187603311b9db7789b86fbb9911f3c94727bb71aa9b61702d4bebe24abd3a06efa5b5280d4cb8392db7ed1ddd9c4898be9bd68baeda384a435c4c2134ec3b58e69664c3a1f87e9a0c2b5c4c5fc886ca46e76560e59c1b759645651f222eb6d98abf25fc364af1c87cc82fd8a7c5cc603b3fe955a95f2a21692d18387d1e9d2194d797855a6f8a09c06ce049d1048bb0ce6ee5155eb6019c7d8cdad2b17f43510f1e21f20739049b42a29615a3bae1930cf5c9891f1f9d5da366a2fd36bf6f311a07f092c7358a5d0fcdd2e4f8150ba915ae2b80246842426b5718544c6981d524ff17126a2c7bf646f8c19c088cd4f91d1a34e0cddcad8dc88cef45dd0d52f3a4facbea385e9c84551ad88e8054f242e035086b4ae970ad0934635cecb579832de89065dd9810de344a82fe3096b316e7cd8ad795bc2d08cc6deed2347bb6be4be95acd204beb565fdb6a1375f7c43e5aba8f5c7e607e63f641a47032d0bf859684958cae8aa12d296015b4be946c6ca452d526470f3e8048189203f7c2aa097cf356138a39adda61d0f9d20f33a0abc84dc7fb660c2ea0517fe3633dde05f6a9361d53d3e5b132c382b0985ea9134d78a9637165fa30a66a75b4f8f44683b27fbcb2471902e71a0945cfe036c5e23a43682f37116b34eebd2de4a5b948e6dbce0b6ea48865296162951756b9d04b43694f07834cb065854be0b246d5d2f0bf4b12d931e37c47101414b91578c5dbec39be99a8bace22168693725173343258724c7c1d91cfb9c3abf69158a21bd670298406382a119f452dcbd0947e19864f0e046e4df50dfa5a09ea903d86d30b2863fc92927a4b8c85c1a755e00e6b4206c5baeea11659d7081c66fd3e82259a06ad52f540280ffbcf7915426071f99b5c12597ae372ff486b3735366fa03f5a68a5537e04eec383f037adf12ebe4a8c87422c1168f4e4a63acbaecc432bc3a84bdd0f9602efef5b487828a1d2c715839e0c9ea59abb56c2ad6f9a4d5cbec1a6bef169115ba744235047217e4dfed3e67612dbed8aa79b75f55b9e77b6aa44f9b44ab421cc5b8a02a7ed3d68c8d5fc225b628a410ebd504ba827e2f55500b765fdb5149bf95180daea76b612f0d5e7f7f6f32a5060de442b32e458786a667fdd48079ecda086d312251ac34bddc123f1fa6f41977065a607e63dee68d8205212a36943e53c2aa39ac3e6f82f6d4bd8c7b0232fe6cbf016cfe29f9935d53401ae233cce25388a8706e03c7fc3eaf4fba9c8ee3db7d3d938ee2f1afb1472f7250f83299d31109fa00715d925086aeb57fea652ff209f50d91ae2cba1c167268389e641d1898fc973489d7c701efe14eb493fd0739b458d911d84a88edc6067338127f0e2c4edaafad70bc5019e451e68ca23b1487c9c94541e842141f38e819f7faec3d9d65496d53bc6743f02b4", 0x1000}], 0x7, &(0x7f0000004940)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r1, r2, r0, r0]}, @cred={0x20, 0x1, 0x2, 0x0, r12, r13}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x28, 0x1, 0x1, [r0, r1, r2, r1, r2]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x138, 0x81}], 0x7, 0x40040) 01:21:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) close(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x3, @local, 0x200}}, 0x80, 0x8}, &(0x7f0000000180)=0x90) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r2, 0x401) 01:21:47 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) 01:21:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x801, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0212ae1c1cb150c48620fe94ab3103a48c6c9065068733cebbac37a252940168943c16b8b3882848fc5fab6339cf297b6018a899d4496cf720f762d1de53ad5c8274c9732a8099ade467cc7d390f02ff944943"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0xc0045005, &(0x7f00000004c0)=0x200026f6) 01:21:48 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) 01:21:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x0, 0x100a, [], 0x0}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 01:21:48 executing program 0: syz_emit_ethernet(0x350, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff020000000000000000000000000001880007000009040060b680fa00000000e36f7fae58e0bb350002ffffffffffff00000000000000000000f83d15359b4af10deda144ffffac22b3bb"], 0x0) 01:21:50 executing program 1: r0 = socket$inet(0x2, 0x10000000000003, 0x10001) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x8080e, 0xdf) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000080), 0x4) socketpair(0x11, 0x5, 0x40, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) 01:21:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast1}], 0x20) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:21:50 executing program 2: r0 = socket$kcm(0x10, 0x100002, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0700001c008100e00f80ecdb4cb9b2fab2e704193ab940d819a9060015000000", 0x21}], 0x1}, 0x0) 01:21:50 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x140, r1, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x3d}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0xb}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff1404}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x40080) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x480100, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x5, 0xfffffffffffffffe, 0x6, 'queue0\x00', 0x8000}) write$sndseq(r2, &(0x7f0000000380)=[{0x9, 0x81, 0x8001, 0x100, @time={0x0, 0x1c9c380}, {0x4, 0x1af10424}, {0x1ad90cfc, 0x3}, @result={0x43a, 0x4}}, {0x5, 0x98, 0x100000000, 0x1ff, @time={0x0, 0x989680}, {0x2, 0x80000001}, {0x2, 0x8}, @control={0x81, 0x8, 0x5}}, {0xbb0, 0x3ff, 0x5, 0x4, @time, {0x8, 0x50000}, {0x1, 0xf09f}, @raw32={[0x6, 0x6, 0x7]}}], 0x90) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000440)=""/161) bind$vsock_dgram(r0, &(0x7f0000000500)={0x28, 0x0, 0x2711, @host}, 0x10) clock_adjtime(0x4, &(0x7f0000000540)={0x2, 0xe90, 0x2, 0xff, 0x9, 0x1, 0x7ff, 0x1, 0x4, 0x5, 0x0, 0x9, 0x10000, 0x7f, 0x5, 0x3ff, 0x4, 0xae, 0x80, 0x200, 0x3a, 0xe793, 0x6, 0x2, 0x5, 0x2ea69bdf}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000640)=0x3f, 0x4) ioctl$KDMKTONE(r2, 0x4b30, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000680)=0xfffffffffffff000, 0x8) write$FUSE_INTERRUPT(r0, &(0x7f00000006c0)={0x10, 0x0, 0x6}, 0x10) bind$bt_rfcomm(r0, &(0x7f0000000700)={0x1f, {0x7, 0xfff, 0x80000000, 0x9, 0x3f, 0x10000}, 0x2}, 0xa) prctl$PR_GET_TIMERSLACK(0x1e) listen(r2, 0x5bdd) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, &(0x7f0000000780)=@rc, &(0x7f0000000800)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000840)={0x0, 0x4, 0x3, 0x3ff, 0x3f, 0x9}, &(0x7f0000000880)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000008c0)=r5, 0x4) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000900)=0x1, 0x4) syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000980)={0x103ff, 0x0, &(0x7f0000000000/0x1000)=nil}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f00000009c0)=0x6) openat$urandom(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/urandom\x00', 0x600, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000a40)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000a80)={r5, 0x3}, 0x8) syz_open_dev$sndpcmp(&(0x7f0000000ac0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x121000) getgroups(0x3, &(0x7f0000000b00)=[0x0, 0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) 01:21:50 executing program 2: r0 = socket(0x1f, 0x3, 0x1) unshare(0x20400) getsockopt(r0, 0x800000010c, 0x87, &(0x7f0000000040), &(0x7f0000000080)) 01:21:50 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x80000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x3, 0x0, 0x400, 0x4000000000000, 'syz1\x00', 0x40}, 0x6, 0x20000000, 0x8001, r1, 0x1, 0x5, 'syz1\x00', &(0x7f00000002c0)=['/dev/admmidi#\x00'], 0xe, [], [0x6, 0xffffffffffffb907, 0x7fffffff, 0x5]}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x40000000, 0x3, "afa5daad21309d839204d701936022be8f25978e265aa6f0510f52dac888a6b4", 0x0, 0x1, 0x0, 0x0, 0x9, 0x6, 0x2, 0x1, [0x81, 0x2, 0x2]}) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "44354fca"}, 0x0, 0x0, @planes=0x0, 0x4}) 01:21:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) timer_create(0x7, &(0x7f0000000000)={0x0, 0x9, 0x1}, &(0x7f0000000100)=0x0) timer_gettime(r2, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x30) 01:21:51 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000040)={@empty, @remote, [], {@generic={0x8863, "94a7030000e8"}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x4}) 01:21:51 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x8000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sockfs\x00', 0x0, 0x0) 01:21:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400020000000010, 0x9, 0xffffffffffffffff) write(r1, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x11, @broadcast, 0x4e20, 0x2, 'dh\x00', 0x0, 0x7, 0x5c}, 0x2c) [ 322.494820] IPVS: ftp: loaded support on port[0] = 21 01:21:51 executing program 0: capset(0xfffffffffffffffd, &(0x7f0000000040)) 01:21:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0x2, 0x2, 0x9, 0x1, 0xffffffff}, 0xfffffffffffffff7, 0x20000000000, 'id0\x00', 'timer0\x00', 0x0, 0x101, 0x1b, 0xff, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0145401, &(0x7f0000000180)={{0x3, 0x0, 0x5}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 01:21:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x0) write$eventfd(r1, &(0x7f0000000080)=0x1, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) 01:21:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xfc, r4, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2e97}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcb}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x20}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x4000009f], [0xc1]}) 01:21:51 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000140)='attr/sockcreate\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 323.038274] chnl_net:caif_netlink_parms(): no params data found [ 323.158188] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.164882] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.173252] device bridge_slave_0 entered promiscuous mode [ 323.182633] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.189205] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.197600] device bridge_slave_1 entered promiscuous mode [ 323.240859] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.254808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.290689] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.299623] team0: Port device team_slave_0 added [ 323.308361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.317240] team0: Port device team_slave_1 added [ 323.325420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.334697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.407505] device hsr_slave_0 entered promiscuous mode [ 323.482591] device hsr_slave_1 entered promiscuous mode [ 323.573423] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.581156] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.626613] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.633275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.640533] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.647216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.771195] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.778168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.796052] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 323.813457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.825157] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.834872] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.851078] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.872093] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 323.878213] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.923473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 323.933164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.942376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.951039] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.957589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.977957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.004745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.013539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.022002] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.028519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.051420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.075690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.090767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.107061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.122856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.138231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.145735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.155031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.164030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.173720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.190983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.204101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.214765] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.224728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.236639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.248426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.256935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.265466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.275076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.283526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.296894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.327951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.356636] 8021q: adding VLAN 0 to HW filter on device batadv0 01:21:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/111, 0x6f}], 0x2, &(0x7f00000012c0)=""/98, 0x62}, 0x83}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000013c0)=""/203, 0xcb}, {&(0x7f00000014c0)=""/127, 0x7f}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/94, 0x5e}], 0x4, &(0x7f00000016c0)=""/207, 0xcf}, 0x4}, {{&(0x7f00000017c0)=@tipc, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001840)=""/40, 0x28}, {&(0x7f0000001880)=""/141, 0x8d}, {&(0x7f0000001940)=""/22, 0x16}, {&(0x7f0000001980)=""/226, 0xe2}, {&(0x7f0000001a80)=""/81, 0x51}, {&(0x7f0000001b00)=""/48, 0x30}, {&(0x7f0000001b40)=""/84, 0x54}], 0x7, &(0x7f0000001c40)=""/222, 0xde}, 0x5}, {{&(0x7f0000001d40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001dc0)=""/105, 0x69}, {&(0x7f0000001e40)=""/172, 0xac}], 0x2, &(0x7f0000001f40)=""/143, 0x8f}, 0x20}, {{&(0x7f0000002000)=@alg, 0x80, &(0x7f0000002080), 0x0, &(0x7f00000020c0)=""/188, 0xbc}, 0x6}], 0x5, 0x2000, &(0x7f00000022c0)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000002300)='/dev/radio#\x00', 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x25}, 0xffffffa6) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) write$capi20(r2, &(0x7f00000001c0)={0x10, 0x8, 0x1, 0x83, 0x4, 0x7f}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/52, 0x34) 01:21:53 executing program 2: clone(0x8000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x0) mq_open(&(0x7f0000000000)='&ppp1\x00', 0xc0, 0x0, &(0x7f0000000040)={0x81, 0x401, 0x2, 0x1b, 0x9, 0x0, 0xd3d4, 0x4}) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000100)={r0, 0x7c4ca156, 0x3, "1ac9919cbd13445cf896a327cc0cd08d243027f77f6c6cfac0cd9675a31a87dac62f2b71244027e82cd7d48f080cc90e195194748264a97eaca71523d8e324a1bb52c5bf4f"}) 01:21:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247008, &(0x7f0000000200)) 01:21:53 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x2400) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fchdir(r0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100632a00000000fedbdf2507000000", @ANYRES32=r2, @ANYRESHEX=r0], 0x3}}, 0x0) 01:21:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x400) openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200, 0x0) r3 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f00000001c0)}, 0x10) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000200)={{r4, r5/1000+30000}, {0x0, 0x7530}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="100000001702000700212f66696c6530771e688fae3e930bb0f8b3453d49768dc32edc636c6ae412698ad8c7513eca2cc879efb5a5f7c7155c0f15e0db572056675643471f9a7e29e8825ab3a9721390e44f68b9d08f57431af43ee09bb86b8a15f3814a2bc3e095bd2d67038bb83199a858687d0dbb39a2639971b47214b6fbcf06a41c430eb1d783fe268e19f575cc5742dea15281e139d21b225efd3e2e1366e41574d9778083f19fd9"], 0xfffffffffffffdc6) fallocate(r0, 0x11, 0x0, 0xc00000) 01:21:53 executing program 0: r0 = semget$private(0x0, 0x20000000105, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) semop(r0, &(0x7f0000000140)=[{0x1}, {0x0, 0x4}, {}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000080)=[{0x1, 0x3, 0x1800}, {0x0, 0x8001, 0x1000}, {0x7, 0x6, 0x1000}, {0x3, 0x3ff, 0x800}, {0x4, 0x1f, 0x800}], 0x2aaaadcf) semop(r0, &(0x7f0000000180)=[{0x0, 0x7}], 0x1) 01:21:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) memfd_create(&(0x7f0000000140)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 01:21:54 executing program 3: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)={0x0, 0x2}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="2f803fba2ca053ac80d7e134c3bbe27a5b3595e398e243051ba59989ce255d984e5ef513c2e89977a8657ae310864ddc22c8e1bc0ccbc8a60d4f77ebbcd91fbde8955df4d94278bf3c5a2b768f99e879eb423a211afcb46a681daec42a52d204f79d153f836cd2f23959204d30be3281b416b824c5d33b8922062abbba8c59b74b76e3dafe33ddb0e52ff5d8b11c978654f88429dfbdd9a8bc25ddfb5464b4d35d5264cc200d19ff2fe4634c9312a540ce33aae254876d8c57b0c3721b8c18215088100ce01058dd3f9ecaaa32ba34f50c4cb46060c2addb0fe2aac2", 0xdc}, {&(0x7f0000000280)="bd48fd569c9e44797a4d8765b58aaffee28423dfd1696a67b117ff3dfbb93bdda9af4581c8ded2fd161a1a6659a1321954e699b17fa99e05a99a27d55daadaa08b", 0x41}, {&(0x7f0000000300)="794b712d73767e62a7400deeb84aa16d8de49f5b4f54bcd2349daf53d0a4fa6aeb817798f2581bfc7e21fdf9c2cb1858c1c173e786bd99fb9f062c942aa29263d94e97afbd41db16db76654d719811f47d742fe4550512e3e36844d647cb062bdaa6f388a7e9bd3a8e4421f90cb16ad1aa92c2b9fa27272fb656f8f31efb95caf9e7186ef2607f5cb3bce0a3ca277c38788b8d4ac6d19f19263ff67bcc7c70554bc98e0ebf5a3b04c53e74f09832331ec5943fef59980f8aa2047e244386e7597e3614ebc5", 0xc5}], 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) readv(r1, &(0x7f0000000080), 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 01:21:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x40000000023, &(0x7f00000001c0)=0xe63, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x400080) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0x8000) 01:21:54 executing program 3: r0 = socket(0x12, 0x803, 0x0) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc0280000020001c000000ff000c0800170093008100", 0x24) 01:21:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) semget$private(0x0, 0x7, 0x4a) [ 325.701317] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 325.715220] CPU: 0 PID: 11475 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 325.722465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.731903] Call Trace: [ 325.734628] dump_stack+0x173/0x1d0 [ 325.738343] warn_alloc+0x4eb/0x710 [ 325.742049] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 325.747494] __vmalloc_node_range+0x1f4/0x13a0 [ 325.752157] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 325.757586] vmalloc_user+0xde/0x440 [ 325.761430] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 325.765901] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.771181] vb2_vmalloc_alloc+0x19d/0x4a0 [ 325.775548] __vb2_queue_alloc+0xe74/0x2100 [ 325.779945] ? vb2_common_vm_close+0xc0/0xc0 [ 325.784455] vb2_core_create_bufs+0x761/0xd00 [ 325.789022] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.794267] vb2_create_bufs+0x92f/0xdf0 [ 325.798415] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 325.803731] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 325.808825] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 325.813724] v4l_create_bufs+0x2c0/0x3b0 [ 325.817874] ? v4l_unsubscribe_event+0xc0/0xc0 [ 325.822517] __video_do_ioctl+0x1444/0x1b50 [ 325.826891] ? __video_do_ioctl+0x771/0x1b50 [ 325.831375] video_usercopy+0xe60/0x1830 [ 325.835510] ? video_ioctl2+0xb0/0xb0 [ 325.839418] video_ioctl2+0x9f/0xb0 [ 325.843103] ? video_usercopy+0x1830/0x1830 [ 325.847483] v4l2_ioctl+0x23f/0x270 [ 325.851171] ? v4l2_poll+0x400/0x400 [ 325.854947] do_vfs_ioctl+0xebd/0x2bf0 [ 325.858906] ? security_file_ioctl+0x92/0x200 [ 325.863720] __se_sys_ioctl+0x1da/0x270 [ 325.867764] __x64_sys_ioctl+0x4a/0x70 [ 325.871712] do_syscall_64+0xbc/0xf0 [ 325.875550] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 325.880792] RIP: 0033:0x457e29 [ 325.884041] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 325.902989] RSP: 002b:00007f04001e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 325.910761] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 325.918110] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 325.925438] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 325.932748] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04001e66d4 [ 325.940070] R13: 00000000004c27fa R14: 00000000004d5288 R15: 00000000ffffffff [ 325.948781] Mem-Info: 01:21:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, 0x0) 01:21:54 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x401, 0x123000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) socket(0x2, 0x6, 0x3) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2403b7bbb0a60000004a8430291fe80003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) [ 325.951331] active_anon:81612 inactive_anon:207 isolated_anon:0 [ 325.951331] active_file:7481 inactive_file:29486 isolated_file:0 [ 325.951331] unevictable:0 dirty:92 writeback:0 unstable:0 [ 325.951331] slab_reclaimable:4150 slab_unreclaimable:10290 [ 325.951331] mapped:41101 shmem:3312 pagetables:942 bounce:0 [ 325.951331] free:980568 free_pcp:1015 free_cma:0 [ 325.985102] Node 0 active_anon:326448kB inactive_anon:828kB active_file:29788kB inactive_file:117944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:164404kB dirty:364kB writeback:0kB shmem:13248kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 200704kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 326.013716] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 326.039658] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 326.065968] lowmem_reserve[]: 0 2800 3490 3490 [ 326.070611] Node 0 DMA32 free:803164kB min:38380kB low:47972kB high:57564kB active_anon:322820kB inactive_anon:96kB active_file:20452kB inactive_file:114796kB unevictable:0kB writepending:328kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3392kB pagetables:3540kB bounce:0kB free_pcp:2232kB local_pcp:1088kB free_cma:0kB [ 326.100612] lowmem_reserve[]: 0 0 690 690 [ 326.104892] Node 0 Normal free:11820kB min:9464kB low:11828kB high:14192kB active_anon:3604kB inactive_anon:732kB active_file:9336kB inactive_file:3240kB unevictable:0kB writepending:56kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10688kB pagetables:268kB bounce:0kB free_pcp:2156kB local_pcp:808kB free_cma:0kB [ 326.134126] lowmem_reserve[]: 0 0 0 0 [ 326.137991] Node 1 Normal free:3090516kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 326.166174] lowmem_reserve[]: 0 0 0 0 [ 326.170090] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 326.183596] Node 0 DMA32: 2*4kB (UE) 2*8kB (ME) 2*16kB (ME) 2*32kB (UM) 6*64kB (UE) 4*128kB (UME) 1*256kB (E) 1*512kB (M) 2*1024kB (UE) 4*2048kB (UM) 193*4096kB (UM) = 802552kB 01:21:55 executing program 3: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) rmdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') [ 326.199856] Node 0 Normal: 1*4kB (M) 45*8kB (UE) 28*16kB (UME) 68*32kB (ME) 62*64kB (UME) 22*128kB (UME) 2*256kB (ME) 3*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11820kB [ 326.215277] Node 1 Normal: 5*4kB (UME) 4*8kB (ME) 4*16kB (UE) 7*32kB (ME) 4*64kB (UME) 6*128kB (ME) 3*256kB (UME) 4*512kB (M) 6*1024kB (M) 4*2048kB (M) 750*4096kB (M) = 3090516kB [ 326.231644] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 326.240649] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 326.249395] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 326.258371] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 326.267111] 40398 total pagecache pages [ 326.271136] 0 pages in swap cache [ 326.274743] Swap cache stats: add 0, delete 0, find 0/0 [ 326.280140] Free swap = 0kB [ 326.283284] Total swap = 0kB [ 326.286329] 1965979 pages RAM [ 326.289472] 0 pages HighMem/MovableOnly [ 326.293608] 281923 pages reserved [ 326.297090] 0 pages cma reserved [ 326.388707] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 326.403240] CPU: 0 PID: 11497 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 326.410483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.419870] Call Trace: [ 326.422565] dump_stack+0x173/0x1d0 [ 326.426265] warn_alloc+0x4eb/0x710 [ 326.429974] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 326.435413] __vmalloc_node_range+0x1f4/0x13a0 [ 326.440069] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 326.444996] vmalloc_user+0xde/0x440 [ 326.448769] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 326.453247] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.458511] vb2_vmalloc_alloc+0x19d/0x4a0 [ 326.462815] __vb2_queue_alloc+0xe74/0x2100 [ 326.467216] ? vb2_common_vm_close+0xc0/0xc0 [ 326.471731] vb2_core_create_bufs+0x761/0xd00 [ 326.476303] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.481574] vb2_create_bufs+0x92f/0xdf0 01:21:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) io_setup(0x4, &(0x7f0000000000)=0x0) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x105000) r6 = geteuid() r7 = getpgid(0x0) sendmsg$nl_netfilter(r5, &(0x7f0000001b80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f00000018c0)={0x248, 0x5, 0x3, 0x300, 0x70bd25, 0x25dfdbfb, {0x1, 0x0, 0x2}, [@nested={0x1b8, 0x5c, [@typed={0x8, 0x7d, @u32=0x101}, @typed={0xb8, 0x2c, @binary="3e54d7565b9b08989b11a44348890c7eb6f6a93ecce909f744d7f6a85a010153b7d0e08da4e6227b8ae67282d518c677334d9d79d5a0504bee54f989e2bbc01ca35a300312f7cc89ce3e2b9c5ca58dddbc01caeda6eac28c78154702181e0fe6d98e25bd92ea1311eb4fd5a9fd64ac9c53c7d2b36c167fb1128ddd86088e48980b301ae18346cedcfda69e26d857f512e93c931a206d631d081a931389dd2078a49c71766bb2f2716e405c9582b2c7c98e"}, @generic="fff058c9c5604688232950200e5ac2f0f7ffb16d7348964d0f0aa8dfe7b66667e4e42e6c3fd8f59b4157dd680d996617714762e79fde4e88f068c39137e9306b53d2d9bde98a30d1d336df41067f082d50579102866a638f0ce5d893942d380ee4ac2742ad206751878bd78a3f24ed463ce4be04b1ac052f273fd37604c99e9cf4ad4901b5d108f020642d906d880116a8f43394f08e2e3b4a5c35f188c2b32a6f616f42aebc1f2e4ce900c1a5b5c151775fc47f8d36406ba3bd2deac896a364e7f612078e3811478f174aa44629ef30e087acc77c39c3d9a917ec984bbdea4f421198180b1f8009f8ef", @typed={0x8, 0x52, @uid=r6}]}, @generic="557b93825394dfb4faf1e1a6095491c5af55f6693762864326e6a8844d978c48bc6447245ed93531886f4234b96ceb4ced17f8", @generic="8541433caba131a4a035ec72d137e10507365e4f8c1c5938f5c83d479a5eed22fef784e499ddb6099aed21c8ea01b53c81cfb7d37973f455ee73e92ead6ea3", @typed={0x8, 0x81, @pid=r7}]}, 0x248}, 0x1, 0x0, 0x0, 0x91}, 0x4000080) r8 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x400) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r10 = dup3(r3, r2, 0x0) r11 = creat(&(0x7f0000000500)='./file0\x00', 0xf) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer\x00', 0x40, 0x0) io_submit(r4, 0x8, &(0x7f0000001840)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x2, r3, &(0x7f00000000c0)="2343506697b00bc67a0abe02172bfcafb735124ce5f549cff2fb62b7153b9238b3fec1d8ba8eac9f2fdbf62eb0b62de01433ee252811aa215ca13b5ffc1b374a5914", 0x42, 0x3, 0x0, 0x3, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xfff, r3, &(0x7f0000000180)="d499cc83b0482476c10c50e3e697fe8512f8b7459240d93b101d4fd3c1df54e0fced75f1fd2bd986346ebc8628ff", 0x2e, 0xfff, 0x0, 0x1, r8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa, 0x7, r0, &(0x7f0000000240)="0d2354b529f6065ef4ba", 0xa, 0x0, 0x0, 0x1, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0xa87, r1, &(0x7f0000000300)="7204dd09dbc1012379ec9c28a9000555e934dbab9d1b9eaee150c009ae4ccd8c216f78331e9d86a84c7b7ec3d5ea1fe190efdd42330103f244b5f25c5fd9a4821f0ec5272a404dea581385233c248a6819ee86a118d06bc90645b807927229c47972c4338f4f55d91546284e02783b4e85a701ac76b995d4f5a7a9f1a450478504ce39", 0x83, 0x3, 0x0, 0x0, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000000400)="9db8d52ce6b3f31698c54aa1c3b9a2ccbf84b96343da2b1f994828effe4ec6b75a090fe5c298adf176b9f654a7af758ade335ce4c63d2fcfdfd036588fb71f8db3bee7ed63698affb78732f56d14fb61ba63daab67afe27895119dc12c12bcb0e4f396303a37705b86b7e3e197135bca29add3a22e0046276a22a4cedeea6231036adb284968d206d6860d6c6f6a35c322c3b64435fe", 0x96, 0x40, 0x0, 0x2, r11}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0xc3f0, r0, &(0x7f0000000580)="9b3acf5e151a4a6430508918dfb5aa38915063a146d9cc9b7ff83b31ae4eebcf1fb97cb308aaa4de1b8a7bb15bfef0959f7ec77ba976b5981489f53e343ad2ba0c4d73d7e7b86570df8bcf92020205809212e62274eb109623423c60757cc71cc1bc82ff0fdcd1cb1b36a57f45effcccee0cec41b6641a447a339aff0e23bfcc24cd81b54b673af256aae991891cf09d64b59119eb83fd1e59ecc69876e962595a", 0xa1, 0x3, 0x0, 0x1, r12}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x6000000000000, r2, &(0x7f00000006c0)="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", 0x1000, 0x8, 0x0, 0x1, r13}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x7fff, r0, &(0x7f0000001740)="a0da42c17a7a316c1e59fa6b4f777525ede003b08d5a33c7f8bf8689b9dabd01bd2a23a1a50fdae1bd153f2a6427f37d4cc272e619e5f8a9d5275e2d1b9648cb2636fb230f5e50b3b2ba35618e524a2e22d96bd216b0fd1c1ea2726a6a56eb6b767789b319c948e3aa96e30427cf612371749d5b5ef3418b02d7f06af678df99c1e2e05d845afd767dedf9745025ac6bc2e8f1223229118d049587af147355d346694da1", 0xa4, 0x5, 0x0, 0x3, r1}]) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c) [ 326.485713] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.490981] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 326.496074] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 326.500994] v4l_create_bufs+0x2c0/0x3b0 [ 326.505152] ? v4l_unsubscribe_event+0xc0/0xc0 [ 326.509790] __video_do_ioctl+0x1444/0x1b50 [ 326.514175] ? __video_do_ioctl+0x771/0x1b50 [ 326.518663] video_usercopy+0xe60/0x1830 [ 326.522779] ? video_ioctl2+0xb0/0xb0 [ 326.526669] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 326.532100] ? kmem_cache_free+0x880/0x2b70 [ 326.536497] ? putname+0x20e/0x230 [ 326.540095] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 326.545383] video_ioctl2+0x9f/0xb0 [ 326.549095] ? video_usercopy+0x1830/0x1830 [ 326.553476] v4l2_ioctl+0x23f/0x270 [ 326.557168] ? v4l2_poll+0x400/0x400 [ 326.560969] do_vfs_ioctl+0xebd/0x2bf0 [ 326.564973] ? security_file_ioctl+0x92/0x200 [ 326.569546] __se_sys_ioctl+0x1da/0x270 [ 326.573603] __x64_sys_ioctl+0x4a/0x70 [ 326.577573] do_syscall_64+0xbc/0xf0 [ 326.581365] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.586633] RIP: 0033:0x457e29 [ 326.589900] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.608842] RSP: 002b:00007f04001c4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.616620] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 326.623972] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000004 [ 326.631283] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 326.638599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04001c56d4 [ 326.645911] R13: 00000000004c27fa R14: 00000000004d5288 R15: 00000000ffffffff 01:21:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0xfffffffffffffffd, {{0x2, 0x4e20, @rand_addr=0xdd}}}, 0x88) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x40000071, 0x0, 0x1b], [0xc2]}) 01:21:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'nr0\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 01:21:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, @in6={0xa, 0x4e20, 0x1, @local, 0xffffffffffffffff}, @in6={0xa, 0x4e21, 0xffffffffffffc2eb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0x1, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x5, @rand_addr="b25e9e7ef9d0274532c6d4a77cc4400d", 0x20}, @in={0x2, 0x4e23, @empty}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r1, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x2, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 01:21:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x8}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/110) [ 326.974613] usb usb3: usbfs: process 11516 (syz-executor.0) did not claim interface 2 before use 01:21:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) semget$private(0x0, 0x7, 0x4a) 01:21:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000180)='./file1/file0\x00', 0x2) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xbc59, 0x400001) ioctl$UI_DEV_CREATE(r2, 0x5501) 01:21:56 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xc, 0x3, 0x7, {0x9, 0x5, 0x6, 0x3ff}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="ad8445ab7ef9ea9c03e6d91bedc93effb204290400000000000000d7", 0x1c, 0x0, 0x0, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000140)=ANY=[@ANYBLOB="0400bb1bcd06000000000000000000000000000047090c000008000200000000d39ac58e5c7aea67000000000009000000000000003f000000d0ffffffdf01555e8400000061886df4c3"]) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000240)) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x100000001, 0x82, 0xfff0000, 0x2, 0x0, 0x3}}, 0x50) ioctl$int_in(r3, 0x541d, &(0x7f0000000280)=0x19b2) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000300)=""/75}, {&(0x7f0000000380)=""/198}, {&(0x7f0000000480)=""/74}, {&(0x7f0000000500)=""/2}, {&(0x7f0000000540)=""/188}, {&(0x7f0000000600)=""/167}, {&(0x7f00000006c0)=""/182}, {&(0x7f0000000780)=""/36}, {&(0x7f00000007c0)}], 0x0, &(0x7f00000008c0)=""/114}, 0x40}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/37}, {&(0x7f0000000980)=""/193}, {&(0x7f0000000a80)=""/155}, {&(0x7f0000000b40)=""/187}, {&(0x7f0000000c00)=""/50}, {&(0x7f0000000c40)=""/177}, {&(0x7f0000000d00)=""/169}, {&(0x7f0000000dc0)=""/34}], 0x0, &(0x7f0000000e80)=""/186}, 0x1}, {{&(0x7f0000000f40)=@ipx, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000fc0)=""/4096}], 0x0, &(0x7f0000002000)=""/48}, 0x1}, {{&(0x7f0000002040)=@l2, 0x0, &(0x7f00000024c0)=[{&(0x7f00000020c0)=""/138}, {&(0x7f0000002180)=""/202}, {&(0x7f0000002280)=""/49}, {&(0x7f00000022c0)=""/110}, {&(0x7f0000002340)=""/129}, {&(0x7f0000002400)=""/107}, {&(0x7f0000002480)=""/33}], 0x0, &(0x7f0000002540)=""/213}, 0xffffffffffffff81}, {{&(0x7f0000002640)=@nfc, 0x0, &(0x7f0000003980)=[{&(0x7f00000026c0)=""/4096}, {&(0x7f00000036c0)=""/110}, {&(0x7f0000003740)=""/131}, {&(0x7f0000003800)=""/88}, {&(0x7f0000003880)=""/44}, {&(0x7f00000038c0)=""/49}, {&(0x7f0000003900)=""/91}], 0x0, &(0x7f0000003a00)=""/54}, 0x5}, {{&(0x7f0000003a40)=@l2, 0x0, &(0x7f0000004b00)=[{&(0x7f0000003ac0)=""/4096}, {&(0x7f0000004ac0)}], 0x0, &(0x7f0000004b40)=""/183}, 0x7fffffff}], 0x40000000000038b, 0x2000000000000, 0x0) [ 327.405308] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 327.419188] CPU: 0 PID: 11534 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 327.426427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.435812] Call Trace: [ 327.438482] dump_stack+0x173/0x1d0 [ 327.442192] warn_alloc+0x4eb/0x710 [ 327.445921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 327.451370] __vmalloc_node_range+0x1f4/0x13a0 [ 327.456493] ? kmem_cache_alloc_trace+0x55d/0xb40 [ 327.461414] vmalloc_user+0xde/0x440 [ 327.465226] ? vb2_vmalloc_alloc+0x19d/0x4a0 [ 327.469699] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.474958] vb2_vmalloc_alloc+0x19d/0x4a0 [ 327.479265] __vb2_queue_alloc+0xe74/0x2100 [ 327.483663] ? vb2_common_vm_close+0xc0/0xc0 [ 327.488174] vb2_core_create_bufs+0x761/0xd00 [ 327.492741] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.497986] vb2_create_bufs+0x92f/0xdf0 [ 327.502117] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 327.507391] v4l2_m2m_ioctl_create_bufs+0x1bc/0x1d0 [ 327.512493] ? v4l2_m2m_ioctl_reqbufs+0x310/0x310 [ 327.517395] v4l_create_bufs+0x2c0/0x3b0 [ 327.521597] ? v4l_unsubscribe_event+0xc0/0xc0 [ 327.526330] __video_do_ioctl+0x1444/0x1b50 [ 327.530717] ? __video_do_ioctl+0x771/0x1b50 [ 327.535208] video_usercopy+0xe60/0x1830 [ 327.539323] ? video_ioctl2+0xb0/0xb0 [ 327.543240] video_ioctl2+0x9f/0xb0 [ 327.546927] ? video_usercopy+0x1830/0x1830 [ 327.551312] v4l2_ioctl+0x23f/0x270 [ 327.554998] ? v4l2_poll+0x400/0x400 [ 327.558768] do_vfs_ioctl+0xebd/0x2bf0 [ 327.562758] ? security_file_ioctl+0x92/0x200 [ 327.567316] __se_sys_ioctl+0x1da/0x270 [ 327.571363] __x64_sys_ioctl+0x4a/0x70 [ 327.575311] do_syscall_64+0xbc/0xf0 [ 327.579104] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.584363] RIP: 0033:0x457e29 [ 327.587621] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.606575] RSP: 002b:00007f04001e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 327.614335] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 327.621648] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 327.628960] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 327.636279] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04001e66d4 [ 327.643593] R13: 00000000004c27fa R14: 00000000004d5288 R15: 00000000ffffffff [ 327.653566] warn_alloc_show_mem: 1 callbacks suppressed [ 327.653592] Mem-Info: [ 327.661512] active_anon:81128 inactive_anon:190 isolated_anon:0 [ 327.661512] active_file:7481 inactive_file:29945 isolated_file:0 [ 327.661512] unevictable:0 dirty:104 writeback:0 unstable:0 [ 327.661512] slab_reclaimable:4169 slab_unreclaimable:10402 [ 327.661512] mapped:41026 shmem:244 pagetables:962 bounce:0 [ 327.661512] free:982182 free_pcp:857 free_cma:0 01:21:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xfffffffffffffff7, 0x8, 0x8, 0x80}, {0x1, 0xb9a, 0x1, 0x3ff}]}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x81}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 327.695187] Node 0 active_anon:324512kB inactive_anon:760kB active_file:29788kB inactive_file:119880kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:164104kB dirty:412kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 198656kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 327.723622] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 327.749659] Node 0 DMA free:15904kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 327.776310] lowmem_reserve[]: 0 2800 3490 3490 [ 327.780952] Node 0 DMA32 free:810488kB min:38380kB low:47972kB high:57564kB active_anon:320908kB inactive_anon:28kB active_file:20452kB inactive_file:116640kB unevictable:0kB writepending:356kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3712kB pagetables:3580kB bounce:0kB free_pcp:1184kB local_pcp:672kB free_cma:0kB [ 327.810897] lowmem_reserve[]: 0 0 690 690 [ 327.815188] Node 0 Normal free:11820kB min:9464kB low:11828kB high:14192kB active_anon:3604kB inactive_anon:732kB active_file:9336kB inactive_file:3240kB unevictable:0kB writepending:56kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10688kB pagetables:268kB bounce:0kB free_pcp:2156kB local_pcp:808kB free_cma:0kB [ 327.844497] lowmem_reserve[]: 0 0 0 0 [ 327.848353] Node 1 Normal free:3090516kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3141296kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 327.876720] lowmem_reserve[]: 0 0 0 0 [ 327.880585] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 327.894106] Node 0 DMA32: 2*4kB (ME) 41*8kB (U) 27*16kB (UM) 26*32kB (U) 20*64kB (UME) 52*128kB (UME) 32*256kB (UME) 17*512kB (UM) 5*1024kB (UME) 1*2048kB (M) 188*4096kB (M) = 803648kB [ 327.910982] Node 0 Normal: 1*4kB (M) 45*8kB (UE) 28*16kB (UME) 68*32kB (ME) 62*64kB (UME) 22*128kB (UME) 2*256kB (ME) 3*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 11820kB [ 327.926521] Node 1 Normal: 5*4kB (UME) 4*8kB (ME) 4*16kB (UE) 7*32kB (ME) 4*64kB (UME) 6*128kB (ME) 3*256kB (UME) 4*512kB (M) 6*1024kB (M) 4*2048kB (M) 750*4096kB (M) = 3090516kB [ 327.942976] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 327.952015] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 327.960639] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 327.969626] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 327.978309] 37792 total pagecache pages [ 327.982453] 0 pages in swap cache [ 327.985953] Swap cache stats: add 0, delete 0, find 0/0 [ 327.991337] Free swap = 0kB [ 327.994498] Total swap = 0kB [ 327.997546] 1965979 pages RAM [ 328.000675] 0 pages HighMem/MovableOnly [ 328.004811] 281923 pages reserved [ 328.008290] 0 pages cma reserved 01:21:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local, 'bond0\x00'}}, 0x1e) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x200c00) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x4, 0x1, 0x7, 0x44c, 0x0, 0x2, 0x11480, 0xa, 0xffff, 0x5, 0x5, 0x4, 0x4, 0x4, 0x4, 0xee16, 0x5, 0x5e77, 0x28bf, 0x1, 0x5, 0x5, 0x1f, 0x40, 0xbfe, 0x7ff, 0x2, 0x20, 0x78a, 0x8, 0x5, 0x2, 0x1, 0x100000001, 0x4, 0x7, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x80, 0x80, 0x7, 0x6, 0x10f, 0x400, 0x2}) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getgroups(0x9, &(0x7f0000000200)=[0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0]) ioctl$TIOCEXCL(r1, 0x540c) setregid(r2, r3) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000340)={0x8001006, 0xffff, 0x1}) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@int=0x8ec, 0x4) getpeername(r0, &(0x7f0000001640)=@can={0x1d, 0x0}, &(0x7f00000016c0)=0xfffffffffffffef0) bind$can_raw(r4, &(0x7f0000001700)={0x1d, r5}, 0x10) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000002c0)={0x5, "ff270ff3fad5651d35d2d673db236d6c9af89d39abb68d73655793ca7a6c935e", 0x3, 0x8, 0x5, 0xc000c, 0x10000, 0x4}) 01:21:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x400000000000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000002c0)='./file1\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0xfffffffffffffffd}], 0x3ed) sendfile(r0, r0, &(0x7f0000000080), 0x7) 01:21:57 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0x8001}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 01:21:57 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400000) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x10000) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x20, 0x100) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x600200, 0xa1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x281) open$dir(&(0x7f00000000c0)='./file0\x00', 0x400, 0x8) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000200)={0x7, 0x3, @start={0x8}}) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'L+', 0x398}, 0x28, 0x2) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r3, &(0x7f0000000080)=@profile={'stack ', '&&useruser\x00'}, 0x9) delete_module(&(0x7f0000000280)='!\x00', 0x200) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000300)={0x8, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e22, @empty}}}, 0x108) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x3ff, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) 01:21:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0x7, &(0x7f00000001c0)=0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x108) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000280)={&(0x7f00000000c0)=[0x10000, 0x0, 0xfffffffffffffffe, 0x10001, 0x8, 0x2, 0x101, 0x8001], 0x8, 0xfffffffffffff759, 0x1, 0x9, 0x10001, 0x400, {0x8000, 0x24da, 0x5, 0xffffffffffffff7f, 0x9, 0xe2f7, 0x8, 0x5, 0x40, 0x1f, 0x80000000, 0xed, 0x4, 0xff, "94c01ea4aa107ccb7cb6f62f8207efab248d3a68919508bfebcd547a890ec101"}}) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="050000008cfc6cfde19ab3a251fd2cfd09684d9c7afae3b519d21a2ce3cbdfcb2665dd1203ed5f1023fa813c9a0e46000000004001000000", 0x38}]) 01:21:57 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x2, 0x4, 0xffff, 0x0, 0x7fffffff, 0x44, 0x800, 0x400, 0x800, 0x8000000, 0x2e, 0x4, 0x0, 0x6, 0x80000001, 0x5, 0xfffffffffffffffb, 0x4, 0x583}) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000005c80)=""/4096, 0x1000}], 0x1, &(0x7f0000001d00)=""/53, 0x35}}], 0x1, 0x0, 0x0) 01:21:57 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x200000) 01:21:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000040)=""/5) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x1, 0x1, 0x1}) 01:21:57 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20048000, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xd22) ioctl$NBD_DISCONNECT(r0, 0xab08) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000284, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r0) 01:21:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mlock(&(0x7f0000584000/0x2000)=nil, 0x2000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)=0xa040212) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x400000) 01:21:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xe5}) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x440, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x6, 0x6, [], &(0x7f0000000100)=0x2}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:21:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$1(0x1, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 01:21:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000140)=0xffffffffffffff91, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x40005, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffe}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 01:21:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x40) flock(r0, 0xb) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r2, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 01:21:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4100, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000280)=""/206) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) [ 329.269092] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:21:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x40, 0x1c, [0x4, 0x200, 0x3ff, 0x10000, 0xfffffffffffffffd, 0x9, 0x1ff]}) epoll_wait(0xffffffffffffffff, 0xfffffffffffffffd, 0x179, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x4200) ioctl$CAPI_INSTALLED(r1, 0x80024322) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0xc0000000}) 01:21:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x7, &(0x7f0000000340)={0x0, 0x19, 0x2, @thr={&(0x7f0000000240)="2f02ff4401f3bf849793d2c2bf6d9bd5726a4e34742032aa48625c86024323ec2c9b0b9edf3c670013fd907d7d46469fc1eef3d8a17fdb47f5a394a035299168df30", &(0x7f00000002c0)="a57d3509d4b513afefe4c2bc53fffd9991fcb17abb3bf7fd9f6e140e0a5f47255b9f4bcfb81b28fe3040e9fb06a6901db60e5523fd3a5c6c34e29cb5baf95b8611f13353a1566b407dfd561fafc8da8b7f574ee7fcac0d72ad7820f5b1a0092a0448c09836c8a7d94845ba82b686b01890b5e2d75e138dce98c4b41f12fc"}}, &(0x7f0000000380)=0x0) timer_delete(r2) fcntl$dupfd(r0, 0x406, r1) open(&(0x7f0000000200)='./file0\x00', 0x10400, 0x80) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x10800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x2002}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) ioctl$TUNSETLINK(r6, 0x400454cd, 0x308) ioctl$sock_ifreq(r5, 0x8914, &(0x7f00000000c0)={'eql\x00\x18\x00\xa9[\b`\x03\x16\x00\x00\x00\x02', @ifru_mtu=0x1}) 01:21:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0xfffffffffffffeb4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000070000000000000000001658"]}, 0xffff}], 0x1, 0xc006) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) bind(r0, &(0x7f0000000040)=@isdn={0x22, 0x3, 0x2, 0x200, 0x3f}, 0x80) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 01:21:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x2000023, 0x0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x8ab695d74abe6b01) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 01:21:58 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x249}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001fc0)=""/129, 0x35b}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x36) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000140)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:21:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20600) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x100000000, 0x5, 0x10, &(0x7f0000ffe000/0x2000)=nil, 0x3}) r2 = dup2(r0, r0) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x200003, 0x800000001) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000040)) 01:21:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_mtu(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x20000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0xf18f}, 0x8) 01:21:59 executing program 2: r0 = socket$inet(0x2, 0xb, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x21, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) sendto$unix(r1, &(0x7f0000000080)="498803e0995a30be7ae6da4f847b1e75aa27b42bba6a6bae2b341efc0b0d36f2c9e0a8e8361c23601289ab0dc495569eb7a36218deb6673d93ebeb3bbca0ca4ecac25c5cd7fb19889ac7667c978c858e74cf238ca4f4b2c6827e3d4b5ec4a680cf5d", 0x62, 0x20040804, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 01:21:59 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xfffffffffffffb75, 0x5, 0x4, 0xffffffff, 0x3578e8d, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x2, 0xd75, 0x1}, 0xb) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x1, 0x5}) r1 = socket(0x3, 0x1, 0x3ffffffffffffe) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="4d2240469324dabe44b4e6a4d16e598363916a411d85d8ead7e414709b743757065fb2f08db73836fb6e59c82455f67b56ec4fb07aa678948da35c4625b7944d7402e4730fda03c99e8c4087f62619e45447624ac2176d1568af0f5ad437e9a3db75380a20a9fcec39364960165f97a828d6528fbf6a678ce4cb41ce11c11037148eb48493f1a58ae3dfcf3597f93c9a42fc716d23198a2b"}, {&(0x7f00000001c0)="57d41d57a828697fbfa5899b76af0e222193941d62a86ec5a831c9b467262c6a81cf162d63a51785bece3a688faf32eb04164f94c54ab633330c42f8f045b18862"}, {&(0x7f0000000240)="53e4884c566cc7f4cdc8f3a00793d0c4feadc8275b0841e1d0d719c6dc1c98e6d374d310c7e2b8a5733d557d5c8b368648353bb781a97d009e286bf5a5cb7bef96229ba0c67f81febfa6dac5593c021423f03a97c91648b71ee0688a3ebf79329e808f15b783959fe977e39a39d815c7142c22a08eaf0ff171c33cd2013519e1eae4fced53a6055e37"}, {&(0x7f0000000300)="8afd57bc36286135445d2ae3ab1b3cef8b6214135e665bc4bb50b3d7221bd511918e82757684877fc3bf4298cbca5c91edea92a295516fb0f4cc59e68fc456919ff70f9b557b34c9126350c9c8aca323edf81d1849a4bb62b359c77efea205"}, {&(0x7f00000003c0)="ccc32a82"}, {&(0x7f0000000400)="9703a3bf5024c8114d179bae8acd7ea3270cd63b7236f6df4b88e7e9d3c8fc035a0ce37ee5944f687892ddd7dd223d1dda3f711c3f4b6cc84143d66f736708905974558726e07e5271057c72b5e28fc641b83466cb4960b7952a64adc1a031bf714b794c70afc567689f8323cb2985dbcecbeca5d695a9b843f66165b38b53345f635f4c234c31d9cc14ae"}, {&(0x7f00000004c0)="6833b289cd3525a9e1a4708f9c447c4f3d0bd97fef361c0a83fbfe35aec295db52c2fc9660df1a750513e058906a4ab60c3e62c84765c5781c374923d0e97969fa8f9dc20c37570be387130377f7dcb3b9730c3a6f4f3ed4b066d6e1b377cab43eeabb603c03fef6033a4c90"}], 0x10000362, &(0x7f0000000480)}, 0x4000000) 01:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000003900)={0x0, 0x5}, &(0x7f0000003940)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000003980)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000039c0)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000003a00)=@assoc_id=0x0, &(0x7f0000003a40)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000003a80)={0x0, 0x3}, &(0x7f0000003ac0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003c40)=[{&(0x7f00000002c0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000003640)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="60dc3de2c4794a9e846420ffc3eea40fc964fdd90df5743cb0245488ebbc00871504", 0x22}, {&(0x7f0000001340)="cef0c125015b179f656ed32bce6b6a254b29359f368626458c2dd247c30032d62d87a99da6f0f0a038be2d7e6832e3c4410a13dc08f1ee3815add32c7f9bcf4f7b40f75441a027b06515e3c96c4413a70893f5c156694f485938b75412f43026b515b02561ec388464b22d0d6abcda91b7734af91484a0c90eb617af5d413ebdaca31bdda5b8ae7f70aea1364ef74f5693e8e5433d034544a516e3d9d6e2b42785ac2491a50ccf3488f9335eefe2e48001d6d4879754c037a943f5a890e6af48db54135f1dafd7124857e2f14b3568d1142b70a4dba571e1b23a85aee21cc1dc34d660d915080e97b46c6cadc4cbad1563ff21e8cc653a7dfe91b58f652540ca26a84a032105804662db547122971a0f87e440977bad7709ef51bed1eccce0b764354aa3aa88068103aab12cf2c1e90045cc720db5f195953477f5adc334bd1a6deff6981eca46818700f6baf1f336052aeb6d634b3f0a0e0cbfa8d80f1cacf55620856b054934c435831f2e97b85db9f6c8feca34fee988fbc29571352469452b5846b768e3a93d16dd6a5f0d0db6fbe1c4d033d970c056db7777af122e5fc4a1d56194f86c04442745e9ee12631ce8b85116543806874128c7c7aeaa21b0ce28c5c44742a1855299a8d11ac9a89a11eb617e18ca7bafed43fd5dca3a27e53ef119aacbe7b51bd8029bb3b722fccdb066cb600af1cb618f52073782bda00a726604c46608249a1bce672c5fce0f005e1e4dca57654cda385888354011ab12e887a92772d5610865e3b92a103f54c2539b6b9288c54da934c7260b8d6ad485624be350d62db5b4843a44405aab9c41b28ea9a01beda7b602820f16fa93a34b05f6eb106ebe62df707cdfeb77437a41f81f8cbfbcf22c8ec1f108cae22fc98f8b40a065a4bb249e21462940fea319e9ab503e354fa8571bbfebe90aeafadd5d323bd91911d30020256cbe41e3f326d668579696b7fd47b45e7cdf99fce24389d1fd69767841708bebf356d4316a85b2674173bfd9cbe26b9309b0572f5b086646b5073e24d078fa209ce534abc18a7e7926d75de7cf2dfac1eee674899ad623535c8a5c0616c000ea8885662765a1200c493a8b5bbbc95b445fc30fbc457e57dcb232ade7063d5f23903a7a8076797d2614f84e02174742bba068680c2d0130f729fc44a890d4e45ea134d3cf5918e9e9616ccc1d3c6832b215efd4a680ec67685bd9adc2206ded18ddd6803892aeb3d2ea36838c1c366ccfc13bb0d7432431a62d69306a44f8ae926ca335bca318cad457b3ad1b9650bad3983cd704326134569a47d6531aeed8a3bfe1a3fbdd31e2871da83c6451de0f2ce514975100a01c2d88dd029c01320ceae29c0e31b440fc8099fc34aa762af987ae89c70a56d4cbddc0882b28bc751f81717310653c1203480b853a189491cfd597139447d9214e1f4e886b5553d4712206d8d487edb6bfdca472df950d9d0229b150341149156f49d20e82cdfd401bf4ec31ded965e090433d314b7863b52aa321ed05b4a85bb86f40bec335b83320455653208a09fab196c28a063674f2633666d8b69070648a4fed26d3d541d783011a424ea3b5814b85b52530130efaa546a0121692e3a4963a7c11a858ee249b4f88eb4cf02c0577cd11c0f1f6b7ee2d75b877319f91297a15b8a88adbd04ad4f418d99782a07314c2003b62c4fad0f15bb2d5dc379f2836d8722e17fbc7304f8c0bd18bdbcc42983bb94899f4c890f4fdf2ac7e3efb43cc3d21ffa0efce154b3fb0ee876b24407f1b1cf5d8d37fd8340b6b7b5e0b4299443f2124960e19b4b73c94d9f6886eaf89a6b6e440689d0832ed02a0d5b7ca7788bc451aeb20059889f67f85829f96fb7db1bc91e74eb069d324a544603ae2cb26454a7c551cf15dd5c7885599c63f26d4df469da69263b2f50e2bcaddba612d4e0e211f901cf674dcecbccc001c319071d48a79818f9e9c1ce3c52aff94210d5dfeb8630c36516e1e36811a938c0b60cbab32ca14c0a030e03cb8f1f879f25cfca1ca566882ca9c4dcea98c478ab77a12dc8284c5c74303fdeae3ec7f176e08db6f9cadfd8231e8e8ce32320e6ee652fb200ff5bb3331330010c7bca8cffffee8c6a4e9b3deed762260a127692256c51823f1cf1a363f88e9e47c88f2b9cc58961a62f249f3c2587bf4ed0f773b3c252162e75d88e8ec28e19d512c2bf7288add1284b881429ba9f2148a10d189f7c7f721b979c4624bff1f387f4690d87361d93e3ae7b9a3c3d0ea4598b5a99d4ce61431ca8494e9adc0336dda1d9d72e88d462267b1f3f966d4d5fce70051ca70200af28101b49dbaf99e8d3cf1dd4932a1d943e20c467fcfb9910914a4046474b2509b2f03db6fec7c113f2386cf3ce8c4cf0b69f600ccf4c076368fd87b0274a4f3bf2bd08cdc752dd3b3a7601cb7ef42ca0003565a069fc705172c32903598ba8d9194ccc10c7dd72e89e148c5f1127d8d7732b84ea958cd8288fc14add4d477cbfa8696df6bcd1bebdbd8d2c7fa4bd1dbd0cc7babea81137d01bd130b932de01b9655c4b743c3b4b32ecac947176473fd9391ff584f193bb5ed6edd07f739c1c5965a1dad49d28fa7e5c1084ecdcdc40519205a699377963ed02606b1b418f27df53312bb397cf8db56c0f6c0ec37902535556193ae9e65fdc847d1a60b227134fc07a81a910299c2d79cbcb71c41f8dd4f0c6c21ba3644ef1d13be907345b05296d4ca5bf6e8a3de364d74dee6309bf79b17841fcdcdc2439a95bd4d0e62bda316a91088637ee9cfa2016c92dd30c2b214debced835052198f7fa87c4e486017557985e5f8a3bbaacb412bc7b142f5b845f5a103127b9b0eafa475d5d052dd28c0414678eeda38093a79f58d9f31d1189551ee19a9071ae99567205d7e755eae5d559243efee7efd60ee3d2b7a9b084fb7445347e92cac82e561d8372d6a5f940c894c328a83194c7daa17ac06f522886a800efb9bc0f5f0480c2a2ba593e6e7f6e83b90a81c607bbb5819c07e0caf0cdfe87c057e91f8edc8663831fd1158f30d93de497fd77f024ef472c8ce960083b8b589eab53af4ad4ce86e46afe3391a96c9d1ce6db9557c6e64a39704d51eee8c7e8e6e1ec6d3e876ecf7112acc44ccc120ac6dcc8d002f1db83230359ca8e00ac89d0aef3853e5b6a3533703fd3ab53315925aa87cefe055805df1afef22a3fa62c004b4b134c4be6f458f3b649390e749d111ef8e8cda323573b1be9422e992b641126dae516f9913f5f7024324904366decb8fd7dbcd91f584d84cc1405fb1b3af99e2b6f3962a937e72c334299ae4840660c4c15a35642e26c94aabf7d6c6c5d7f68a5705a2489157eb807dc11c0e015f79c9b6abd0c81bd32577766eb7b471932612bc996239cf63aded5e284662a49fc0c9324526b792ad4f96700eeb840cec2e62bb8c6d702bfb6a01905b96ded663d2bc45e2da6e55363b1473e8523bf032654603f825a3751658b0f65214229e39c7ea17a229a96dace348bbf2792223b35a0b318bc977ee5e3e53a6d1a5e8b3e32e0c88fa2b82735a6f79fcdb8ac1a0374c90ec6c0cf41411d0365f41b878c4bdb7ec58906b12334d2cc0d65b2fa86b689edeb1d1276fef8382147b373892a23ea591577ef47006a6d327c5f5396e0053611ce1f16a4d3972d320add895d83698a83c9d61bed7555a30b5b9ec6f8f858718db60cf09dada04f71c28d4b7180d3ec6d0c360401b3d1ff61d5295566dfd1b0981e3a04138e978529ad525cc0d46b5821490bafa5076fadd49f6aedf8bb6eb89ec75b52b888fcadbb9f5051b74d13f76b17c07091787d7025f2318c616ecd2fe92b1352be69980dccefa5bde3b7681db81a77fb37dbd3594645f0332fc9ea4b859e2046b90e19faaf5a0aeff0d016d33318b34d9bde9b62dd4532a895b719d986901354713f0b90a52b2177154936fa406e568db7198ab15a6554dce360732dc7ec0410757094477f905a31d4f54d9342cdfe1efdfa21fb81fbc5b42002fac2ddde53d3497c33daad0627a294f015afbde0bc247ebaa2b21c24351d2f8983a4d5a7162202d1de59594494ad3b8619677a7683b013f4e8bc28c3e11666d5a20ab752232f9531135213a42e3d9bc4bc8aae15cb13236bdc1c414db34d680bce097390826e48dcfe9be11739093639116af4a47ab195aae591487b1cccce14cc7cacdb71e509a6e735880204027c876659bb43e82fe46babef7533db11050ce9d93971b09b883e06a23f38ca666d69c5f6dea9f09bbfd3d30351a048c320bf930cfeebef8a504b953b8bd30e9085fbe445add4bdba49d4a2bcd7d3b05536287f8b5a8fe0b0b5087f05b0cf969706d70cf1cf320eaea7403ed8d32eb7fc64003afe466b7a858dd3ee1725ff06243f5e35eb8b6d810bfa8f233b6a6acec3cc9874eeae84a18b65bfd7b628104fbc997b55027a6eadc74537b4aa56cef78f23e20ff7529798fabf0c2d09f3ec477a309acffb103f316a300fae45de62f7b51d910ade48cd2c6fe6ca890e272ed710d0c19651c349bc7fe3ae7ff9e77fde32018ebaaf20f195085f45ea5753c5b68e5d91f12988d2df83a8eb96591aa1577ad24e380e67e547fbbe7be0d59cd7809be560551b12452155a2e7dbeb419a26c311cc1264ce39fca914ac819ea2b202001044b6fe14cf6c7102cdcbbb3dbd6f700f532bcd60b1276c13e1d26fac7d91a40cae4627a5d27b288c9861b55bb102b660e112828fff88c7acb13ade22ee0ea8cc7ad36e16f9b916542946bb5c58979bdb5937cc7baec1f23af61fc8569be1d41cf382b54cf5026894e061321b7cfd232d0c991cee8e7f1337d98f243ab100dc84717552c540a686f4d107bef5c990778d3b6dadc974028ad673da4b5bf6159cb53330c8cef4f19b2a997ca5325c3bf69a64767bf8e96bbf51c1f7c94e8c1d19c82af62515a4b1b8fd37f2132b44dc1d63ff9ca87bbc0274c4bc3db9fd38eef34f9ed8e61423087b679a9832135024e8a7b379d8bb94b36a229183bcf27aa35d0c2337170938fb92440a4dca09bf7ec014ecb153c996a46627fa0343bd31cfdbf775acd71158e11bc7cfd15793779e96b0f6778fa9567e0356933aa0ee2617601036e7f13c809b48ab7fc48c8e7ba13f685f77d249f6840951e964d29e6af92d97cf9ed5a129590bc6ddb2f7ac16e1180c8c8eed453db5c77103e621f1b213f3fa39fe685efd2d165376b26252e2ad64dcbf6fcbce3fc6346ad2e82dae0bfddfd5c316e90b4a7ffd09f9af44b61ac9d2252a11ef4d7080674b024f94b57218c571ef66f0da96a0b0f7066c5e98360b310bd81248bcbeaf60c52a41f5ff62bf1cb833eabcd7bd16328463021c2cf4ee0c944a7d21a33092ef35f0a8bf50ea6105ba3e054d126814a708929b6b3cd0bcb4ebb6d26818ae315ad83e61919fb04ddc6206064a26a92a4d51ce431df514bca22a2f7414cc6954af87b8957e3f14137407060189c4caac20fb328e8c3b14e9293c229ba63b2939bff52d1e773e807bc1741f4d9c91b67786d72da492900ddaf870b39d0f96d8957ceda94d5f753dbaedb642b424bfc056425fe2c941d2f46874e51ccc8e67e7b4c9d79e44e540618b69efb02d86c577462a5db18e447645a7d9290d8f8297cd4cbaf329c1f5d097fed6c5b7df6ee44fd91547bc346b11b2a545d20b0c557f49b9e89a863a970f99129fb2812ad79963459431ccd947cf9fda3c4815d1b420ea37fcb66ebe6e023281933fd5034c26a4cbcd78a295db1b9ce0fb6a3", 0x1000}, {&(0x7f0000002340)="68e176669006bd9e749ea74dfd1dbf81cca573e82da418cd67bdda1cc0ebe81f6392def098f884046d417fc3103058847c4d4bc3a2ffab8ce640cbb2770debd2e8834ceb27eff7106ee61e55c6339a4ef26cb8dba32f71826bd5080ae35631733361caf70da7151d45fe9c27e2d9aae5877e46d3ccf00d0d703d46bd42dc25d7b3dc3acd59a83b767fa5478bbcd1df91ef3205049ac1ad350f190f3b96792777d5970a813c2842cbf7f733f98c7d330bbe0d90398b6116e1cc1affb634495249c9a174a193dee261d25a6af7fd0736b429c601d5f4ce88d89ad0dff5f224cf9175f9", 0xe2}, {&(0x7f0000002440)="9ea8743bd6fa00f6f0eed0ea0e731e655a36478dc04b6cd51b440bca70c16cfc8475b5d246252ead1217494d73f1e6cd56ef41ff28ae64cf22a98a6bc2b1c68d4c030ff958885d5b6bb963f1c7ba2520b9ba53534d0ac36be24b8c8eaa40aacd2df4ba32f79c6f93cbdf115332f4d615dda2", 0x72}, {&(0x7f00000024c0)="35dac2edb4243207193bc1bc486d86489b296b48f99b05d836e6dc3f8667690f203f1e2425717ad277c15d23d3ff4fa77eb71e5b79728275ebee", 0x3a}, {&(0x7f0000002500)="ecc412380ab4773492248a3158d58135963dcb315030704242df4d057c5b865242a9a77e3f325c76a09415dc6bcd61586abc7af664e177954e4e2dc772ce27fc12a85aa8bcc3c6edb43075637aba43238ef1516fdaf7ca912706d89f561f57e60dceb8698bd8ee196ba4b6bd", 0x6c}, {&(0x7f0000002580)="b83fc77a2da6e9cb0989085bc53d30433590df26a346de736a0ce5ebfc994977c6e9d22924d6777d9b3fbec505ce9322c8fc0c9d1d09bb76aec70770922010069add7c6d8107149fa4b5d94a82cbd42bdead8842ad3f7933ae48f3ca9985dcd27c1763c28732f7826e80caa6f046e0d98aaf2a61655b1453685c2de4c8cfde6044f4a8e8d3", 0x85}, {&(0x7f0000002640)="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", 0x1000}], 0x9, 0x0, 0x0, 0x10}, {&(0x7f0000003700)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f00000038c0)=[{&(0x7f0000003740)="959466b2e13af0d10c3d46b9acaab0319f9b1cdd32c95cac802da0f4da9d3b422271be5e808c4a1ad9df18fdd1d6937c23277531fc", 0x35}, {&(0x7f0000003780)="79c31679d23e259ea5c14080190ab12cc8858e0a5606c4b37d05a347ffea4b0a2d24b2dadd425e70dcaef08d738117176d82aa5bb2877bc661f90c4d0af7eafd0cdc34795d", 0x45}, {&(0x7f0000003800)="25d95fa4d363b1e1299c57fca2d2db0ee44adb2dd907bcc99e0241fd39ca1d679ed46e472e72127bd4ab43b694acc6568f2e748055edd6a6e459efae751944fbe5ad1db243c83f0a7608273da6beb9367796f9addeaac36f7f05fd7df5f4724b91d318c6377448fd92e06a1279a977c1dd7e136ee39c324c6e7102b05263be8ab0217f51faa5aeaf01049ed4c3f601d009f6edf80d31549b75", 0x99}], 0x3, &(0x7f0000003b00)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0xdad8, 0x4, 0x8, 0xff, 0xfff, 0x260237fb, 0x6, r3}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xf7d}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x200, 0x6, 0x24, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x1c000000000000, 0x8000, 0x5, 0xffffffffffffff88, 0x80000001, 0x1, 0xfffffffffffffff9, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x728d74ac, 0x7, 0x2, 0x3, 0x3, 0xffffffff7fffffff, 0x7, 0x6, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x118, 0x8000}], 0x2, 0x40800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0xf, @ioapic}) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x200) getsockopt$inet_tcp_int(r7, 0x6, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:21:59 executing program 2: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003240)=""/223, 0xdf}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003340)=""/120, 0x78}, {&(0x7f0000000b40)=""/49, 0x31}], 0x4, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000002140)=""/186, 0xba}, {&(0x7f0000000f00)=""/124, 0x5f}, {&(0x7f0000000bc0)=""/226, 0xe2}, {&(0x7f0000001fc0)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="b05cdd3c2826ae1d4a0b7a74e4b082b9d08f4b36f41e8081114d525371be6422120a92dc0977f47d4cec0bbb87cd7a7456ddc80bf78ee9dd5a661c44fbfa379e18148196469b8b2acd5a0979f89be88f0c2582b79f6388381c320b7e9b3e502da51e59a0a5adbfc2c053d477e4b609c1f8b8", 0x72, 0x8890, &(0x7f0000000280)=@in6={0xa, 0x4e24, 0x6, @loopback, 0x3f}, 0x80) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0)=0x3ff, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 01:21:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) unshare(0x24020400) ioctl$int_in(r0, 0xc0000800005016, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 01:21:59 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x81, 0x7f}) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 01:21:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000840)="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", 0xbd1}], 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x5, 0x0, [], [{0x8a, 0x100000000, 0xd5, 0xdb, 0x5, 0x3}, {0x6, 0x9, 0x7fff, 0x0, 0x6d9, 0x3c8}], [[], [], [], [], []]}) 01:21:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb=':u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 01:22:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x400000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x20000, 0x0, [0x17, 0xb5, 0x9, 0x5, 0x4, 0xc7, 0xff, 0x6]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)=0x16c) 01:22:00 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x0) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000040)=""/191, 0xbf, &(0x7f0000000100)=""/28, 0x3}}, 0x68) mkdir(&(0x7f0000771000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000001100)='dax\x00', 0x0, &(0x7f0000ebcffe)) [ 330.984982] libceph: parse_ips bad ip ':u [ 330.984982] :d]:.,[' [ 331.013837] libceph: parse_ips bad ip ':u [ 331.013837] :d]:.,[' 01:22:00 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xffff, &(0x7f00000000c0), 0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x10001) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000100)=0x9) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000c85000)={0xfffffff}) 01:22:00 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) read$alg(r1, &(0x7f0000000000)=""/196, 0xc4) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000180)={0x1a, &(0x7f0000000140)=""/26}) name_to_handle_at(r1, &(0x7f0000000200)='\x00', &(0x7f0000000240)={0xc, 0x0, "5e91cfc9"}, 0x0, 0x1000) 01:22:00 executing program 2: socket$inet6(0xa, 0x800, 0x1) r0 = socket(0x40000000015, 0x5, 0x0) unshare(0x600) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 01:22:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r6]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 01:22:00 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xee, 0x2000) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8c400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0xfffffffffffffff7, 0xf84e, 0x4e20, 0x1, 0x2, 0x80, 0xa0, 0x3a, r4, r5}, {0x1, 0x2, 0x81d, 0x5, 0x10001, 0x7, 0x101, 0xff}, {0x0, 0x8, 0xef8}, 0x6, 0x6e6bbe, 0x1, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d2, 0x3f}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x0, 0x7, 0x3, 0x80000001, 0x8, 0xe7b, 0xd5}}, 0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @dev}, &(0x7f0000000080)=0xc) setsockopt$inet6_int(r1, 0x29, 0x30, &(0x7f00000001c0), 0x4027) 01:22:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xb9) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000300)) keyctl$get_persistent(0x3, r2, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x450000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000340)={{0x2, 0x2, 0x80000001, 0x3, 0x3}, 0x984, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x3, 0x0, 0x196, 0x6191}) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, r1) 01:22:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r6]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 01:22:00 executing program 1: rt_sigprocmask(0x2, 0x0, 0x0, 0xfffffffffffffe12) 01:22:00 executing program 2: io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r0, 0xfffffeb2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 01:22:01 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000300)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x9, {{0xa, 0x4e20, 0x200, @local, 0x1}}, {{0xa, 0x4e20, 0x59a, @mcast1}}}, 0x108) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0x10001) getpeername(r0, &(0x7f0000000080)=@x25, &(0x7f0000000000)=0x80) 01:22:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000300)=ANY=[@ANYRES64=r6]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 01:22:01 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000300)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x9, {{0xa, 0x4e20, 0x200, @local, 0x1}}, {{0xa, 0x4e20, 0x59a, @mcast1}}}, 0x108) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0x10001) getpeername(r0, &(0x7f0000000080)=@x25, &(0x7f0000000000)=0x80) 01:22:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3e1240, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="b2"}) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "ec06f3", 0x28, 0x2f, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 01:22:01 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000300)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x9, {{0xa, 0x4e20, 0x200, @local, 0x1}}, {{0xa, 0x4e20, 0x59a, @mcast1}}}, 0x108) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0x10001) getpeername(r0, &(0x7f0000000080)=@x25, &(0x7f0000000000)=0x80) 01:22:01 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="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", 0x136) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40020c}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, r1, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x23bf5d8e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20080000000000}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) 01:22:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') recvmmsg(r1, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) 01:22:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3e1240, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="b2"}) syz_emit_ethernet(0x5e, &(0x7f0000000400)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "ec06f3", 0x28, 0x2f, 0x0, @ipv4={[], [], @broadcast}, @local, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 01:22:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0xfefffffffffffffe}, 0xfffffffffffffcdf) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r2 = dup2(r1, r1) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000140)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 01:22:01 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r2}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000280)={@hyper}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r3}) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x3, 0x226b, 0xffffffff, 0x4, 0x708a44e5, 0x3, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x32f7, @local, 0x800}}, 0xa8c, 0x8, 0x8, 0x7, 0x8}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x1020000000000}, &(0x7f0000000200)=0x8) connect$vsock_dgram(r4, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) 01:22:01 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000140)="d55ffdef715a87bd2cb1980e034044c4325b32e784817179c27df57b4120b3e531c11281de180b825deabc8545edd572358c050602729a95cbab754d586b54a7dfddb308aa8c51a653ab6e572a55bbadb98d42c4078d769a053c99", 0x5b}, {&(0x7f0000001200)="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", 0x1000}], 0x3, &(0x7f0000002200)="d2e68418608b1554e4f7b6d04386938627ed2fb12b8cd0a6532598c61ded5eab938240cb94", 0x25, 0x810}, 0x4000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x31, 0x301, 0x0, 0x0, {0x18, 0x40000}, [@nested={0x4}]}, 0x18}}, 0x0) 01:22:02 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 01:22:02 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9d, 0x1) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getgroups(0x3, &(0x7f0000000180)=[0xee01, 0xffffffffffffffff, 0x0]) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, r2, 0x1000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x13, 0x109}, 0x14}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:22:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$BLKTRACESETUP(r0, 0x1267, &(0x7f0000000000)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() r3 = getgid() getgroups(0x3, &(0x7f0000000140)=[r1, r2, r3]) 01:22:02 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002600)={@multicast1, @remote, 0x0}, &(0x7f0000002640)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xa0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 01:22:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000004c0)) r1 = socket(0x2, 0x3, 0x2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="9dc3a68989946ac743623e8dc225652469e57ebc621aea90be5540b59c2497b6996d632d45502b1f01f4cc79a7e5fe844e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x7a1b}, &(0x7f0000000200)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000500)='security.SMACK64IPIN\x00', &(0x7f0000000540)='bdev\x00', 0x5, 0x1) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x20000000304, @local}, 0x2, {0x2, 0x0, @multicast2}}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000100)={0xfffffffffffffffb, 0x8}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00a7ffb2", @ANYRES16=r5, @ANYBLOB="000026bd7000fddbdf250100000000000000014100000018001700000017000000066574683a79616d3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008800) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000380)='vlan0\x00', 0x0, 0xe64, 0x100000001}) 01:22:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f00000000c0)={0x102, 0x100001}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff84}, [@ldst={0x7, 0x1ce2ff, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x31, 0x2) 01:22:02 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r3, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:22:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x11a, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0xfe}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x3) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r4 = socket(0x100000010, 0x7, 0x1) ioctl$sock_ifreq(r4, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r0, 0x1, 0x100000000000029, &(0x7f0000000180)=0x7cc, 0x1f1) 01:22:02 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)="63ed6bc78265d98295e663426acf778efd57e70cd3493d342a3134a76bb84d26ef065ebb158dea11716b847f7eec42b2c679c646dcf160f01b89648639e199dacc6b079dcb96e034aa3a267e22670c14b3b0aae11865bf4404808932448808f62a407b01c44bf7fbf73ca1cc3fc3"}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@rc={0x1f, {0x5c, 0x20, 0x401, 0x8000, 0xf9f, 0x401}, 0xe100000000000000}, {&(0x7f0000000140)=""/157, 0x9d}, &(0x7f0000000200), 0x5}, 0xa0) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x100, 0x0) futimesat(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x0, 0x7530}}) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000400)=""/244) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000540)={0x40, {0x100000000, 0x81, 0x2, 0x3, 0x6, 0x5}}) r2 = semget(0x1, 0x3, 0x402) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000580)=""/4096) write$FUSE_INTERRUPT(r0, &(0x7f0000001580)={0x10, 0x0, 0x1}, 0x10) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000015c0)={0x81, 0x8, "45bcd8df4b82d662917f9d84d43079f691444fec93107b2fa1f9889fcd270f02", 0x88, 0x85, 0x2e, 0x1, 0x10}) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001640)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000001680)={0x2, r3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000016c0)=0x1, 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000001700)=r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x13) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000001740)) openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000017c0)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001800)=0x80000001, 0x2) init_module(&(0x7f0000001840)='/dev/cec#\x00', 0xa, &(0x7f0000001880)='(systemtrusted/vboxnet1wlan0\x00') io_setup(0x200, &(0x7f00000018c0)=0x0) io_getevents(r4, 0x3, 0x4, &(0x7f0000001900)=[{}, {}, {}, {}], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001980)='/dev/uinput\x00', 0x2, 0x0) [ 333.580645] usb usb3: check_ctrlrecip: process 11794 (syz-executor.1) requesting ep 01 but needs 81 [ 333.590172] usb usb3: usbfs: process 11794 (syz-executor.1) did not claim interface 0 before use 01:22:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x2, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x81, 0x4, 0x9, 0x0, r1}, &(0x7f0000000100)=0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x3f, 0x3, 0x2}}) [ 333.718288] usb usb3: check_ctrlrecip: process 11794 (syz-executor.1) requesting ep 01 but needs 81 [ 333.727789] usb usb3: usbfs: process 11794 (syz-executor.1) did not claim interface 0 before use 01:22:02 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrusage(0x1, &(0x7f0000000280)) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB="1000000000000000010000000100000061ceb71c18a849996c491c6076dbaff5af93dbfae691d858e5fc686e3801c11c077324f8bf7153a7e6f5f0f6b0c7"], 0x30}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) seccomp(0x1, 0x1, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x401, 0x0, 0x3, 0x1}, {0x3f, 0x20, 0x4, 0x8}, {0x4, 0xfffffffffffff001, 0x9, 0x5}, {0x4b56, 0x3ff, 0x80, 0x5}]}) 01:22:03 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x4800) write$9p(r0, &(0x7f00000001c0)="e9a985f3a6509176d2dbc72a52d0a66d4fd2b09a7cf0b152b4cc6b9f9ff5f3e2d823ff6058bfe59b3734cb26507a7f37a432c5da240481c42f159ed6147e6b584ac51b2e10ee7765e8f57aee305a4a6213d509f996646a7ad72ee1b48780ca755e34612d44347d2efe164c2d29797af1974700754a7cc71eb46487083867d07036404affe8732b0a1de47ff12ec683c7084442fe02fdcf7af6e47065f00cfeacb03210b0353aa51b6699a6a8ec1f4aff1866e133e92dfc3c8ca7a7856c99", 0xbe) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x30) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:22:03 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfffffffffffffffa) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0x9) capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x400000002, 0x0, 0x0) [ 334.237861] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 01:22:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x1e, 0x8, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x202, 0xa0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 01:22:03 executing program 3: r0 = socket(0x800000002b, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20008850) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_inet6_SIOCDELRT(r1, 0x8936, 0x0) 01:22:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sysfs$2(0x2, 0xffff, &(0x7f0000000040)=""/51) r5 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r5, 0x9) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x6, {0x2e5e, 0x4, 0x8, 0x635c}}) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="b7000000c7020000008efe85b5f63c247a24e28d5ad9fa5fcebf083bbebcec16fcdb480882d78617719f255811ff3165e320405539e1773c284f20efb6dc998061fd1d931fc9d928bce871f420bf7a7c8ff4c94fa25713c889324243f0e71c94f1a3c5f3acf73e97f2da99bde2036e050a9a3b0f19e2e03ce1c80ae9bba33b582c579eaea975fa5a8b296a610e7f1feb8c484a17cf89e248d1584e867b9e8afcee09ad829ab8f8af3e924bb4010000008d5c825504bc5c77ea33"], &(0x7f0000000140)=0xbf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e21, 0x8, @empty, 0x6}}, 0x86, 0x5, 0x0, 0x23c4, 0x31}, &(0x7f00000003c0)=0x98) close(r6) r8 = accept4(r5, 0x0, 0x0, 0x0) recvfrom$inet(r8, 0x0, 0x0, 0x0, 0x0, 0xffffff89) 01:22:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0xfffffffffffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 334.731178] IPVS: ftp: loaded support on port[0] = 21 01:22:03 executing program 1: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000040)=0x0) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r1}}, 0x0) 01:22:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000009c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x309, r1) keyctl$read(0xb, r3, &(0x7f0000000f00)=""/4096, 0x1000) 01:22:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sysfs$2(0x2, 0xffff, &(0x7f0000000040)=""/51) r5 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r5, 0x9) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x6, {0x2e5e, 0x4, 0x8, 0x635c}}) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="b7000000c7020000008efe85b5f63c247a24e28d5ad9fa5fcebf083bbebcec16fcdb480882d78617719f255811ff3165e320405539e1773c284f20efb6dc998061fd1d931fc9d928bce871f420bf7a7c8ff4c94fa25713c889324243f0e71c94f1a3c5f3acf73e97f2da99bde2036e050a9a3b0f19e2e03ce1c80ae9bba33b582c579eaea975fa5a8b296a610e7f1feb8c484a17cf89e248d1584e867b9e8afcee09ad829ab8f8af3e924bb4010000008d5c825504bc5c77ea33"], &(0x7f0000000140)=0xbf) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e21, 0x8, @empty, 0x6}}, 0x86, 0x5, 0x0, 0x23c4, 0x31}, &(0x7f00000003c0)=0x98) close(r6) r8 = accept4(r5, 0x0, 0x0, 0x0) recvfrom$inet(r8, 0x0, 0x0, 0x0, 0x0, 0xffffff89) [ 335.295364] chnl_net:caif_netlink_parms(): no params data found [ 335.445599] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.452283] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.460858] device bridge_slave_0 entered promiscuous mode [ 335.470427] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.477062] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.485708] device bridge_slave_1 entered promiscuous mode [ 335.521390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.533695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.567202] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 335.576269] team0: Port device team_slave_0 added [ 335.583032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 335.592115] team0: Port device team_slave_1 added [ 335.598493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.607510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.677586] device hsr_slave_0 entered promiscuous mode [ 335.724838] device hsr_slave_1 entered promiscuous mode [ 335.853377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.861135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.898766] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.905381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.912674] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.919227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.033059] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 336.039244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.058276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 336.075905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.088404] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.097436] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.111249] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.134279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 336.140392] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.161124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.169898] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.176494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.230434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.239310] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.245893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.257572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.275571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 336.288696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 336.302482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 336.313456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.323651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.335692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 336.343834] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.352594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.361754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.370809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.379850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.389079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.397995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.412441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.442082] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 336.462950] 8021q: adding VLAN 0 to HW filter on device batadv0 01:22:07 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)="63ed6bc78265d98295e663426acf778efd57e70cd3493d342a3134a76bb84d26ef065ebb158dea11716b847f7eec42b2c679c646dcf160f01b89648639e199dacc6b079dcb96e034aa3a267e22670c14b3b0aae11865bf4404808932448808f62a407b01c44bf7fbf73ca1cc3fc3"}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@rc={0x1f, {0x5c, 0x20, 0x401, 0x8000, 0xf9f, 0x401}, 0xe100000000000000}, {&(0x7f0000000140)=""/157, 0x9d}, &(0x7f0000000200), 0x5}, 0xa0) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x100, 0x0) futimesat(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x0, 0x7530}}) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000400)=""/244) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000540)={0x40, {0x100000000, 0x81, 0x2, 0x3, 0x6, 0x5}}) r2 = semget(0x1, 0x3, 0x402) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000580)=""/4096) write$FUSE_INTERRUPT(r0, &(0x7f0000001580)={0x10, 0x0, 0x1}, 0x10) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000015c0)={0x81, 0x8, "45bcd8df4b82d662917f9d84d43079f691444fec93107b2fa1f9889fcd270f02", 0x88, 0x85, 0x2e, 0x1, 0x10}) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001640)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000001680)={0x2, r3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000016c0)=0x1, 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000001700)=r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x13) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000001740)) openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000017c0)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001800)=0x80000001, 0x2) init_module(&(0x7f0000001840)='/dev/cec#\x00', 0xa, &(0x7f0000001880)='(systemtrusted/vboxnet1wlan0\x00') io_setup(0x200, &(0x7f00000018c0)=0x0) io_getevents(r4, 0x3, 0x4, &(0x7f0000001900)=[{}, {}, {}, {}], 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000001980)='/dev/uinput\x00', 0x2, 0x0) 01:22:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 01:22:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_elf64(r0, 0x0, 0xfffffdd6) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0xfffffd03, 0x0}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000940)="580000001200add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xbc, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ba}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x90}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x20000010) 01:22:07 executing program 2: clone(0x800204, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400000, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x400000, 0x20) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xfffffffffffd) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000440)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 01:22:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0xfffffffffffffff5, 0x5, {0x6, 0x1, 0x2, 0x80, 0x0, 0x7, {0x3, 0x1, 0x3b2d, 0x9, 0xb4b, 0x0, 0xb4, 0x0, 0x1e10, 0x0, 0x4, r2, r3, 0x5, 0x401}}}, 0x90) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x0, 0x0, 0x4e23, 0x0, 0x2}, {0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x4}}, 0x56) [ 338.135753] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.3'. 01:22:07 executing program 0: unshare(0x20400) r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xc0000, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x4, 0x4, 0x401}) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x2, 0xfffffffffffffffb}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x402001, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) 01:22:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000140)={"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"}) 01:22:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x630b, {{0x630c, 0x630b, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)}}}], 0x0, 0x0, &(0x7f0000000500)}) 01:22:07 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = dup(r0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x80000000}, 0xf) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) write$evdev(r1, 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) close(r0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x400) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x107, 0x1f, 0x9, 0x181, 0x187, 0x1b97, 0x29b, 0x2}, "d12546668da7c35fff91f6a00ae17578dd6ef37f0f9e432a65f74d95aa5e8243cdc4ecb4dc5e751a414062cc9413b2188b12630e56d2aa1feebafbe3a6ba7659c093dc6e54aca5076ccd094e8864c5", [[]]}, 0x16f) [ 338.557421] binder: 11890:11891 ERROR: BC_REGISTER_LOOPER called without request [ 338.565278] binder: 11890:11891 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 338.573515] binder: 11890:11891 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 338.582239] binder: 11890:11891 transaction failed 29189/-22, size 2305843009213693952-2305843833847414784 line 2896 01:22:07 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) [ 338.762802] binder: undelivered TRANSACTION_ERROR: 29189 01:22:07 executing program 1: socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') r4 = syz_open_dev$radio(&(0x7f0000001dc0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000001e00)={0x0, @in6={{0xa, 0x4e20, 0x9, @mcast2, 0x3}}, [0x8932, 0x2, 0x3, 0x0, 0x100, 0x5ca1, 0x8, 0x4, 0xe3b, 0x0, 0x2c, 0x1ff, 0xc1, 0x57a0, 0x6]}, &(0x7f0000001f00)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000001f40)={r5, 0x85, "ff08e164132228d257e7fb694818c27acf368c10a5624f9f45e1aba4c0b097a514c3dd20ef0285ef67e2151af82434dffaf161022fc82a341456efdf11bce3a66e37690211f383934464dff975970438d59709d96cd13635b189b1f408c79a339c11d179d8e9b13011c1fb073cf30c8a065ea353c769a5a2cf81d6c8ae5f8bf8fb5e0516ce"}, &(0x7f0000002000)=0x8d) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000180)) 01:22:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100000000000001, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xe97c, 0xffffffffffff1c6f}) setsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f00000000c0)=0x100000001, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa1585da65f42127513b6ee57cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432"], 0x83}}, 0x0) dup(r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={{0x4, 0xfff00000000000, 0x9, 0x6, 0x1, 0x82a}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0xfffffffffffffd14) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000140)=0x5, 0x4) 01:22:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x19, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @rand_addr="6728f6f0e9831ec6a8fd2c444facdea5"}}}, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr="5c59f878e2e0efa3a807f4e82b5bc0dc", 0x6}, 0x1c) 01:22:08 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) 01:22:08 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept(r0, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x80) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) syslog(0xb, &(0x7f0000000000)=""/43, 0x2b) ioctl$TUNSETLINK(r1, 0x400454cd, 0x18) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000100)) 01:22:08 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000055, 0x2) 01:22:08 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 01:22:08 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001300)={&(0x7f0000000040), 0xc, &(0x7f00000012c0)={&(0x7f0000001200)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000226bd7000ffdbdf250300000008000500050000000800050002000000080003000600000014000100fe8000000000000000000000000000bb08000200160000001800040003000000040000000004000009000000040000000800050001000000080003000000000014000100e6a8decf66569f5f4d487ad6474ee0e5"], 0x84}, 0x1, 0x0, 0x0, 0x4004}, 0x4004) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0)="969c1b8bf9e6a55c293628d3980d15b17fa99ae85c5c65af6a1e4440ec4f40fa809aee3ba28766cc8a082d40d41fa9c07cfb3abde1897dff33801daa925aecfa582674f20cafa70ba0168f1b399bb3c59a5ea4f33ce2704f2e883c28b62c33dc595b706a3a614905ad247f16bdc58225e7959872c6d347486519a643b37ad76c97a4840863db062891abaf2940f982ca5ff52f6d7d5be40730210fbc704842b768d0e18affaee9b312428b23ff8f4756679df32754caa2632ab74f40c1", &(0x7f0000000200)=""/4096}, 0x18) accept$packet(r2, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001380)=0x14) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001480)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in=@multicast2, 0x4e21, 0xc6f, 0x4e22, 0x101, 0x2, 0xa0, 0xa0, 0x33, r3, r4}, {0x1, 0x8, 0x8, 0x1f, 0xf58, 0x1, 0x8001, 0x1}, {0x3bc0, 0x100000000, 0x1, 0x5084}, 0x48a3, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in6=@rand_addr="8b99d8b4ae8cfc97a173bda2a2ff2375", 0x7fff, 0x3b}, 0x2, @in6=@loopback, 0x0, 0x3, 0x3, 0xc00072d, 0x5, 0xd6, 0x200}}, 0xe8) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') close(r0) 01:22:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)}], 0x1) 01:22:08 executing program 2: pipe2(&(0x7f0000000180), 0x84800) r0 = socket$inet(0x2, 0x7fffd, 0x2) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x0) accept4(r2, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000140)=0xffffff2c, 0x80800) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 339.791849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:22:08 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0x2, 0x80) recvmsg(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f00000003c0)=""/175, 0xaf}, {&(0x7f0000000480)=""/64, 0x40}], 0x6, &(0x7f0000000540)=""/228, 0xe4}, 0x40) connect(r0, &(0x7f0000000680)=@xdp={0x2c, 0x6, r1, 0x2f}, 0x80) 01:22:08 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x100010800000014, 0x4004000000001, 0x0, "e5d6643b1bdf5e700ceabd7ce700a1468fe351a06e3de92acc3c00"}) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000000c0)) 01:22:08 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 01:22:09 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x1, 0x1a0, [0x20000140, 0x0, 0x0, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'eql\x00', 'syzkaller0\x00', 'tunl0\x00', 'erspan0\x00', @broadcast, [], @local, [], 0x72, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in=@loopback, @in6=@loopback, 0x4e23, 0x365, 0x4e20, 0x7, 0xa, 0x20, 0x20, 0x3f, 0x0, r1}, {0x9, 0x3a7b, 0x7, 0x1, 0x44, 0x425, 0x9, 0x45f3}, {0xffff, 0x1, 0x4, 0x2}, 0x40, 0x6e6bbb, 0x1, 0x0, 0x1, 0x1}, {{@in6=@loopback, 0x4d3, 0x6f}, 0x2, @in6=@loopback, 0x3505, 0x1, 0x3, 0xfffffffffffffff7, 0xffff, 0x6, 0x2}}, 0xe8) 01:22:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x181040, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0xffffff99, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000190001000000000000200000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000318e3017f8c780c2fef029d391c7a1022340f8e439d70f58e3bf3915790991a3d68960cbcdb2b6615bb757c14e43fa543e3369419816206151f156b71a9c9484", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3d, &(0x7f0000000080)={0x0, 0x0}, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80400, 0x0) 01:22:09 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x4, 0x20}, 0xc) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x7, 0x4) epoll_wait(r3, &(0x7f000000cff0)=[{}], 0x1, 0xfffffffffffffff7) shutdown(r0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x23c, 0xe, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0xa}, [@nested={0x18, 0x66, [@typed={0x14, 0x7b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @typed={0x8, 0x4, @fd=r3}, @generic="0c49f0296a44a599251c945d6a77c38770cae71104dbbae820d91e65f00204ad3055ab956e215a9685906d6e7d3461f822e52688c84b0542bb690c2cbda1092e7041c5a6fe002e29113f8311685d2a404ca4f3e44cdf3d2a4bc18587673294b3c370fcf4270960eeeab75db9fe48059bb3efff1adb2c9224f9c987ff8b42ef86d74a133fec79f61490a11a038d8b040688f9006e71cc8e8be4956736be6430a088cbb1b896f7ba6da7bf8c2c", @generic="0796bfefca12a4a80402471f69b329ba45c821d821cf4e0d7b939113642a32deade76f6f91ca8932eb3026dcf74a1407e3e30d773e6d0dda8949401fbd5fc462af5def0e", @nested={0x8c, 0x3b, [@typed={0x88, 0x7e, @binary="26cb9a6c34af0e7367f0da0edcde47a21ab4675df72aff8b75a0fcdd4a205bae64080e941a4996bc7a07f0e88803c2cd009df15e77bc059926c24dbc4a99fab42024dee6cfffa89eeb1bed7f7ac136d3692d82e2a572e71684dbf0076a32b8759ff03f790015cd06adbe0690bb49fb88a98f8019da174be2020d634e2e5a16edf2087002"}]}, @generic="9cc78afb86e92d24804fb8b701831b319080df3e94e6072c5f5e5ebbe7583e11c8c98e655531009e6fed9b7ffcc034d7f035c052a58e01fdb783f0d4dc95414486deb148fb6e281bb751996ffce125f16b5e61d443ea9ed075a99ea607a2dba6a43356b33278eac0fdc76c5101213ebf9052bce3ea4b0088e0bdb62c7c8194bd6ccb86185e816b2e4f0a044e"]}, 0x23c}, 0x1, 0x0, 0x0, 0xc040}, 0x4) 01:22:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000095000000000000001d4fa1159ace659c6b6cb28b0861f9478d267c84fbadb8fcb37614713515049c729f432aaa94cd0f317f362e61fd97415da8ee93089d8c69d18c5c7c67cee3213a11495d6d466fccd165688cfa4f68136b85e825ea2690bf05c3d06ee227666c5079a8d3d596f1dc9cb2058a2e7661981457045111608fe0e7504565e55a6c62147599b2bfa5d321d42148039fe8ad2a0029a5707525f1b13ce821664dee108c25f0cde80244baa65410b803c3bd2cde41c89de362ef5288669735f05dcd154937845e044f27"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 01:22:09 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x4, "d3dcffae0d237c7f060eaab661df9423376370aeae2d562712313a3270b5d05a", 0x3, 0x8063, 0x7, 0x1000000, 0x1000011, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000080)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='_'], 0x1) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) listen(r2, 0xf123) 01:22:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85513, &(0x7f0000000240)=ANY=[@ANYBLOB="55d7b3e72efb803c80896e7283606d93e36f25ea76496d651d27d7208400c245e270a999250000000000"]) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r1, 0x4, &(0x7f00000000c0)="474a8123dcd5e8611e70d353238b7babcf65dc8893f1670d279f1287538c927eb2e09ad890dd369fff1d717a24b92aa6d591b8e03a4fd25871727e2639042035f2cd12c1f12873926c52837d8322739cae122da1ae1d9b910ef74e41869061a34078f9d7c921dbdbac871f45abad33cd277c5c6e23563c6ef96cb67dfaa2d94f20bdad76d370ab1858c95eb0f909e2e3677e") r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 01:22:09 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8040, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x5, 0x3, 0xa56}}, 0x30) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x11) ioctl$KVM_GET_CLOCK(r3, 0x8010aebb, &(0x7f0000000000)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) 01:22:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)) ioctl$UI_DEV_DESTROY(r0, 0x5502) read(r1, &(0x7f0000000280)=""/113, 0x71) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000180)="83cafb76c84b903c08947075e2ab307c9be9950cf84ae4e455ab340c17eabe67d0f985c2e04d1c356f874fc3020c46eca195790ea46903197a3603699bfedda3910d39fcee960e784405e733eb16795f59a95c149dbf3324ba0c094fa284ea5b4d928e3cc869e14672dd25d323e1c64556aa20e3434f8ad2c58c398a5a7d3a608c59a4f838fa083972a425bf6c80ba9421b14c78d468d830cb5e28c587e8e71f2f47f3b3728a6c2af8f3576242b4b62c5c5a3f05dcc5060c462dfe076bc86fa42da586f87d881182c72612abadfdefa88de205d5952fab4f0335ed5e392dcf79a9e29b18b3437e0526b4b9039b5e6e93753d4e8a722f540d58b2ac0a5380bff1") r3 = dup2(r1, r2) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000000)=0x401, &(0x7f0000000040)=0x2) 01:22:09 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x50000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x4d68, 0x3, 0x1, 0x7]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x82, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @link_local, 'veth1_to_hsr\x00'}}) setrlimit(0x0, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) [ 340.652505] Unknown ioctl 21531 01:22:09 executing program 4: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000, 0x4883) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x4) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000001, 0x800) ioctl$TIOCMGET(r0, 0x5415, 0x0) [ 340.676203] input: syz0 as /devices/virtual/input/input7 01:22:09 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffcaa, &(0x7f0000000980), 0x86, 0x0, 0xffffffffffffff19}, 0x0) socketpair(0x9, 0x1000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0:') [ 340.748088] Unknown ioctl 21531 01:22:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='\x0e\x00', 0xffffffffffffffff}, 0x30) ptrace$getsig(0x4202, r1, 0x46, &(0x7f0000000140)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x1a4e}}}, 0xb8}}, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 01:22:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x4000) ioctl$NBD_SET_SIZE(r0, 0xab02, 0xfffffffffffffff8) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc4c85512, &(0x7f00000001c0)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x284, 0x0, 'syz0\x00', 0x0}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0x5, 0x7, 0x3}) read(r1, &(0x7f0000000200)=""/250, 0xa2) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@exit_looper], 0x31, 0x0, &(0x7f00000000c0)="cedf93db6a7cac3b09a2e92e59337356b890e716c733c2fcd85900cd0275ecece3d5674ab3a65a7a4289b840d5ee79ec96"}) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000300)=0xcc4e) 01:22:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TCSETAF(r0, 0x5404, &(0x7f00009d4000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000000)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x9, 0xe4d, 0x5, 0x8000, 0x13, 0x7, 0x8, 0x0, 0x1, 0x8}) 01:22:10 executing program 3: syz_emit_ethernet(0xfffffffffffffd92, &(0x7f0000000000)={@broadcast, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x2, 0x0, 0x207745], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0x29, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 01:22:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) userfaultfd(0x806) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) fchmod(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f00000006c0)={@loopback, @local, 0x0}, &(0x7f0000000700)=0xc) ioctl$sock_ifreq(r2, 0x8948, &(0x7f0000000740)={'hwsim0\x00', @ifru_addrs=@can={0x1d, 0x0}}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000a00)={&(0x7f0000000780)={0x254, r4, 0x10, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x238, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfd7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r10}}}]}}]}, 0x254}, 0x1, 0x0, 0x0, 0x4008010}, 0x8000) 01:22:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl(r0, 0x3, &(0x7f0000000040)="02433249b31dc8924c783011990633f9f5b13560c59ad9") r1 = socket(0x40100000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2718, 0x0, &(0x7f0000000100)) fsync(r0) 01:22:10 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x80000) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x1800) sendto(r0, &(0x7f0000000040)="b7a6a8c72d2999f3b972906d523c2a84", 0x10, 0x4000000, &(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x3, {{0x2, 0x1}, 0x1}}, 0x80) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) [ 341.458076] input: syz0 as /devices/virtual/input/input8 01:22:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000100)=@srh={0x6, 0x2, 0x4, 0x1, 0x0, 0x78, 0x62c79454, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) 01:22:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) unshare(0x4000400) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000140)={{0xffffffffffffffff, 0x0, 0x8, 0x1, 0x20}, 0x6, 0x2, 'id0\x00', 'timer1\x00', 0x0, 0x100000001, 0x7ff, 0x1000, 0xd7}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x1, 0x8, [0x0, 0x0]}) 01:22:10 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x2, 0x1) setsockopt$inet6_dccp_int(r2, 0x21, 0xe, &(0x7f0000000000)=0x7, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0x40045731, &(0x7f0000000080)={0x1}) 01:22:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'srusted.', '/dev/fuse\x00'}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 01:22:11 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/31, 0x1f}], 0x2, &(0x7f00000001c0)=""/166, 0xa6}, 0x40) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x99fb}, &(0x7f0000000340)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x0, @local}}) 01:22:11 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x44f) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)={0x5}) r2 = dup3(r1, r1, 0x80000) getrandom(&(0x7f0000000080)=""/58, 0x3a, 0x3) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x401, 0x703f, 0x1}) 01:22:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500001c0000000000099078ac1414e0020001000000000000000000"], 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20000, 0x0) getitimer(0x2, &(0x7f0000000000)) 01:22:11 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 01:22:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) clock_adjtime(0xfffffffffffffffb, 0x0) 01:22:11 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x8e6, 0x0, 0x332a, 0xfffffffffffeffff, 0x100000000, 0x2}, 0x2}, 0xa) r1 = socket$inet(0x2, 0x8008000000003, 0x2f) sendto$inet(r1, &(0x7f0000000040), 0x395, 0xfffffffffffffffc, &(0x7f00000000c0), 0x10) 01:22:11 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)) r2 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() r6 = geteuid() r7 = getegid() sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000000)=[{&(0x7f00000001c0)="ef61a2bcc76a24970774568d1cff3278e4f4bb18b7107e0a46699e293445f6d8eea6333b951906853864d500851781af434f85a425b0a18a1d7b3351498c51626104e973357b6fc96098f808c8cb44c4782b160ba09aec85b3367f5b24215752e6c9ab2e45f6f05337de7409eecf347bdfb8f10b0dc2af06d32cf2608d8a053a2b3c16a38a2ac45b391ac8d05dcb670073b792b39fe22714ab0f80d45cf0e0d0b3ac2b5f355c15af307f1972480f894d27e2b208b463ebf15f24005b70bf68a9c99e992a863702f10651d13813318afe0a1019e037da416f7a85834d5b", 0xdd}, {&(0x7f00000002c0)="9ab6a9c34b98c5ca50bb48db031b15d7dd820af01bdd47907aa061c3f47b661d2d8f85948506b5823bd1ebe9a7b4403652e1b6b285d24cfb40fcf4876220789818cc4dbfe86a4945c3d830104cc02baa6a10255a068155", 0x57}], 0x2, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r1, r1, r1]}], 0xa0}, 0x840) dup2(r0, r1) 01:22:11 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2d6, 0x30, 0x6, 0x100}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x1280000000000000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x8}, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000380)={r1, 0x18, "313e420c2fe6d61bc512e3d78de75826e7efcabc23a224a1"}, &(0x7f00000003c0)=0x20) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video2\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x30, r0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000440)={0x3f, 0x0, 0x10000, 0xb9}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)={0x7fff, r5}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={r4, 0x6, 0xa91, 0x7fffffff, 0x8, 0xbb5, 0x3, 0x7fff, {r2, @in6={{0xa, 0x4e21, 0x7, @empty, 0x9}}, 0x7, 0xffffffffffffffff, 0x7a4, 0x9, 0xdb}}, &(0x7f0000000580)=0xb0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f00000005c0)) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000600)) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x1) recvfrom$inet6(r3, &(0x7f0000000640)=""/4096, 0x1000, 0x2, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000001640)=0x0) io_cancel(r6, &(0x7f0000002680)={0x0, 0x0, 0x0, 0xf, 0x9ca, r0, &(0x7f0000001680)="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", 0x1000, 0x5, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000026c0)) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000002700)) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000002740)=0x213f) r7 = semget$private(0x0, 0x3, 0x4) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000002780)=""/42) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000027c0)=0x7, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002800)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000002840)={0x7ff}, 0x1) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000002880)=0x5, 0x4) lstat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)=0x0) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000002bc0)={{0x0, r8, r9, r10, r11, 0x104, 0x81}, 0x8001, 0x3, 0x6d5}) 01:22:11 executing program 1: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080)=0x2a, 0x4) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) getpgrp(0x0) timer_gettime(0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:22:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'b\x06\x00\x00\x00e_rlave_1\x00', 0x602}) 01:22:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:22:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xe9) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) getdents64(r0, 0x0, 0x0) 01:22:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x25, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)="77e5b7ed95493686724b1d579bac26824c2886bc1ca057ead71d7419c4295b3668c659b51cc5b9d2c53330e0a670ec8c381cdef3fa4441bd33f62fedc592aeaba0d8a793d282a0b99241f94239f71ca8dbdd1475d146db5105dec17348ee9f86dfdf35f74ac8", 0x66, 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f00000001c0)="4953bc14dc9d5c61ca7b0ae5478a44818940d787", 0x14) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) io_setup(0x3, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3f, 0x570a}) 01:22:12 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:22:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$kcm(0xa, 0x522000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffffffffffe0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.type\x00', 0x2, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x28, &(0x7f00000002c0)}, 0x10) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000240)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 01:22:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0x194, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_aead={0xa4, 0x12, {{'gcm_base(ecb-twofish-avx,ghash-ce)\x00'}, 0x2b0, 0xe0, "920089d1dd5f0fd66d6b839b19ea3fb40a44f0ac789dd8b6ccacaf1d344d9980a8f8e9b842878925182efa7abb5e43f1bb379dd1e68f472d774ecd12f97a26617164d27c8f87919093992b8bb29250f325f8c55d5916"}}]}, 0x194}, 0x1, 0x0, 0x0, 0x2004c000}, 0x40) 01:22:13 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 343.942015] device nr0 entered promiscuous mode 01:22:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 344.111468] IPVS: ftp: loaded support on port[0] = 21 01:22:13 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) [ 344.354864] usb usb3: usbfs: process 12139 (syz-executor.3) did not claim interface 0 before use [ 344.803976] chnl_net:caif_netlink_parms(): no params data found [ 344.874008] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.880483] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.889063] device bridge_slave_0 entered promiscuous mode [ 344.897197] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.903822] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.911533] device bridge_slave_1 entered promiscuous mode [ 344.936579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 344.947340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 344.970475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 344.978573] team0: Port device team_slave_0 added [ 344.985386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 344.993472] team0: Port device team_slave_1 added [ 344.999188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 345.007498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 345.066280] device hsr_slave_0 entered promiscuous mode [ 345.112487] device hsr_slave_1 entered promiscuous mode [ 345.152931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 345.160179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 345.181554] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.188041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.195303] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.201894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.261177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.272480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 345.284469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.294025] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.302583] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.319051] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 345.325223] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.337843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.346230] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.352822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.383774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.393380] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.399801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.416770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.426609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.446897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.465080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.480740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.494680] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 345.500779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.523152] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 345.538654] 8021q: adding VLAN 0 to HW filter on device batadv0 01:22:14 executing program 5: userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 01:22:14 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r4, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x8001, 0x3, 0x149b, 0x2, [{0x1ff, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x6, 0x0, 0x0, 0x1000}]}) 01:22:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 01:22:14 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x247, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 01:22:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x1b9, 0x0) 01:22:14 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0xffffffff00000004, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x9, 0x0, 0x2, 0x401, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x0, 0x400, 0xffff, 0x7, 0x0, 0x5, 0x1, 0x31c400, 0x4, 0x7, 0xc8f, 0x86, 0x9, 0x0, 0x3f, 0x98, 0x1, 0xffffffffffffff01, 0x3, 0x0, 0x9, 0x4, 0x8, 0x0, 0x81, 0x5, 0x7fffffff, 0x0, 0x5, 0x3, @perf_config_ext={0xfffffffffffffffe, 0x7fff}, 0x0, 0x0, 0x100, 0xf, 0x8}, r1, 0x4, r0, 0x2) [ 346.002230] bond0: Releasing backup interface bond_slave_1 01:22:15 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000000880)=""/229, 0xe5}], 0x6}, 0x6}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000a80)=""/187, 0xbb}], 0x1, &(0x7f0000000b40)=""/184, 0xb8}, 0x8}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, &(0x7f0000001480)=[{&(0x7f0000000f40)=""/20, 0x14}, {&(0x7f0000000f80)=""/86, 0x56}, {&(0x7f0000001000)=""/102, 0x66}, {&(0x7f0000001080)=""/120, 0x78}, {&(0x7f0000001100)=""/203, 0xcb}, {&(0x7f0000001200)=""/172, 0xac}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/140, 0x8c}], 0x9}, 0x8}], 0x4, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:15 executing program 4: keyctl$join(0x1, &(0x7f00000004c0)={'syz'}) 01:22:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xe9) memfd_create(0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) 01:22:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 01:22:15 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="b8", 0x1}], 0x1) 01:22:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 347.212841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.249133] bond0: Releasing backup interface bond_slave_1 01:22:16 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) [ 347.543321] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:22:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) 01:22:16 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1a) unlink(&(0x7f0000000200)='./file0\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ftruncate(r0, 0x0) 01:22:16 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x2000, 0x0) 01:22:16 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) 01:22:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000235, 0x0) 01:22:16 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) close(r0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000c80)={@rand_addr, @initdev}, 0x10) 01:22:16 executing program 1: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) [ 347.829181] ptrace attach of "/root/syz-executor.3"[12222] was attempted by "/root/syz-executor.3"[12223] 01:22:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x5, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 01:22:17 executing program 3: connect$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) 01:22:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) r5 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 01:22:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000235, 0x0) 01:22:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) close(r1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 01:22:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x8000000000003e, 0x105}, 0x14}}, 0x0) 01:22:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000200)={0x7f, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0xfb, 0x0, 0x0, 0x1000000, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x5}) 01:22:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000007c0)='net/bnep\x00') 01:22:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) socketpair(0x0, 0x6, 0x4, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x74, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x10001}, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffff8}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x3}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01ab", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xc2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r3, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r4) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:22:18 executing program 2: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:22:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000162, 0x0) 01:22:18 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x25, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)="77e5b7ed95493686724b1d579bac26824c2886bc1ca057ead71d7419c4295b3668c659b51cc5b9d2c53330e0a670ec8c381cdef3fa4441bd33f62fedc592aeaba0d8a793d282a0b99241f94239f71ca8dbdd1475d146db5105dec17348ee9f86dfdf35f74ac8ff1e5413814f903e12e25baeca3ddf4447939a7f7a85c8ac6d669939154a9061a512d3ae0cb8affd886f7d1760266141cf591c1f8c4f738144c25fc76919616d72faa2e40d745e56e69593c0fb72aef0a1a606167fd40bdaf8121166eea449efa40859a7a524", 0xcc, 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f00000001c0)="4953bc14dc9d5c61ca7b0ae5478a44818940d787", 0x14) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) mprotect(&(0x7f000062b000/0x4000)=nil, 0x4000, 0x0) io_setup(0x3, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3f, 0x570a}) utime(0x0, &(0x7f0000001300)={0x0, 0xffffffffffffffff}) 01:22:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 349.211319] protocol 88fb is buggy, dev hsr_slave_0 [ 349.217026] protocol 88fb is buggy, dev hsr_slave_1 01:22:18 executing program 4: timer_gettime(0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:22:18 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 01:22:18 executing program 3: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 01:22:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:22:18 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 01:22:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 01:22:19 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="252fc7104100009e2532eb61005df549650b9f2b1b100000006609903d6bec4000000000000000ae27005ab12fdc267454956450ebbe19e9c8"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:22:19 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0xe003, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 01:22:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 01:22:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000180)=0xfffffffffffffed1) 01:22:19 executing program 5: socketpair(0x25, 0x1, 0xffffffff00000002, &(0x7f0000000000)) 01:22:19 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0xe003, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 350.133014] ptrace attach of "/root/syz-executor.3"[12324] was attempted by "/root/syz-executor.3"[12327] 01:22:19 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0xe003, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) clock_gettime(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 01:22:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'group_id'}, {0x20, 'rootmode'}], 0xa, "45c52f4717a050ba5b81c774b79b53b6d760f22e05b6db05e1ce05555bbd88cb420b3230d93ab2a45a0f0021de2ed82a871f5d5ecd2aa1a31d5cb2345fe399109f43d964c120eebf70e0cbd2cb979d6e382c70a4fdfd6c3565bdaa2ff192567b3592cc27bbc70e84d3ef77e8aafd8bf2cda3e2483de4335e503650bf307b8a1d4b5723c576fdfebeb926"}, 0xa7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000000) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:22:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 01:22:19 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/177, 0xb1}, {0x0}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000000880)=""/229, 0xe5}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1, &(0x7f0000000b40)=""/184, 0xb8}, 0x8}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, &(0x7f0000001480)=[{&(0x7f0000000f40)=""/20, 0x14}, {&(0x7f0000000f80)=""/86, 0x56}, {&(0x7f0000001080)=""/120, 0x78}, {&(0x7f0000001100)=""/203, 0xcb}, {&(0x7f0000001200)=""/172, 0xac}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/140, 0x8c}], 0x8}, 0x8}], 0x4, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 01:22:19 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x400000002, 0x0) r1 = dup(r0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) 01:22:19 executing program 0: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x84, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) 01:22:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x3001}}, 0x14}}, 0x0) 01:22:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) syz_open_dev$usb(0x0, 0x0, 0x0) 01:22:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') lseek(r0, 0x41, 0x0) getdents64(r0, 0x0, 0x0) 01:22:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e0ff40000000000000009500000200000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3c, 0x0, &(0x7f0000000140)="45a61212a20e292982a393239716cce6d1b867936329a58e22479fc2b292a3617ee2f367e6c0555cb2bcf5b6a0ebe21a0f00000d4f2c02000000a000", 0x0, 0x3fb}, 0x28) 01:22:20 executing program 1: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 01:22:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0xffffffffffffffff, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:22:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000001c0)={0x0, @empty, 0x0, 0x2, 'nq\x00', 0x0, 0x8}, 0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x3001}}, 0x14}}, 0x0) 01:22:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x84, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)) socket$inet6(0xa, 0x2, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000001600)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000280)=0x100000001, 0x4) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) 01:22:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000200)) timerfd_create(0xf, 0x77c35334b5839030) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x4e20, 0x0, 0x0, 0x3, 0x2, 0x20, 0xa0}, {0x5, 0x606, 0x7f, 0x3, 0x1ff, 0x53c, 0x7, 0x5ce}, {0x100, 0x4, 0x7ff, 0xdef}, 0x8, 0x6e6bb5, 0x1, 0x1, 0x3, 0x3}, {{@in=@loopback, 0x4d6, 0xd7909dff80bf827e}, 0x2, @in=@multicast2, 0x34ff, 0x3, 0x3, 0x2, 0x40, 0x7, 0xb3}}, 0xe8) 01:22:20 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:22:21 executing program 5: symlinkat(0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getgroups(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) lsetxattr$security_evm(&(0x7f0000008480)='.\x00', 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000000d400), 0x4) 01:22:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e00ff7f000000000000000007b0ca4a1178fb0000001ba6e6f452ee79c295e02a9cdc2a600cf56c53010082bdcc2dd07dcee554fcf334fce1011c52d9744ebec0a62e4d828010cf40fa5c442c3ffb1009b6968b9893"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x577b32012d5e327f, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffd68}, 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140), 0x17e, 0x0) 01:22:21 executing program 4: gettid() openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) 01:22:21 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 01:22:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) r5 = openat$cgroup_ro(r1, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 01:22:21 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x400000002, 0x0) r1 = dup(r0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) 01:22:21 executing program 4: gettid() openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) 01:22:21 executing program 4: gettid() openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) 01:22:22 executing program 5: 01:22:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 01:22:22 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 01:22:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1, 0xfffffffffffffffd, 0x0, {r2}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "988b3b478b51c8277bcf9161661ce40d42aeabcf3a4de0cbe5c33d1f0fb8b285e19dca22538b2adbdfce9ec838c5a14410837de9934146154fe981d6a41c9f87"}}, 0x80}}, 0x0) 01:22:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) 01:22:22 executing program 0: 01:22:22 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0x3f3}], 0x1) read(r1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 01:22:22 executing program 1: 01:22:22 executing program 3: 01:22:22 executing program 2: 01:22:22 executing program 3: 01:22:22 executing program 2: 01:22:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001001000487000000000e0ff40000000000000009500000200000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x3c, 0x0, &(0x7f0000000140)="45a61212a20e292982a393239716cce6d1b867936329a58e22479fc2b292a3617ee2f367e6c0555cb2bcf5b6a0ebe21a0f00000d4f2c02000000a000", 0x0, 0x3fb}, 0x28) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340), 0x4) 01:22:22 executing program 0: 01:22:23 executing program 3: 01:22:23 executing program 2: 01:22:23 executing program 5: 01:22:23 executing program 3: 01:22:23 executing program 4: 01:22:23 executing program 1: 01:22:23 executing program 0: 01:22:23 executing program 2: 01:22:23 executing program 5: 01:22:23 executing program 3: 01:22:23 executing program 1: 01:22:23 executing program 5: 01:22:23 executing program 2: 01:22:23 executing program 0: 01:22:24 executing program 3: 01:22:24 executing program 1: 01:22:24 executing program 4: 01:22:24 executing program 5: 01:22:24 executing program 2: 01:22:24 executing program 0: 01:22:24 executing program 3: 01:22:24 executing program 1: 01:22:24 executing program 4: 01:22:24 executing program 0: 01:22:24 executing program 5: 01:22:24 executing program 3: 01:22:24 executing program 2: 01:22:24 executing program 1: 01:22:24 executing program 4: 01:22:24 executing program 5: 01:22:25 executing program 1: 01:22:25 executing program 2: 01:22:25 executing program 0: 01:22:25 executing program 3: 01:22:25 executing program 4: 01:22:25 executing program 1: 01:22:25 executing program 5: 01:22:25 executing program 2: 01:22:25 executing program 4: 01:22:25 executing program 1: 01:22:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x200001, 0x0) 01:22:25 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 01:22:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clock_getres(0x6, 0x0) 01:22:25 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000004200274102d48650a7fd6b39e19da628460064c550cc0fdcfe916955b8533262dafc98e56df818aae7979935f019bc668f6000bf93670923af2c19d11aa7654b1ecf8795"], 0x1) [ 356.739175] usb usb3: usbfs: process 12594 (syz-executor.2) did not claim interface 0 before use [ 356.749124] vhci_hcd: default hub control req: 010b v0000 i0000 l0 01:22:25 executing program 4: prctl$PR_GET_FPEXC(0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0xffffffffffbff, 0x811, r1, 0x0) 01:22:25 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @initdev, 0x6}, 0x80, 0x0}, 0x24000803) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000], [], @rand_addr=0xa0008000}}, 0x80, 0x0}, 0x24000001) 01:22:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 01:22:26 executing program 5: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) 01:22:26 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 01:22:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000160007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 01:22:26 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1a) unlink(&(0x7f0000000200)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ftruncate(r0, 0x0) 01:22:26 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}}) 01:22:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x30) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) restart_syscall() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) stat(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() fchown(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10202000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc001) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x1d) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x3ce) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r3) [ 358.019022] usb usb3: usbfs: process 12646 (syz-executor.4) did not claim interface 0 before use [ 358.029161] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 358.055735] ptrace attach of "/root/syz-executor.2"[12647] was attempted by "/root/syz-executor.2"[12648] 01:22:27 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) [ 358.075514] vhci_hcd: default hub control req: 010b v0000 i0000 l0 01:22:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 01:22:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:22:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x800000000000000) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 358.434192] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 01:22:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 01:22:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) socket$inet6_sctp(0xa, 0x0, 0x84) 01:22:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 01:22:29 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 01:22:29 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000380)=0x900, 0x2000005) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:22:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r2, &(0x7f0000000000), 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') splice(r1, 0x0, r3, 0x0, 0x8100000, 0x0) 01:22:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:22:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x17, 0x101, 0x0, 0x0, {0x3001}}, 0x14}}, 0x0) 01:22:29 executing program 0: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00') unlink(0x0) r0 = gettid() lstat(0x0, 0x0) stat(0x0, 0x0) setgroups(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0xfffffffffffffffa, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:22:29 executing program 3: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 01:22:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 01:22:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x25, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000040"], 0x0, 0x0, 0x0}) 01:22:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) close(r0) 01:22:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) 01:22:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 01:22:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2c}]}, 0x1e4) 01:22:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) [ 363.365456] binder: 12741:12742 got transaction with invalid data ptr [ 363.372325] binder: 12741:12742 transaction failed 29201/-14, size 64-0 line 3053 [ 363.408031] binder_alloc: binder_alloc_mmap_handler: 12741 20001000-20004000 already mapped failed -16 01:22:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) [ 363.465859] binder: BINDER_SET_CONTEXT_MGR already set [ 363.471358] binder: 12741:12742 ioctl 40046207 0 returned -16 01:22:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000001}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 01:22:32 executing program 4: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 363.514403] binder_alloc: 12741: binder_alloc_buf, no vma [ 363.520045] binder: 12741:12749 transaction failed 29189/-3, size 64-0 line 3035 [ 363.543249] binder: undelivered TRANSACTION_ERROR: 29201 [ 363.567325] binder: undelivered TRANSACTION_ERROR: 29189 01:22:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 01:22:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat], 0x0}}], 0x0, 0x60000000, &(0x7f00000003c0)}) 01:22:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0x40) [ 363.964146] binder: 12767:12770 transaction failed 29189/-22, size 24-0 line 2896 [ 364.001754] binder: undelivered TRANSACTION_ERROR: 29189 01:22:33 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e30323fe6c3215ed3e54320415c8872901ffebe8fc6d64ad6800080000003532a54db0db0da8c722f71f0d8681c8ee1a5873175e4f353155df"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:22:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013a, 0x0) 01:22:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r0, 0x4, 0x427ff) 01:22:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x80000008) 01:22:33 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 01:22:33 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 01:22:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000480)) 01:22:33 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) 01:22:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 01:22:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) futex(0x0, 0x9, 0x1, &(0x7f0000000300), 0x0, 0x0) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000400)={0xfcca}, 0xffffff25) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 01:22:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000c41000000000014000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 01:22:33 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x3000)=nil) 01:22:33 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0xcef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 01:22:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x411, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz0\x00'}]}]}, 0x28}}, 0x0) 01:22:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:22:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd'}, 0x48) r0 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 01:22:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r0, 0x0, 0x0) 01:22:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 365.248872] Enabling of bearer rejected, failed to enable media 01:22:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xe9) getdents64(r0, 0x0, 0x0) [ 365.332996] Enabling of bearer rejected, failed to enable media 01:22:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), 0x0, 0x2}, 0x20) 01:22:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0xffffffffffffffff) 01:22:34 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83420004, r1}) 01:22:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x3, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) 01:22:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 01:22:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:22:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000140)={@multicast1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) 01:22:35 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 01:22:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x10}) 01:22:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 01:22:35 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 01:22:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setitimer(0x20000801, &(0x7f0000000200)={{}, {r2, r3/1000+30000}}, &(0x7f0000000180)) renameat2(r1, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000100)='./file0\x00', 0x2) 01:22:35 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000080)={0x0, 0x9, 0x3, &(0x7f0000000000)=0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:22:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x3, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) 01:22:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)) 01:22:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x3, 0xd, 0x11, 0x15, 0x2, 0x8000, 0x4, 0x30}}) 01:22:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 01:22:36 executing program 0: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x12e, 0x0) 01:22:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x27, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000000000400000"], 0x0, 0x0, 0x0}) 01:22:36 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$usb(0x0, 0x1fe, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f00000001c0)={{0x8001, 0x8e, 0x5, 0xea84, 0x100, 0x1}, 0x100, 0x7, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8556, 0x401, 0xffff, 0x100, 0x0, 0x8, 0x0, 0x5, 0x0, 0x6, 0x1, 0x40, 0x1, 0x15, 0x2, 0x7, 0x4d2715e7, 0x7, 0x2, 0x8, 0x9, 0x2, 0x7fff, 0x7, 0x27, 0x5, 0x4, 0x80, 0x1, 0x8001, 0xffffffffffffffe7, 0x8, 0x7ff, 0x10001, 0x7, 0xff, 0x0, 0x9, 0x4, @perf_config_ext={0xf26, 0x5}, 0x200, 0xa000, 0x38d, 0x1, 0xfffffffffffffc0d, 0x400, 0x2}, r4, 0x5, r2, 0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) [ 367.468559] binder: 12938:12939 transaction failed 29189/-22, size 64-0 line 2896 [ 367.490058] binder: 12938:12939 transaction failed 29189/-22, size 64-0 line 2896 [ 367.549123] binder: undelivered TRANSACTION_ERROR: 29189 [ 367.560404] binder: undelivered TRANSACTION_ERROR: 29189 01:22:36 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x3, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) 01:22:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 01:22:36 executing program 5: setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x2) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000640)) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r1, 0x1}, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000700)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000800)=@v3={0x3000000, [{0x200, 0x88ef}, {0x0, 0xffff}]}, 0x18, 0x3) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000a80)='keyring]\x00', 0x0}, 0x30) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{0x0}], 0x1, 0x0, 0x0, 0x40}], 0x1, 0x4000000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r2}, 0x30) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000140)={0x6, 0x5, 0x8000, 0x5}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) 01:22:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000080)={0x0, 0x9, 0x3, &(0x7f0000000000)=0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 368.144097] IPVS: ftp: loaded support on port[0] = 21 01:22:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 01:22:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x3, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000003, 0x0) 01:22:37 executing program 0: 01:22:37 executing program 4: 01:22:37 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) [ 369.114076] IPVS: ftp: loaded support on port[0] = 21 01:22:38 executing program 0: 01:22:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x81, &(0x7f0000000000)={0x80000000}, 0x8) tkill(r1, 0x1000000000016) 01:22:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000080)={0x0, 0x9, 0x3, &(0x7f0000000000)=0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:22:38 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r3, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r4, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x0, 0x3, 0x149b, 0x2, [{0x1ff, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x6, 0x0, 0x0, 0x1000}]}) 01:22:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x743e03bb57742c6c) 01:22:38 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r2) 01:22:38 executing program 3: [ 369.742778] bond0: Releasing backup interface bond_slave_1 01:22:38 executing program 4: 01:22:39 executing program 3: 01:22:39 executing program 4: 01:22:39 executing program 3: 01:22:39 executing program 4: 01:22:39 executing program 3: 01:22:39 executing program 4: [ 370.799808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 370.814857] bond0: Releasing backup interface bond_slave_1 01:22:39 executing program 1: [ 371.148484] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:22:40 executing program 0: 01:22:40 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r2) 01:22:40 executing program 3: 01:22:40 executing program 4: 01:22:40 executing program 1: 01:22:40 executing program 5: 01:22:40 executing program 3: 01:22:40 executing program 5: 01:22:40 executing program 0: 01:22:40 executing program 1: 01:22:40 executing program 4: 01:22:40 executing program 5: 01:22:40 executing program 3: 01:22:41 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r2) 01:22:41 executing program 1: 01:22:41 executing program 4: 01:22:41 executing program 0: 01:22:41 executing program 3: 01:22:41 executing program 5: 01:22:41 executing program 3: 01:22:41 executing program 4: 01:22:41 executing program 5: 01:22:41 executing program 0: 01:22:41 executing program 1: 01:22:41 executing program 3: 01:22:42 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:42 executing program 4: 01:22:42 executing program 0: 01:22:42 executing program 5: 01:22:42 executing program 3: 01:22:42 executing program 1: 01:22:42 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:42 executing program 3: 01:22:42 executing program 1: 01:22:42 executing program 0: 01:22:42 executing program 4: 01:22:42 executing program 5: 01:22:42 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:42 executing program 1: 01:22:42 executing program 3: 01:22:42 executing program 0: 01:22:42 executing program 5: 01:22:42 executing program 4: 01:22:42 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:43 executing program 0: 01:22:43 executing program 3: 01:22:43 executing program 1: 01:22:43 executing program 5: 01:22:43 executing program 4: [ 374.269623] ptrace attach of "/root/syz-executor.2"[13140] was attempted by "/root/syz-executor.2"[13146] 01:22:43 executing program 0: 01:22:43 executing program 3: 01:22:43 executing program 1: 01:22:43 executing program 5: 01:22:43 executing program 4: 01:22:43 executing program 0: 01:22:43 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:43 executing program 3: 01:22:43 executing program 5: 01:22:43 executing program 1: 01:22:43 executing program 4: 01:22:44 executing program 5: 01:22:44 executing program 0: 01:22:44 executing program 3: [ 375.187756] ptrace attach of "/root/syz-executor.2"[13175] was attempted by "/root/syz-executor.2"[13176] 01:22:44 executing program 1: 01:22:44 executing program 4: 01:22:44 executing program 5: 01:22:44 executing program 3: 01:22:44 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:44 executing program 0: 01:22:44 executing program 1: 01:22:44 executing program 5: 01:22:44 executing program 4: 01:22:44 executing program 3: 01:22:45 executing program 0: 01:22:45 executing program 4: 01:22:45 executing program 3: 01:22:45 executing program 5: 01:22:45 executing program 1: [ 376.116615] ptrace attach of "/root/syz-executor.2"[13204] was attempted by "/root/syz-executor.2"[13205] 01:22:45 executing program 3: 01:22:45 executing program 1: 01:22:45 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:22:45 executing program 5: 01:22:45 executing program 3: 01:22:45 executing program 4: 01:22:45 executing program 0: 01:22:46 executing program 0: 01:22:46 executing program 3: 01:22:46 executing program 4: 01:22:46 executing program 5: 01:22:46 executing program 1: 01:22:46 executing program 0: 01:22:46 executing program 3: 01:22:46 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:22:46 executing program 4: 01:22:46 executing program 1: 01:22:46 executing program 5: 01:22:46 executing program 0: 01:22:46 executing program 3: 01:22:47 executing program 3: 01:22:47 executing program 1: 01:22:47 executing program 4: 01:22:47 executing program 5: 01:22:47 executing program 0: 01:22:47 executing program 3: 01:22:47 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:22:47 executing program 3: 01:22:47 executing program 1: 01:22:47 executing program 4: 01:22:47 executing program 0: 01:22:47 executing program 5: 01:22:47 executing program 1: 01:22:47 executing program 3: 01:22:47 executing program 0: 01:22:48 executing program 4: 01:22:48 executing program 5: 01:22:48 executing program 1: 01:22:48 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:48 executing program 0: 01:22:48 executing program 4: 01:22:48 executing program 3: 01:22:48 executing program 5: 01:22:48 executing program 1: 01:22:48 executing program 1: 01:22:48 executing program 3: 01:22:48 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r4, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x8001, 0x3, 0x149b, 0x2, [{0x1ff, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x6, 0x0, 0x0, 0x1000}]}) 01:22:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xb01}, 0x14}}, 0x0) 01:22:48 executing program 5: 01:22:49 executing program 3: [ 380.056850] bond0: Releasing backup interface bond_slave_1 01:22:49 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:49 executing program 1: 01:22:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') getdents64(r0, &(0x7f0000000340)=""/233, 0xe9) 01:22:49 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xd5b2, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000140)={r1, 0x100000001, 0x0, r2}) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0xfffffffffffffffb, 0x80000001, 0x9, 0x1, [], [], [], 0x101, 0x4, 0x9, 0x100000001, "017bdbc438bf521d5b61ad341a76961a"}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:22:49 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x103) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl=@unspec={0x0, 0x0, 0x3000000, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f0000001680)="235db863768606681d012f629c75adfa4208d51e67688d024a00cf6a6ac7d846ed2fa163e15ffb509de80565b82752f3fffeffc0d4f83047fda99590d719ccb4f45bcd84c8f41a85a8446446bb41f8a109da98c2137200000000007f", 0x5c}], 0x1}, 0x0) 01:22:49 executing program 3: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06030000a84308910000003900080008000200005c1338d54400109b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000e00000000", 0x55}], 0x1}, 0x0) 01:22:49 executing program 0: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000600)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 01:22:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x82) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) [ 381.307838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 381.336317] bond0: Releasing backup interface bond_slave_1 01:22:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f0000000100), 0xe08c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) unshare(0x0) 01:22:50 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000000880)=""/229, 0xe5}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000a80)=""/187, 0xbb}], 0x1, &(0x7f0000000b40)=""/184, 0xb8}, 0x8}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, &(0x7f0000001480)=[{&(0x7f0000000f40)=""/20, 0x14}, {&(0x7f0000000f80)=""/86, 0x56}, {&(0x7f0000001000)=""/102, 0x66}, {&(0x7f0000001080)=""/120, 0x78}, {&(0x7f0000001100)=""/203, 0xcb}, {&(0x7f0000001200)=""/172, 0xac}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/140, 0x8c}], 0x9}, 0x8}], 0x4, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl(0xffffffffffffffff, 0x0, 0x0) 01:22:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(r0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 01:22:50 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) [ 381.596764] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:22:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000000)={0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 01:22:51 executing program 5: mlockall(0x400000000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x4) 01:22:51 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=""/184, 0xb8}}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, 0x0}, 0x8}], 0x3, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:51 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) 01:22:51 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:51 executing program 3: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, 0x0) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) setxattr$security_capability(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{}, {0x80000000, 0x1}], r1}, 0x18, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000008c0)) 01:22:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:22:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="23ffffffe300000000f003000000080001004e200000"], 0x1}}, 0x0) 01:22:51 executing program 2: r0 = getpgrp(0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffc9c) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x1f7, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) 01:22:51 executing program 2: r0 = getpgrp(0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 01:22:52 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 01:22:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:52 executing program 2: r0 = getpgrp(0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) [ 383.206589] kauditd_printk_skb: 3 callbacks suppressed [ 383.206626] audit: type=1326 audit(1551748972.262:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 383.233762] audit: type=1326 audit(1551748972.262:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.255547] audit: type=1326 audit(1551748972.262:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.273985] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 383.277089] audit: type=1326 audit(1551748972.262:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.306329] audit: type=1326 audit(1551748972.262:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.328037] audit: type=1326 audit(1551748972.262:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.349611] audit: type=1326 audit(1551748972.262:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.371335] audit: type=1326 audit(1551748972.262:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:22:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) [ 383.392931] audit: type=1326 audit(1551748972.262:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 383.414719] audit: type=1326 audit(1551748972.262:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:22:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000520007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000001080)=ANY=[@ANYBLOB="0bd46667610000000000b0eb5608f38821acbcd9e2df76c44434006d70fa13fc4d2c6689eb40a0644c9be73e3ee1f4bed4b5af890fe532a5f3f1ef0b0c2fcff7ae060e362de21ecafb6ebb8e6ddb55a1bf7ca0828fca656918b1ba0769d3"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) 01:22:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r1) 01:22:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 01:22:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f00000001c0)) [ 383.721936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 383.850987] ptrace attach of "/root/syz-executor.2"[13475] was attempted by "/root/syz-executor.2"[13480] 01:22:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x232}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x3, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r2, 0x10e, 0x2, 0x0, 0x0) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000440)=r4, 0x4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000880)=0x1) r6 = perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x14, 0x5, 0x5, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000800)={&(0x7f00000003c0)=@name={0x1e, 0x2, 0x0, {{0x43, 0x4}, 0x4}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000640)}], 0x1, 0x0, 0x0, 0x80}, 0x48000) r10 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_int(r3, &(0x7f0000000280)='memory.high\x00', 0x2, 0x0) socket$kcm(0x29, 0x200000000000002, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xa}, 0x48) socket$kcm(0x29, 0x7, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000340)=r11, 0x4) close(r6) write$cgroup_int(r0, &(0x7f0000000840)=0x5, 0x12) 01:22:53 executing program 3: 01:22:53 executing program 1: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) 01:22:53 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:22:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000140)=""/218, 0xda) getdents64(r0, &(0x7f0000000040)=""/233, 0xbac555cb5658a7bc) 01:22:53 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000002d40)=@rc={0x1f, {0x2000000}}, 0x7ffff000, &(0x7f0000002a80), 0x68, &(0x7f0000000080), 0x21a}, 0x0) 01:22:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x25, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)="77e5b7ed95493686724b1d579bac26824c2886bc1ca057ead71d7419c4295b3668c659b51cc5b9d2c53330e0a670ec8c381cdef3fa4441bd33f62fedc592aeaba0d8a793d282a0b99241f94239f71ca8dbdd1475d146db5105dec17348ee9f86dfdf35f74ac8ff1e5413814f903e12e25baeca3ddf4447939a7f7a85c8ac6d669939154a9061a512d3ae0cb8affd886f7d1760266141cf591c1f8c4f738144c25fc76919616d72faa2e40d745e56e69593c0fb72aef0a1a606167fd40bdaf8121166eea449efa40859a7a5", 0xcb, 0xfffffffffffffff9) keyctl$update(0x2, r2, &(0x7f00000001c0)="4953bc14dc9d5c61ca7b0ae5478a44", 0xf) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) mprotect(&(0x7f000062b000/0x4000)=nil, 0x4000, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3f, 0x570a}) 01:22:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r1) 01:22:53 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 384.760226] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 384.778604] ptrace attach of "/root/syz-executor.2"[13517] was attempted by "/root/syz-executor.2"[13522] 01:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 384.938417] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:22:54 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:54 executing program 5: io_setup(0x5, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) io_submit(r0, 0x3, &(0x7f00000008c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0, 0x0]) 01:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xe500, 0x0) [ 385.086507] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:22:54 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000140)=""/218, 0xda) 01:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r1) 01:22:54 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 01:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 385.537604] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:22:54 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x72fda3a56f8c4a9f, 0x0, 0x0, 0x0) [ 385.776298] cgroup: fork rejected by pids controller in /syz2 01:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:55 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000200)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400000, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0, 0x0, 0x1000000, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1}) 01:22:55 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000780)=""/65, 0x41}, {&(0x7f0000000880)=""/229, 0xe5}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c80)=""/241, 0xf1}, {&(0x7f0000000d80)=""/157, 0x9d}], 0x2, &(0x7f0000000e80)=""/46, 0x2e}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, &(0x7f0000001480)=[{&(0x7f0000000f40)=""/20, 0x14}, {&(0x7f0000000f80)=""/86, 0x56}, {&(0x7f0000001000)=""/102, 0x66}, {&(0x7f0000001080)=""/120, 0x78}, {&(0x7f0000001100)=""/203, 0xcb}, {&(0x7f0000001200)=""/172, 0xac}, {&(0x7f00000012c0)=""/181, 0xb5}, {&(0x7f0000001380)=""/42, 0x2a}, {&(0x7f00000013c0)=""/140, 0x8c}], 0x9}, 0x8}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/70, 0x46}], 0x1, &(0x7f0000001600)=""/78, 0x4e}, 0x8f95}], 0x4, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) [ 386.066543] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:22:55 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:55 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 01:22:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 01:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:55 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xe9) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0600", 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) 01:22:55 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:22:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xe9) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) getdents64(r0, 0x0, 0x0) 01:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:56 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:56 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:56 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x1dE\xa3}\v\xb5\xac\xfc,tTi\xada8\xf4\x96:2\x1d\x86\x80\xbb\xc5\xbe\x17\xcb\x03\xe2w+\xf9F\x0e@\x1e\xf5Z\x97\x8fd\xd2J\v\b\x82>\x89\x88;*D,\xe3\x0f\xa6\xef\x8e\x12ygq\x0f\xb4\xa1\t62\xd8\xd7k\xae\xad)\x1e~\x14\xdeK\x0f\xe3\xb0\xb8e\xcf\x9b5\xd7\xfb|\x01\xc7\xddz\xd3\xefS\xf3|\x13\xcf\xa3\v\xc8\xe1\xe6\xb4\xfdG\xa2$\x19Z\xc7\xfa\x02\x85\xd2\xf1E\xc7[\xfc\xe2\xf9\x96\xc10\xa8\xef\x8a\xcc\x91^\x1cq\xfe\xde\xb8\x80Q+2e\xdf\xc1iu\x0f.;\x0f4\xde\x84\x86\xffZi0\xc0\bj\fTs\x9bf\x9b\xfb\xd1 \xc7r\x85\xff)\x19ak\x9d\xd7\x81\xe4\x01dC\xd4\xa6\xcd/&\xe5\x00\x10\x00\x00\x00\x00\x00\x00\r\x9d\x15\x13\x1c\xa0$\aem4\x1fR\xec=\x1a\x1c1\x14T\xf4\xf7L\xd4\xe8\xea\xdf\x11\n\xcc\x98-O\xabUf\xfe|I\xd4\xf7z\xcc\'8', 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7ffffffd) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 01:22:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}], 0x2, 0x0) 01:22:56 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000001040)='./file0\x00', 0x0) flock(r0, 0x1) 01:22:56 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:56 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:56 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) 01:22:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:56 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:56 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) [ 387.755019] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:22:56 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) 01:22:57 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) [ 388.640899] mmap: syz-executor.1 (13797) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:22:58 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x1dE\xa3}\v\xb5\xac\xfc,tTi\xada8\xf4\x96:2\x1d\x86\x80\xbb\xc5\xbe\x17\xcb\x03\xe2w+\xf9F\x0e@\x1e\xf5Z\x97\x8fd\xd2J\v\b\x82>\x89\x88;*D,\xe3\x0f\xa6\xef\x8e\x12ygq\x0f\xb4\xa1\t62\xd8\xd7k\xae\xad)\x1e~\x14\xdeK\x0f\xe3\xb0\xb8e\xcf\x9b5\xd7\xfb|\x01\xc7\xddz\xd3\xefS\xf3|\x13\xcf\xa3\v\xc8\xe1\xe6\xb4\xfdG\xa2$\x19Z\xc7\xfa\x02\x85\xd2\xf1E\xc7[\xfc\xe2\xf9\x96\xc10\xa8\xef\x8a\xcc\x91^\x1cq\xfe\xde\xb8\x80Q+2e\xdf\xc1iu\x0f.;\x0f4\xde\x84\x86\xffZi0\xc0\bj\fTs\x9bf\x9b\xfb\xd1 \xc7r\x85\xff)\x19ak\x9d\xd7\x81\xe4\x01dC\xd4\xa6\xcd/&\xe5\x00\x10\x00\x00\x00\x00\x00\x00\r\x9d\x15\x13\x1c\xa0$\aem4\x1fR\xec=\x1a\x1c1\x14T\xf4\xf7L\xd4\xe8\xea\xdf\x11\n\xcc\x98-O\xabUf\xfe|I\xd4\xf7z\xcc\'8', 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7ffffffd) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) 01:22:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:58 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:22:58 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:58 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) 01:22:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) socket(0x10, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "9857506fcf4b7f6c5896660503e551d5b4ecb0a8a39b7996c9ab7126ab5c2a886fde126e4fbbd70f1f6e481b98dab990ee1803e1e2bdd0438c71030aa7fcc9b9bb3002747f9700c08808a5e9ca23c14693b1327dacecdd6370ddd638cb84893d9eb71ffd5c81f2b255c81cda89ffc1bd922c2dc254650c12498b20d081195156365216e3623644678c50170c959d8676082e1d3fa105fe28ef882ad3e9e1bee815d09e0f478a93a4ca4020c69527e4183ed41212593b56370bac9f22f0b02c06411fde5068feb4ce8ddd57f437aca8cb3ceab4cbcc425688dfb9e43bd992b562efe7577de621ce46653a7352f875fd29969a2486ec6af75b4c748620107e9b678562e6ad9a343d1246733671e9024733b867e4dbb27521b488163a5e0212edc9f11d6ed64621ae8af129cc38936c0a25668304ff7353cd8a666e31d53aa7727147b686286b7aac52723bad7b19e6e6892e8f0489a947bd644ab312f232fa2a4038aaae5cbad63ff4fbf6bbe2a7266f508a508b4948370953260e1e1377155a71b9ae21d9e2b5fd77d1986892ed85c5dee65b40691ce115b73caa18ad40523c265b8d044395716f7d989c88c2ed667fe75d9955aed1a41fd1afc2791c137077d159b0cb56e34e3a67b6a705e9c10bafe413b2b21b538c39ae61364d200511c109ddc03f76892e7d0e85acd68b25e0b7ddbed82ecd4c0f4db8ee48f6cce526f4fb4a5faf60857e9c4a6e9b2251854edb69fbeadc1d4caf073e36ac505effe36b71b908c5eb479b2a0e2062172464720db97341c801c9caa93ce6d9de4fa9f9bd56dcdb106c04c503d284dd6964c4ae57b977de1757b41b3fe54c2fbcdd83d7b17fe04afed4d529b416fab1b916d883d0de2de85252f8336c09a06d1d663ed1afde2e9cbeda051f4729c16f2ab6ee31a54889bc900496b3f989e8d5a20f8eb63f800ee8cfc0011da19dbfe194e3d10299cfd88d0ab12f73d4e05b6ed4534677a31e9e7d97b130c457749acc9d031bd42d0afd867220bbf06083f2d67787021362e6372995145198f3c6fe7842e3be8c87c937fbffe07c87566d97af7fc06ce3c9ccae5de77557e0b418f80f0f8bf4c93f32cf5d71099cdbb6a7f60ebd1201b1551d88d93b441b017d941b8da0880aa7aea75c6ed4922d9e2409c7059df0b71ad4fda1cabeaf2297110f76592bd6c4a62253f10061fdd6fc2150470bfd79e36016dc1c5d8bb18cf12d855883a0a5dfca0b6ae6c525b149f6dd3d2c350fbc28c54cc2fb9bbf9873a6be5e326ca5b1d349f71662339b322ed2aaad97f344645e61a2edff10e5fb7e42056bc49651bbf675406d0f13727908be81ec51d2d4c6defb42d17986eac5886e67d0d716517b7ab5c72d6e29c7dfe93a187e83b8e014187646e7b81f5f55d5b868321c5b69640dc8f149417793b2f6664f2f7117268235fab3e3573c3e9452eb05ef091f716d26ecca2766040cb91a77b264db722b22fc6b9a98e39bb35557d6426d4ffcf77f1eb19668cf3bf58fd055afdfca68aea699cbb18c689be45dc0abada9b59e90c3d16ef893d5cf980bbf6f5000576c2611fdb9a26db2a161e77b724690eb695c82c8bfc911c7f87bd861932f6332a9e1a0894b3cc572acb06d4c7305fe9f435a742e367fc003c49d88631de2a53711bc4eaa909fd3f1739f9ff832a42f8b00580913b51a1acb17689916be28519a8173d493a8f420b70ee748a2bcd57c9e0ae8ad49afd970baccd9e2f9f578083df47c904d2994f6ca2d04ccff3063d9edad6fcf45bebfd0a34823f608cf415007be6bf81b4d480032113894d098030f1105fbf885ceca8b7061ee6e0827cb605edd73b8e4ca0b69a5feb63c7d71ec4c31787547f62976981f55bb6e46b8593544c684fa928097cd92654f4627c41cad570c4c6c322195e98767d174b79f658fc6dc5efda69b3ba7f0bd45efeb7388490f66f81ada3cec71ca24aafdc2321a3d9ea87c5e341ddc51eb023d97d9de274bf1d331eb4838f29933463ede0c707ccc033d34118e0233218bc273bf20742c58fe63e881f5cde391d45370759b1a82ec3a887a3b692992377857c9f48a434380d43b27529f9f12dae6ddbf303e80f902b1adc611729671d50b79644d88b853aa74e3a64fd94440f729655f339faadefacd3212ce30e8acbfe08943a1380e3a06e7597a616d5bba5814a58b4053528455e2e5cbd9f3c7a044125a2776dd70f7a277af59ee6dacf77a926cdd9f7696ef6f04118d8ebe3d112eb77fab9026aeeb7590ad2b92c284cad945251846ac77f38dc57e8f8166e504ec26c6fcce4ceb072165cba385ea71c2a1abfc765f679dd763bb3b88f48675d5cf0d7d7a02d3049f693a96279a0fca85ac8ce0910eec88bdf2b49f79cab7fac55a3418a4ff8aba1a326b9400057f879609f123cd322f707583c52474e53a983a9632353bebe8e2aa6d55970b42fa333a5930f32f2a88baa7762ab6dcb09ddc648586974b0ba4447f99460c21f447f256759aa801bb313250e07918316ac905586544da69fb253b25844b0378d648225a5f605fd5875a2d0e09627c7266fbed2dfc28ce235fca921588cd385b10eb3c206c55783597f440a61701a3c2a79739ddd0da6fdd1d74e0d34d7d0db477db75b35f68fff334fca547df0a85fdeb7db9e8deb0870593c07714503170744e153404f5184c65ffd883884ff5da679f6239f4d054e908dc31827f1efc0ef525c8ebc0bb2d3ae330be90ba1ba7981811dc26b8d2093615ff000caceb4de34cc2b1798a16a2ff7468ca92a6a0ba2e86c63612b9a6b7ba84eabd3e4f22270904bbdd33fd1e021f4816d1f64060d784255b6d8a0808af0598495ba225e9907597cbc576577c201183d67a1db0f77b13e1370d68213d96c45befa3b2271ec40aec85da3fa172e83015f27561a54e16837bcf9f3cad9da3e13411afadcdad1c3c634f252c2caef62a80d026db05abfaa344d47438c5d9bf00ed183d4319eb57f8cd2707cbd887aed43c0f2f4211bcf93ced3ebb7daec29a6fe64cae5d13a3996399a276bd0d3b620569ea5f996bdcf17583cf758c1174edbac31558c7f134476f6dd47d02b08ac0c3ee1a69c041bd2f2ac674d059126fa6a3ca905b50523ee681dd3d2a22d330c696fb948f827392f0390a13be7fc5751dc4643f0b4f7c18635cda833d957a567d1b76bf73b1c5c5f7f6178235e00602bd6c59de3d6c050be5831106ec7c7791c6a2b938c326591faeebaab070c4001196537c17d77f9d388d84040405409792b21a8a806489edc0585a3d22c0c527831c5585acfdb85bd8896fb36effc9c468441a0beaed5f4ba911a1c3fa9b31d0702d8f708cf21b22f8016f3dedd63da231364bbb1e4a8e2493038963962d5f301d6118d0624b54c65cbf7213356015dc0e2170f74079bd67751f0cc9958fa4b935098565337d742238144c856e0c96f867ec2252b755ffdef3d70917050d5ad28afa9de063fb3d0dbecae4a2a1ea84b97b6e99d7c736a2305dc4e36c5af7130083b7cb2abb0ba3d3a40365871f48c375dec283c33dc3939e72f3cbfc3cbc3166ce4086f7a742f3d0c1d4ed1cdf6ef69b343ca19c186ff888ada3fe95ed2ca54e80c7dba1b9447011a703fbae5b29fadba2100abb47aa7d205767144b3b17bee74f4d360447bfb4ab14ca5d161a55bee42aa3656b57a23e18335dafca21f907d2746ddd63668c1249dc1fa96d8870f2adf181b066ebaaa2139e0be2a64b55f87a39f6923a5fd172ace89df00f3dd6ced1184d760a45c3f0a3dcdf3a41b2720eb380f05681a6ed476a84b2835cefc2bb52b0608a568b0e821f1cdc5821faa6d26fb767da3a8ffb6feb36eca4311fd0e6e2815e37ad10a60cf907fbb8225e1e984653eb55e586254946cac05d85e318044e638920b689557680c4198634fdab5a37639886981c04b4c7e5e2609f793f6cbc27922fa0606783b0ffec9b62ec38816542d70732f869c1366e2e813bbf10ffd51517c370303bb80202e00d0e6cdbef70f967754ac696279683b4419888d19115656bc3f677f98479a30be1df4cfa5cc0a297fc43a9c4a849feb66eb5b79d709999172715278ce632f7c7c959dd4d70044444fec83d6b47daa12310e7ac8ced8b2c5380139ee9be320542da12d003fe52ee6ed32308fe1fc92d4c93a9417c3776f89afb406f0639f07c25757df720932c803fd11748a7317b218c1945f8374903a60323f8841e1f02efc04f3b5e7f010344992e99f8656d69b8790eee8373fba768c4e2955f448cbe66d68af31587d23a57e9ee5333fd78af95119ff44194a3c12485eb3dee1ce3a79feffa66add411f6b6c573939b9e75427ae38e3d4c71f1fcd4dbafce689b991ffb519adc33d210838ce1417f7cd40e5d0567682c573050cd327c2ab20e5a3599894fb17e54ba376055eb626b396ac9454e9027c04e429690fc433414b2a14c55edfc4c5be25debf16175b8e05a979e8d35f2762483d82813154f004573bb8b9f41b56e4cfe6a733dd86357c8d25294d2fc6259f5688ee729f553da2bc646165226dc16b4a2494face3d5fe62cd824f150f2592feeee9ce84ad31a5bcc1eabacf860433659bf0b182f9393d82c9f7cb089fdfd08c112d511951bba3745ce9084a49f3bac16091277c97be468883a6ae1170e93279b5d0da829ae23f7a62b61d958bee33999b13035b28fec07b395d071a944420193693b69355ed728339a8977c3d3205ec5be5b745e729c136f3b2e163df59d77ef43720740dad97cad4f254d3778c9b65d8b168b466b81547b6c3221b7ceaee2bbdc1765ff2858cc3d3bd1ac931e9f314f9cfa8d86804762c7d74d8bb846e380b6ce233010824e5e91c139aa06e4201e3ff7248217a8a99c7db9a510f54834df71d907fd8a89b5acfc157cc37dedd42a5f0c44f89c0f19783ef6f9014099492ce5113e2e8c30aeb26efb3b446dcd97f704b5fee12c9abfae22709c55bf297ebdff1887bded57a4cdc6c8829d04a7af2a18f0f7f3f8824deac727cb23696dc9dfc3d98071f1693feb58fbc972a36e666299948fd5bc16bfa882193323f21a5342bd0e417aa5e4cf74599595ff6dbe3807e983797fb2c84876be8a61150f54c208860578d200acabf207a8070473a694cec05c672785dfc00cbc84da2eae51680ddf97b738c3951f60363996bc20a76509bffcfb82d246518286148ff95acc0264085ebcc7cb418d2dfc71793d30c1f4a6bde7c66c0e24aa361bd2b70a007d66f5813503f7a9ea53ca7211134db5e0502a2b155f0d5c40a0793398b9d1ac8059e90e786554ccdf40649253ce2d31155f0742b3d04435d7ceb46bd8d41ea3952fd024873720361c9f06d9eb2a8071061e3e94a65c653422c421f2f005b2533a36f5a3076387492624fa5f289ced912ac913f458d44ebf515f5cb38ded1a750c9e4541367cdaa8c6727bb73db63b943540acf1b826610e39ccec13c6561ffd6ab6f91ace951e8b6d0f9e354f1f05b44b00d811a87d324de505343c62991e1306ce302bde0480d5b9d776282e6e22ed818af1cf0fdd69c8bf9cc30606bb3ff062b90872fb6620e1a97e951d0f9c53dc8b2ad82253c30b4a6754ec591a87b732ce39d3ea3fff1736d7915785412ffe82ca33c470a7b04a633b3ecf36a442db0c54d30c06428b4e25b51cedb515454cf04bc1997608f5fbe50432184befef749eb49615c565f3e0c6843650859582eaf2c3a35fd749095ed8efa90cc07efc2fc8b5e580179c93e6eef9cfb0476fb38390376485f00", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x8001, 0x3, 0x149b, 0x2, [{0x0, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x6, 0x0, 0x0, 0x1000}]}) [ 389.364034] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 389.377903] bond0: Releasing backup interface bond_slave_1 01:22:58 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:58 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:22:58 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:22:58 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) 01:22:58 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:22:58 executing program 4: gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000005c0)={@local}, &(0x7f0000000600)=0x14) [ 390.355432] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 390.369445] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 390.382062] bond0: Releasing backup interface bond_slave_1 [ 390.703102] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:23:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000040)='l0\x00') 01:23:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 01:23:00 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:00 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:00 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) [ 391.071419] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:00 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) ftruncate(r3, 0x10000) r4 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_ro(r1, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 01:23:00 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:23:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:00 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0x0, 0x100000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) [ 391.413432] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:00 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:00 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, &(0x7f00000001c0)) [ 391.775766] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:00 executing program 1: inotify_init1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) pselect6(0x3aa, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1b7}, &(0x7f0000000200), 0x0) 01:23:01 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:01 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) [ 392.158762] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x23, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 01:23:01 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@caif=@rfm, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:23:01 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) 01:23:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:01 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) [ 392.552876] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendto(r0, &(0x7f0000000000), 0xfd3f, 0x0, 0x0, 0x0) 01:23:01 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:01 executing program 4: unshare(0x44000000) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:23:01 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x12, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000007000000250000000000000095008000000000009493aa9aaa5b979c1315c96a9440f7fffffff334bf29ba0530d3237318e79350221c89af9334adda96bc0dafad7739209a3b9fb61b88629afa3622cdd6e0273f2850ae2e189e3750d1612129b8ec15471d0995e8ee6ee6b9299f51764cd82751f1f94895f54c506959d62d3b690e6bc58a853be255fdbe111b1e09"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r0, 0x0, 0x19, &(0x7f0000000100)='cpuseteth1ppp1proccpuset\x00'}, 0x30) [ 392.902431] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 392.911548] IPVS: ftp: loaded support on port[0] = 21 [ 393.076204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.083414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:02 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240), 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100000000000100, 0xba) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="1c0300000310600000c50100fff51b4202938207d9fb03809132df4a731efc7d157efc1962c875096f8433e9609d45296714701e0ab01aa4b305d5440177faa0", 0x40, 0x0, 0x0, 0x0) 01:23:02 executing program 5: 01:23:02 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:02 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) [ 393.469604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 393.489407] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r4 = dup3(r0, r3, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) 01:23:02 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:02 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000004000000000000000180049a1a4e26fecb873920be5683800000000000091c0a2394cda4fb152a92e"], 0x0, 0x0, 0x0}) [ 393.794469] binder: 14418:14421 transaction failed 29201/-22, size 64--1409658961635246056 line 3035 [ 393.833868] binder_alloc: binder_alloc_mmap_handler: 14418 20001000-20004000 already mapped failed -16 [ 393.964785] binder_alloc: 14418: binder_alloc_buf, no vma [ 393.970533] binder: 14418:14448 transaction failed 29189/-3, size 64--1409658961635246056 line 3035 [ 393.974752] binder: BINDER_SET_CONTEXT_MGR already set [ 393.987220] binder: 14418:14490 ioctl 40046207 0 returned -16 [ 394.032322] binder: undelivered TRANSACTION_ERROR: 29201 [ 394.040493] binder: undelivered TRANSACTION_ERROR: 29189 [ 394.516318] IPVS: ftp: loaded support on port[0] = 21 [ 394.687830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 394.732327] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:23:03 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:03 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x5, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 01:23:04 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0xc0205647, &(0x7f0000000000)) tkill(r1, 0x1104400000016) [ 394.999727] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:04 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:04 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) [ 395.367382] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 01:23:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:07 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:07 executing program 5: 01:23:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000140)=""/218, 0xda) 01:23:07 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:23:08 executing program 1: 01:23:08 executing program 4: 01:23:08 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r1) 01:23:08 executing program 5: 01:23:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:08 executing program 1: 01:23:08 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x3]) 01:23:08 executing program 1: 01:23:09 executing program 5: 01:23:09 executing program 4: 01:23:09 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:09 executing program 1: 01:23:09 executing program 4: 01:23:09 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:09 executing program 5: 01:23:09 executing program 1: 01:23:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:09 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:23:09 executing program 4: 01:23:09 executing program 5: 01:23:09 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 01:23:09 executing program 1: 01:23:10 executing program 4: 01:23:10 executing program 5: 01:23:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:23:10 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r2) 01:23:10 executing program 1: 01:23:10 executing program 4: 01:23:10 executing program 5: 01:23:10 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:23:10 executing program 1: 01:23:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 01:23:10 executing program 4: 01:23:10 executing program 5: 01:23:10 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r2) 01:23:10 executing program 4: 01:23:10 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f000000de40)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xffffffffffffffe0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) getpid() ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 01:23:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 01:23:11 executing program 1: [ 402.160412] device nr0 entered promiscuous mode 01:23:11 executing program 1: 01:23:11 executing program 4: 01:23:11 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 01:23:11 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x10, r2) 01:23:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 01:23:11 executing program 1: 01:23:11 executing program 4: 01:23:11 executing program 1: 01:23:11 executing program 5: 01:23:11 executing program 4: 01:23:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 01:23:12 executing program 1: 01:23:12 executing program 4: 01:23:12 executing program 5: 01:23:12 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 01:23:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 01:23:12 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0xffffffffffffffff, r2) 01:23:12 executing program 1: 01:23:12 executing program 4: 01:23:12 executing program 5: 01:23:12 executing program 5: 01:23:12 executing program 4: 01:23:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 01:23:12 executing program 1: 01:23:13 executing program 5: 01:23:13 executing program 4: 01:23:13 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 01:23:13 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0xffffffffffffffff, r2) 01:23:13 executing program 1: 01:23:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 01:23:13 executing program 5: 01:23:13 executing program 4: 01:23:13 executing program 1: 01:23:13 executing program 4: 01:23:13 executing program 5: 01:23:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 01:23:14 executing program 1: 01:23:14 executing program 4: 01:23:14 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) 01:23:14 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0xffffffffffffffff, r2) 01:23:14 executing program 5: 01:23:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 01:23:14 executing program 1: 01:23:14 executing program 4: 01:23:14 executing program 5: 01:23:14 executing program 1: 01:23:14 executing program 4: 01:23:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 01:23:15 executing program 1: 01:23:15 executing program 4: 01:23:15 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) 01:23:15 executing program 5: 01:23:15 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:23:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 01:23:15 executing program 1: 01:23:15 executing program 4: 01:23:15 executing program 1: 01:23:15 executing program 4: 01:23:15 executing program 5: 01:23:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 01:23:15 executing program 4: 01:23:15 executing program 1: 01:23:16 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) 01:23:16 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:23:16 executing program 5: 01:23:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{}], 0x1}, 0x0) 01:23:16 executing program 4: 01:23:16 executing program 1: 01:23:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{}], 0x1}, 0x0) 01:23:16 executing program 5: 01:23:16 executing program 4: 01:23:16 executing program 1: 01:23:16 executing program 5: 01:23:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{}], 0x1}, 0x0) 01:23:17 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) 01:23:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:23:17 executing program 5: 01:23:17 executing program 2: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, 0x0) 01:23:17 executing program 1: 01:23:17 executing program 4: 01:23:17 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) time(0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) close(r0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000c80)={@rand_addr, @initdev}, 0x10) 01:23:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ix6_\x81ti0\x00', 0x403}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'b\x06\x00\x00\x00e_rlave_1\x00', 0x602}) 01:23:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96\n\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x06\x00\xdc\r') openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 01:23:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:23:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:23:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x985b8b0a) close(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000200)) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 01:23:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r4, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x8001, 0x3, 0x149b, 0x2, [{0x1ff, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x6, 0x0, 0x0, 0x1000}]}) 01:23:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa283002020", 0x12}], 0x1}, 0x0) 01:23:18 executing program 1: syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) 01:23:18 executing program 2: getpgid(0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40005) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getrusage(0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) init_module(0x0, 0x0, &(0x7f0000000540)='/selinux/mls\x00') sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 01:23:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="98cbbed1ec2cd54a22e31b072d33cd654bba9bd04a550910d9faf40a812d791ac1f0222ec355eb42bdae10c3ea36048c4f46cd612b345dbf32e8fa509c3b0b1424cd4632386b2e438d4f68a0d97bcf47abbdc74c33520000000015e5466607e3ec2912b5824e8b1e235c386dc142cae4840ca50f600c9ad28ab2349c65610484da8999874fd89449f63a862afca2cc431e0a5b6d1cb31f2ec73d7ff5c3bcee295e71f02aa8defe759bdf4e8e909a16f66341e148b48f1a348956a7e41a1134fc08b642000000000000000000000000000000000000000000000000000000000000"], 0xe1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000540)=""/235, 0xde) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmmsg$alg(r3, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="0ab2b5bf9d7ef078f649ff1da3", 0xd}], 0x1}], 0x1, 0x24008085) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) [ 409.391455] bond0: Releasing backup interface bond_slave_1 01:23:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x0) 01:23:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85", 0x1b}], 0x1}, 0x0) 01:23:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000240)=""/233, 0x19) 01:23:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:19 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) [ 410.821176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 410.836793] bond0: Releasing backup interface bond_slave_1 [ 411.139867] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:23:20 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x200000000000000}) 01:23:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r1, 0x0, &(0x7f0000000800)=""/186, 0x94) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) unlink(&(0x7f0000000080)='./file0\x00') r5 = memfd_create(&(0x7f00000004c0), 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x130) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$cgroup(r2, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0xe, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000e80)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xb9, 0x4, 0x4, 0x7fffffff, 0x0, 0x3, "b5ac0a32154ed7bec86b59e89d1e57d364cb52c094c7df8bf20a87e5dd7ef719570aed6232d409411c99238ffa7114b423f60b27fcec2227952f958aa6029655f49e97c992fdb149d0e153c4ab615649fb69af9b1c78361cb9c23e2286c894d633227ffcb319e39d7b4a982d6ab7295e5741b032e7af3ac939776d608cf2de90c71088b552c8db7270eff69d7f55908bd0f85a065532f8892d7c65d097581eb2377b79d65178f3fb6af9075c0e0641ff0bdabc9a9f96574c72"}, 0x1d1) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000780)={@empty, 0x5d, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xb0, 0x6, 0x3f, "8094918ec8445541554c099fc8b24aee", "37a970b8d4ddb2c1406509f32d667a91d1cfc3fc002a605cfa9b5627336a4263ec15bf661db95b18f1a68b263d18a5058dbfcd618ab649cb504e7df7a4e87897b2a33831dc784c2d181a5546519be911ba2da8b2e124306d51cdc2137dbc07b60ff3ee21cb62b13c4939477e9021add0b481b35b45e67834c458295ed41d2920b4e8c2386dfe6d1a54e5d36dd208c56e052a21384daaac1dcc9a6b"}, 0xb0, 0x2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000004a0000000000000000000000000000000000000000000000000000000000000000090000000400000000800000000000000300000000000000eb300000000000000900000000000000000000000000000000000000000000000000000000000000010000003f0000000080000000000000030000000000000004000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000380), 0x0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc4, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:23:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="b8010000000f01d9b8010000000f01c1f242afb8010000000f01d9b9720b0000b8a3c30000ba000000000f3036450f01f8b9800000c00f3235002000000f30b940080000b8b2000000ba000000000f3066baf80cb885b45a84ef66bafc0cb0a5eeb9cd020000b805000000ba000000000f30", 0x72}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) close(r1) memfd_create(&(0x7f0000000040)='lo\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) 01:23:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85", 0x1b}], 0x1}, 0x0) 01:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(0x0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 01:23:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r1, 0x0, &(0x7f0000000800)=""/186, 0x94) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) unlink(&(0x7f0000000080)='./file0\x00') r5 = memfd_create(&(0x7f00000004c0), 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x130) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$cgroup(r2, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0xe, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000e80)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xb9, 0x4, 0x4, 0x7fffffff, 0x0, 0x3, "b5ac0a32154ed7bec86b59e89d1e57d364cb52c094c7df8bf20a87e5dd7ef719570aed6232d409411c99238ffa7114b423f60b27fcec2227952f958aa6029655f49e97c992fdb149d0e153c4ab615649fb69af9b1c78361cb9c23e2286c894d633227ffcb319e39d7b4a982d6ab7295e5741b032e7af3ac939776d608cf2de90c71088b552c8db7270eff69d7f55908bd0f85a065532f8892d7c65d097581eb2377b79d65178f3fb6af9075c0e0641ff0bdabc9a9f96574c72"}, 0x1d1) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000780)={@empty, 0x5d, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xb0, 0x6, 0x3f, "8094918ec8445541554c099fc8b24aee", "37a970b8d4ddb2c1406509f32d667a91d1cfc3fc002a605cfa9b5627336a4263ec15bf661db95b18f1a68b263d18a5058dbfcd618ab649cb504e7df7a4e87897b2a33831dc784c2d181a5546519be911ba2da8b2e124306d51cdc2137dbc07b60ff3ee21cb62b13c4939477e9021add0b481b35b45e67834c458295ed41d2920b4e8c2386dfe6d1a54e5d36dd208c56e052a21384daaac1dcc9a6b"}, 0xb0, 0x2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000004a0000000000000000000000000000000000000000000000000000000000000000090000000400000000800000000000000300000000000000eb300000000000000900000000000000000000000000000000000000000000000000000000000000010000003f0000000080000000000000030000000000000004000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000380), 0x0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc4, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:23:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85", 0x1b}], 0x1}, 0x0) 01:23:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r1, 0x0, &(0x7f0000000800)=""/186, 0x94) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) unlink(&(0x7f0000000080)='./file0\x00') r5 = memfd_create(&(0x7f00000004c0), 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x130) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r6 = openat$cgroup(r2, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r6, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0xe, 0x80000) write$UHID_CREATE2(r6, &(0x7f0000000e80)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xb9, 0x4, 0x4, 0x7fffffff, 0x0, 0x3, "b5ac0a32154ed7bec86b59e89d1e57d364cb52c094c7df8bf20a87e5dd7ef719570aed6232d409411c99238ffa7114b423f60b27fcec2227952f958aa6029655f49e97c992fdb149d0e153c4ab615649fb69af9b1c78361cb9c23e2286c894d633227ffcb319e39d7b4a982d6ab7295e5741b032e7af3ac939776d608cf2de90c71088b552c8db7270eff69d7f55908bd0f85a065532f8892d7c65d097581eb2377b79d65178f3fb6af9075c0e0641ff0bdabc9a9f96574c72"}, 0x1d1) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000004c0)) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000780)={@empty, 0x5d, r7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xb0, 0x6, 0x3f, "8094918ec8445541554c099fc8b24aee", "37a970b8d4ddb2c1406509f32d667a91d1cfc3fc002a605cfa9b5627336a4263ec15bf661db95b18f1a68b263d18a5058dbfcd618ab649cb504e7df7a4e87897b2a33831dc784c2d181a5546519be911ba2da8b2e124306d51cdc2137dbc07b60ff3ee21cb62b13c4939477e9021add0b481b35b45e67834c458295ed41d2920b4e8c2386dfe6d1a54e5d36dd208c56e052a21384daaac1dcc9a6b"}, 0xb0, 0x2) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000004a0000000000000000000000000000000000000000000000000000000000000000090000000400000000800000000000000300000000000000eb300000000000000900000000000000000000000000000000000000000000000000000000000000010000003f0000000080000000000000030000000000000004000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r4, &(0x7f0000000380), 0x0}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc4, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:23:20 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:23:20 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), 0x0) 01:23:20 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00'}, 0xfffffffffffffc51) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x22) r2 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000880)}, 0x0) io_submit(0x0, 0x51, &(0x7f0000000100)=[0x0]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000380)=0x900, 0x2000005) r3 = socket(0x40000000015, 0x5, 0x4000000000000000) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 01:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socketpair(0x1d, 0x2, 0x2, &(0x7f0000000080)) 01:23:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x10, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 01:23:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a2", 0x20}], 0x1}, 0x0) 01:23:21 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x4082) 01:23:21 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xe2\xadG\xf3\xa8Y\tY\xdb\xcfj\x1ab\xaf\xadv\xcc\xb5c\x00\x00\x00u)\xe9\x0f\x14\xdar\xa7B\xd1Y\x82\x9a', 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="04"], 0x1) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f00000004c0), 0x7) 01:23:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:23:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a2", 0x20}], 0x1}, 0x0) 01:23:21 executing program 3: mlockall(0x400000000007) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 01:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000180)) 01:23:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x25, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)="77e5b7ed95493686724b1d579bac26824c2886bc1ca057ead71d7419c4295b3668c659b51cc5b9d2c53330e0a670ec8c381cdef3fa4441bd33f62fedc592aeaba0d8a793d282a0b99241f94239f71ca8dbdd1475d146db5105dec17348ee9f86dfdf35f74ac8ff1e5413814f903e12e25baeca3ddf4447939a7f7a85c8ac6d669939154a9061a512d3ae0cb8affd886f7d1760266141cf591c1f8c4f738144c25fc76919616d72faa2e40d745e56e69593c0fb72aef0a1a606167fd40bdaf8121166eea449efa40859a7a524", 0xcc, 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f00000001c0)="4953bc14dc9d5c61ca7b0ae5478a44818940d7", 0x13) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000062b000/0x4000)=nil, 0x4000, 0x0) io_setup(0x3, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3f, 0x570a}) utime(0x0, &(0x7f0000001300)={0x0, 0xffffffffffffffff}) 01:23:22 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x400002) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) mkdirat(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000380)=@rc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/49, 0x31}, {0x0}, {&(0x7f0000000880)=""/229, 0xe5}], 0x7}, 0x6}, {{&(0x7f0000000a00)=@nfc_llcp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000a80)=""/187, 0xbb}], 0x1, &(0x7f0000000b40)=""/184, 0xb8}, 0x8}, {{&(0x7f0000000c00)=@ipx, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000c80)=""/241, 0xf1}], 0x1, &(0x7f0000000e80)=""/46, 0x2e}, 0x1f}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, 0x0}, 0x8}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/70, 0x46}], 0x1, &(0x7f0000001600)=""/78, 0x4e}, 0x8f95}], 0x5, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:23:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a2", 0x20}], 0x1}, 0x0) 01:23:22 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x204, 0x0) 01:23:22 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x400002) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) accept(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f00000006c0)=""/100, 0x64}, {&(0x7f0000000740)=""/49, 0x31}, {&(0x7f0000000880)=""/229, 0xe5}], 0x5}, 0x6}, {{&(0x7f0000000a00)=@nfc_llcp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000a80)=""/187, 0xbb}], 0x1}, 0x8}], 0x2, 0x1, &(0x7f00000017c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:23:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000000014, &(0x7f0000000040)=0xfffffffffffff001, 0x4) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 01:23:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000000040)=""/233, 0xbac555cb5658a7bc) 01:23:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 01:23:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 01:23:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0xc0105500, 0xfffffffffffffffd) 01:23:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x8000000000003e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 01:23:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x0) 01:23:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 01:23:22 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 01:23:23 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x4) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 01:23:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400", 0x22}], 0x1}, 0x0) 01:23:23 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "988b3b478b51c8277bcf9161661ce40d42aeabcf3a4de0cbe5c33d1f0fb8b285e19dca22538b2adbdfce9ec838c5a14410837de9934146154fe981d6a41c9f87"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x800, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "55ae887930467fae3d43ffa5fa7209934fe0d3e57421f67ed8602d6d741fbc0e84946297e8f536a96450b1533ad7cc6f90959c54483f6d309fc122aeeeef15fc"}}, 0x38}}, 0x0) 01:23:23 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9000000, 0x0, 0x0, 0x0, 0x0) 01:23:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 01:23:23 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfe83) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/13) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 01:23:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 01:23:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 01:23:24 executing program 1: setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getrusage(0x0, &(0x7f0000000640)) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000004c0)={r1, 0x1}, &(0x7f00000000c0)=0x2) stat(&(0x7f0000000700)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.capability\x00', &(0x7f0000000800)=@v3={0x3000000, [{0x0, 0x88ef}]}, 0x18, 0x3) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000007c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{0x0}], 0x1, 0x0, 0x0, 0x40}], 0x1, 0x4000000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000140)={0x6, 0x5, 0x8000, 0x5}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) 01:23:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000040)='l0\x00') 01:23:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000005a40)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_ro(r1, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 01:23:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 01:23:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) [ 415.475708] IPVS: ftp: loaded support on port[0] = 21 01:23:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty}}, 0xe8) close(r0) 01:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f00000001c0)) [ 415.857128] IPVS: ftp: loaded support on port[0] = 21 01:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:25 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x80000) 01:23:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0a", 0x3f}], 0x1}, 0x0) [ 416.208757] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 01:23:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x8, 0x4) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000380)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "cccab291be57a913"}, 0x10}}, 0x0) 01:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:23:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000340)=""/180) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x25, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)="77e5b7ed95493686724b1d579bac26824c2886bc1ca057ead71d7419c4295b3668c659b51cc5b9d2c53330e0a670ec8c381cdef3fa4441bd33f62fedc592aeaba0d8a793d282a0b99241f94239f71ca8dbdd1475d146db5105dec17348ee9f86dfdf35", 0x63, 0xfffffffffffffff9) keyctl$update(0x2, r3, &(0x7f00000001c0)="4953bc14dc9d5c61ca7b0ae5478a44818940d787", 0x14) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000580)={0xfe68}, 0x0, &(0x7f0000000600)={0x0, 0x989680}, 0x8) mprotect(&(0x7f000062b000/0x4000)=nil, 0x4000, 0x0) io_setup(0x3, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3f, 0x570a}) 01:23:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r2, 0x0, 0x24, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 01:23:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 01:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:23:26 executing program 3: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 01:23:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 01:23:27 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:23:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:27 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000400)={0xfcca}, 0xffffff25) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 01:23:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_flags}) 01:23:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:27 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x9, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:23:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xd, 0x5, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), 0x0, 0x2}, 0x20) 01:23:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:23:28 executing program 3: socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000300)='0\x00') 01:23:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:28 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl(0xffffffffffffffff, 0x3ff, 0x0) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r1, 0x9) wait4(r0, 0x0, 0x40000000, 0x0) 01:23:28 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 01:23:29 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:29 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:29 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0xffffffffffffffe8, &(0x7f0000000100)={&(0x7f0000000000)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "988b3b478b51c8277bcf9161661ce40d42aeabcf3a4de0cbe5c33d1f0fb8b285e19dca22538b2adbdfce9ec838c5a14410837de9934146154fe981d6a41c9f87"}}, 0x80}}, 0x0) [ 420.515799] kauditd_printk_skb: 103 callbacks suppressed [ 420.515835] audit: type=1326 audit(1551749009.572:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 420.543450] audit: type=1326 audit(1551749009.572:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 420.565076] audit: type=1326 audit(1551749009.572:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 420.586849] audit: type=1326 audit(1551749009.572:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 420.608492] audit: type=1326 audit(1551749009.572:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457e29 code=0x50000 [ 420.630343] audit: type=1326 audit(1551749009.572:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 420.652431] audit: type=1326 audit(1551749009.572:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 420.674185] audit: type=1326 audit(1551749009.572:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:23:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) [ 420.695803] audit: type=1326 audit(1551749009.572:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 420.717458] audit: type=1326 audit(1551749009.572:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:23:29 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 01:23:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6, 0x83420004, r1}) sync() 01:23:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:30 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:30 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@mcast1, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 01:23:30 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:30 executing program 3: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@newsa={0xf0, 0x10, 0x621, 0x0, 0x0, {{@in=@dev, @in=@remote}, {@in6=@initdev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x1, 0x0, 0x0, 0x2004c000}, 0x40) 01:23:31 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0xe003, 0x0) 01:23:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmsg(r0, 0x0, 0x0) 01:23:31 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x4008ae48, 0x0) 01:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:31 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:31 executing program 3: r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) chdir(0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet(0x2, 0x807, 0x10001) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRES32], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xfffffcfc) prlimit64(0x0, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 01:23:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:31 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) syz_genetlink_get_family_id$tipc(0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xd9, 0x100000000, 0x9, 0x0, 0x20, 0x0, 0x5, 0x4, 0x5, 0x2, 0x1000, 0x0, 0x56a, 0x9, 0x40, 0x4, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}) write$P9_RAUTH(r4, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) sendmsg$key(0xffffffffffffffff, 0x0, 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) r6 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r6, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 01:23:31 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) [ 423.100006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:23:32 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000101000000000000000400fdff0000000010000000000003002000000000000000"], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x13) ftruncate(r0, 0x0) 01:23:32 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 423.253279] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:23:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) [ 423.350361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.502996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 423.545055] ptrace attach of "/root/syz-executor.3"[17104] was attempted by "/root/syz-executor.3"[17105] 01:23:32 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x7fffffffefff) 01:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\xea\x7fy\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x9dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tTf|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 01:23:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) clock_gettime(0x0, &(0x7f0000000100)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x5, 0x7, 0x0, {r1}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) [ 426.552394] ptrace attach of "/root/syz-executor.4"[17153] was attempted by "/root/syz-executor.4"[17158] [ 426.605816] device nr0 entered promiscuous mode 01:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:35 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) 01:23:35 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x18) 01:23:35 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="e30323fe6c3215ed3e54320415c8872901ffebe8fc6d64ad6800080000003532a54db0db0da8c722f71f0d8681c8ee1a5873175e4f353155df"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:23:36 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) [ 427.135177] ptrace attach of "/root/syz-executor.4"[17182] was attempted by "/root/syz-executor.4"[17183] 01:23:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 01:23:36 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:36 executing program 1: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 01:23:36 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @empty, @initdev, 0x0, 0x0, 0x0, 0x400000000001c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 01:23:36 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) 01:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:36 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:36 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x80045515, 0x7fffffffefff) 01:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 01:23:37 executing program 1: ioctl(0xffffffffffffffff, 0x2000001000008912, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 01:23:37 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x6) io_setup(0x7fff, &(0x7f0000000000)) 01:23:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x0) 01:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:39 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:39 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1}, 0x2) keyctl$join(0x1, &(0x7f00000005c0)={'\x00', 0x0}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) 01:23:39 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffea4) 01:23:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x0) 01:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='/\\@%\xe8[ppp1?GPL{\x00', 0x10, 0x2) 01:23:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:40 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x40001) ioctl$KVM_CREATE_VCPU(r0, 0x80045515, 0x0) 01:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='timers\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:40 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) socket(0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvfrom$packet(r0, 0x0, 0x3e1, 0x0, 0x0, 0xffffffffffffffe8) 01:23:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x18) 01:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @dev={[], 0xc}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x400000000000162, 0x0) 01:23:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}}], 0x0, 0x0, 0x0}) 01:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:41 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0xe003, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) [ 431.966734] binder_alloc: 17296: binder_alloc_buf, no vma [ 431.972683] binder: 17296:17299 transaction failed 29189/-3, size 0-0 line 3035 [ 432.002789] protocol 88fb is buggy, dev hsr_slave_0 [ 432.008634] protocol 88fb is buggy, dev hsr_slave_1 01:23:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001280)='timers\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) [ 432.291527] binder: undelivered TRANSACTION_ERROR: 29189 01:23:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002200815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) [ 432.412655] protocol 88fb is buggy, dev hsr_slave_0 [ 432.418362] protocol 88fb is buggy, dev hsr_slave_1 01:23:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 01:23:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:41 executing program 1: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'eql\x00\x00\xa1\xa9[\xc5\x06\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x1}) 01:23:41 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001713d7505951dae2043a3a9c000800", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:23:41 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080)=0x2a, 0x4) r0 = syz_open_dev$dmmidi(0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) getpgrp(0x0) timer_gettime(0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r4, 0xee2, 0x1, 0xfff}, &(0x7f00000001c0)=0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 01:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(0x0, &(0x7f0000000fc0), &(0x7f0000001000)) [ 432.914648] Enabling of bearer <::œ> rejected, illegal name 01:23:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 01:23:42 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001180)={0x5, 0x8001, 0x3, 0x149b, 0x2, [{0x1ff, 0x10001, 0x2, 0x0, 0x0, 0x1002}, {0xffffffffffff7fff, 0xff5, 0x0, 0x0, 0x0, 0x1000}]}) 01:23:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(0x0, &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:42 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:23:42 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c80)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8Jl\x00\xd2\x97\x06\x00\xdc\r\xc1\x0fP9Y\xbc]\x00\xc0\xf0\xd9\xd4\xa1\xbeo\x98\xed\x16\x18\x7f@HZ[<\xa0@\xadi\xb9\xbe\xcd\xaa\xee=\x11\x17R\xa87\xfaB(e\'\xb5;\xd8\xb4\x16\xb1\xc9m\xf9;\xc07{=t:\xe9Tr\x81k\xc59h\xb0\x9b!\x98\xfd\by\x11E\x14q:a\xe4\xdb\t\x8b\xe4\x95\xe8\xc8\xb4x\x17*\x7fH8\x96\xc1\xa8i-\x15\x11\aW\xdfs|$\xd6f\x8a`\be\xb3\xfe{Zj\x06pN1.eD\xc2(\x9eX\xe8\xe6\x8c\xc8\fn\x7f8\x9f\xc1\xe9\xf1\x13V\xb2\t\xb8{\xb6:\x05/\x8b\xaa\x9d\x1a\xabz\xde\xbd\xf1\xa5\xd2\xfd\xab\x9e\x7f\xad\xe3\x94b\x87\xb7\x87!\xac\xd7\xcb\xac\xcf\'*\xd7d\xee\x1fq\x98\xfbw\x1f\x8e$\xba\x88p\x9cu\xf1@\xfe\xb5\x11}\x856\xeb\xe6\x81\xfa\x15\xfc\x9c\xd5H\xc1\xf0f\r\xc8D\xc1IY\a\xa1\xcc\x9c\xc9\xdeeo\xfb[9\x15\xf6c\x04\x9f\x9f\x7f,\x01]\xe56\xcd\x92\x96$\x1e}\x03\x97\xf9;m\xady/\xf0>T\x19dz\xd8\xf5\xd0y^U\x15\xec\xb9\xc6\xe4\x81\xc3\x01\x84\xb2w[Sw92\xe3^}\xebdV\xc6\xd5F\x11\xf2\xbe\x95\x86\xa3\xdd0\x1d\xa1\xa8=3\xad:\xb4\x19\xb7(\xb9\x10\xa2\xb9\xf9\xec\x83\x990@o\xaeu\xe6\x01\xff`\'u\xd8K\xdd}f\xffh\x01K\x15H8sqUc+\xbeL\x8dd\x89\x9cJF\x14\xc6\xb0(\xb2\"\xe4\x8a#mItN\xd3\x97\x8a\xfepIn\x8es\xb6\x85\x06;\x8b\x1a\x12\x0e\xc4m\x9d\xf9t') openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000480)=""/168, 0xa8}], 0x2, &(0x7f00000008c0)=""/158, 0x9e}, 0x10000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5ab0839e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x101, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x6, 0x9}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 01:23:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 433.402785] ptrace attach of "/root/syz-executor.4"[17626] was attempted by "/root/syz-executor.4"[17628] 01:23:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) [ 434.056699] bond0: Releasing backup interface bond_slave_1 01:23:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0xfffffffffffffffd) 01:23:43 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$int_in(r0, 0x80000000005000, 0x0) 01:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(0x0, &(0x7f0000000fc0), &(0x7f0000001000)) 01:23:43 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$kcm(0xa, 0x522000000003, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffffffffffe0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000a00)='cgroup.type\x00', 0x2, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x5, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x28, &(0x7f00000002c0)}, 0x10) perf_event_open(&(0x7f0000000a40)={0x5, 0x70, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf3, 0x10000, 0x8000, 0x6, 0x2, 0x0, 0x0, 0xfffffffffffffe00, 0x2, 0x1, 0xdb, 0x0, 0xff, 0x1, 0x0, 0x9, 0x20, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x7f, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8}, 0x50, 0x5, 0x6, 0xb, 0x1, 0x1, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000240)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 01:23:43 executing program 2: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780), &(0x7f00000007c0), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r1, 0xae9a) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) fallocate(r2, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) socket(0x10, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "9857506fcf4b7f6c5896660503e551d5b4ecb0a8a39b7996c9ab7126ab5c2a886fde126e4fbbd70f1f6e481b98dab990ee1803e1e2bdd0438c71030aa7fcc9b9bb3002747f9700c08808a5e9ca23c14693b1327dacecdd6370ddd638cb84893d9eb71ffd5c81f2b255c81cda89ffc1bd922c2dc254650c12498b20d081195156365216e3623644678c50170c959d8676082e1d3fa105fe28ef882ad3e9e1bee815d09e0f478a93a4ca4020c69527e4183ed41212593b56370bac9f22f0b02c06411fde5068feb4ce8ddd57f437aca8cb3ceab4cbcc425688dfb9e43bd992b562efe7577de621ce46653a7352f875fd29969a2486ec6af75b4c748620107e9b678562e6ad9a343d1246733671e9024733b867e4dbb27521b488163a5e0212edc9f11d6ed64621ae8af129cc38936c0a25668304ff7353cd8a666e31d53aa7727147b686286b7aac52723bad7b19e6e6892e8f0489a947bd644ab312f232fa2a4038aaae5cbad63ff4fbf6bbe2a7266f508a508b4948370953260e1e1377155a71b9ae21d9e2b5fd77d1986892ed85c5dee65b40691ce115b73caa18ad40523c265b8d044395716f7d989c88c2ed667fe75d9955aed1a41fd1afc2791c137077d159b0cb56e34e3a67b6a705e9c10bafe413b2b21b538c39ae61364d200511c109ddc03f76892e7d0e85acd68b25e0b7ddbed82ecd4c0f4db8ee48f6cce526f4fb4a5faf60857e9c4a6e9b2251854edb69fbeadc1d4caf073e36ac505effe36b71b908c5eb479b2a0e2062172464720db97341c801c9caa93ce6d9de4fa9f9bd56dcdb106c04c503d284dd6964c4ae57b977de1757b41b3fe54c2fbcdd83d7b17fe04afed4d529b416fab1b916d883d0de2de85252f8336c09a06d1d663ed1afde2e9cbeda051f4729c16f2ab6ee31a54889bc900496b3f989e8d5a20f8eb63f800ee8cfc0011da19dbfe194e3d10299cfd88d0ab12f73d4e05b6ed4534677a31e9e7d97b130c457749acc9d031bd42d0afd867220bbf06083f2d67787021362e6372995145198f3c6fe7842e3be8c87c937fbffe07c87566d97af7fc06ce3c9ccae5de77557e0b418f80f0f8bf4c93f32cf5d71099cdbb6a7f60ebd1201b1551d88d93b441b017d941b8da0880aa7aea75c6ed4922d9e2409c7059df0b71ad4fda1cabeaf2297110f76592bd6c4a62253f10061fdd6fc2150470bfd79e36016dc1c5d8bb18cf12d855883a0a5dfca0b6ae6c525b149f6dd3d2c350fbc28c54cc2fb9bbf9873a6be5e326ca5b1d349f71662339b322ed2aaad97f344645e61a2edff10e5fb7e42056bc49651bbf675406d0f13727908be81ec51d2d4c6defb42d17986eac5886e67d0d716517b7ab5c72d6e29c7dfe93a187e83b8e014187646e7b81f5f55d5b868321c5b69640dc8f149417793b2f6664f2f7117268235fab3e3573c3e9452eb05ef091f716d26ecca2766040cb91a77b264db722b22fc6b9a98e39bb35557d6426d4ffcf77f1eb19668cf3bf58fd055afdfca68aea699cbb18c689be45dc0abada9b59e90c3d16ef893d5cf980bbf6f5000576c2611fdb9a26db2a161e77b724690eb695c82c8bfc911c7f87bd861932f6332a9e1a0894b3cc572acb06d4c7305fe9f435a742e367fc003c49d88631de2a53711bc4eaa909fd3f1739f9ff832a42f8b00580913b51a1acb17689916be28519a8173d493a8f420b70ee748a2bcd57c9e0ae8ad49afd970baccd9e2f9f578083df47c904d2994f6ca2d04ccff3063d9edad6fcf45bebfd0a34823f608cf415007be6bf81b4d480032113894d098030f1105fbf885ceca8b7061ee6e0827cb605edd73b8e4ca0b69a5feb63c7d71ec4c31787547f62976981f55bb6e46b8593544c684fa928097cd92654f4627c41cad570c4c6c322195e98767d174b79f658fc6dc5efda69b3ba7f0bd45efeb7388490f66f81ada3cec71ca24aafdc2321a3d9ea87c5e341ddc51eb023d97d9de274bf1d331eb4838f29933463ede0c707ccc033d34118e0233218bc273bf20742c58fe63e881f5cde391d45370759b1a82ec3a887a3b692992377857c9f48a434380d43b27529f9f12dae6ddbf303e80f902b1adc611729671d50b79644d88b853aa74e3a64fd94440f729655f339faadefacd3212ce30e8acbfe08943a1380e3a06e7597a616d5bba5814a58b4053528455e2e5cbd9f3c7a044125a2776dd70f7a277af59ee6dacf77a926cdd9f7696ef6f04118d8ebe3d112eb77fab9026aeeb7590ad2b92c284cad945251846ac77f38dc57e8f8166e504ec26c6fcce4ceb072165cba385ea71c2a1abfc765f679dd763bb3b88f48675d5cf0d7d7a02d3049f693a96279a0fca85ac8ce0910eec88bdf2b49f79cab7fac55a3418a4ff8aba1a326b9400057f879609f123cd322f707583c52474e53a983a9632353bebe8e2aa6d55970b42fa333a5930f32f2a88baa7762ab6dcb09ddc648586974b0ba4447f99460c21f447f256759aa801bb313250e07918316ac905586544da69fb253b25844b0378d648225a5f605fd5875a2d0e09627c7266fbed2dfc28ce235fca921588cd385b10eb3c206c55783597f440a61701a3c2a79739ddd0da6fdd1d74e0d34d7d0db477db75b35f68fff334fca547df0a85fdeb7db9e8deb0870593c07714503170744e153404f5184c65ffd883884ff5da679f6239f4d054e908dc31827f1efc0ef525c8ebc0bb2d3ae330be90ba1ba7981811dc26b8d2093615ff000caceb4de34cc2b1798a16a2ff7468ca92a6a0ba2e86c63612b9a6b7ba84eabd3e4f22270904bbdd33fd1e021f4816d1f64060d784255b6d8a0808af0598495ba225e9907597cbc576577c201183d67a1db0f77b13e1370d68213d96c45befa3b2271ec40aec85da3fa172e83015f27561a54e16837bcf9f3cad9da3e13411afadcdad1c3c634f252c2caef62a80d026db05abfaa344d47438c5d9bf00ed183d4319eb57f8cd2707cbd887aed43c0f2f4211bcf93ced3ebb7daec29a6fe64cae5d13a3996399a276bd0d3b620569ea5f996bdcf17583cf758c1174edbac31558c7f134476f6dd47d02b08ac0c3ee1a69c041bd2f2ac674d059126fa6a3ca905b50523ee681dd3d2a22d330c696fb948f827392f0390a13be7fc5751dc4643f0b4f7c18635cda833d957a567d1b76bf73b1c5c5f7f6178235e00602bd6c59de3d6c050be5831106ec7c7791c6a2b938c326591faeebaab070c4001196537c17d77f9d388d84040405409792b21a8a806489edc0585a3d22c0c527831c5585acfdb85bd8896fb36effc9c468441a0beaed5f4ba911a1c3fa9b31d0702d8f708cf21b22f8016f3dedd63da231364bbb1e4a8e2493038963962d5f301d6118d0624b54c65cbf7213356015dc0e2170f74079bd67751f0cc9958fa4b935098565337d742238144c856e0c96f867ec2252b755ffdef3d70917050d5ad28afa9de063fb3d0dbecae4a2a1ea84b97b6e99d7c736a2305dc4e36c5af7130083b7cb2abb0ba3d3a40365871f48c375dec283c33dc3939e72f3cbfc3cbc3166ce4086f7a742f3d0c1d4ed1cdf6ef69b343ca19c186ff888ada3fe95ed2ca54e80c7dba1b9447011a703fbae5b29fadba2100abb47aa7d205767144b3b17bee74f4d360447bfb4ab14ca5d161a55bee42aa3656b57a23e18335dafca21f907d2746ddd63668c1249dc1fa96d8870f2adf181b066ebaaa2139e0be2a64b55f87a39f6923a5fd172ace89df00f3dd6ced1184d760a45c3f0a3dcdf3a41b2720eb380f05681a6ed476a84b2835cefc2bb52b0608a568b0e821f1cdc5821faa6d26fb767da3a8ffb6feb36eca4311fd0e6e2815e37ad10a60cf907fbb8225e1e984653eb55e586254946cac05d85e318044e638920b689557680c4198634fdab5a37639886981c04b4c7e5e2609f793f6cbc27922fa0606783b0ffec9b62ec38816542d70732f869c1366e2e813bbf10ffd51517c370303bb80202e00d0e6cdbef70f967754ac696279683b4419888d19115656bc3f677f98479a30be1df4cfa5cc0a297fc43a9c4a849feb66eb5b79d709999172715278ce632f7c7c959dd4d70044444fec83d6b47daa12310e7ac8ced8b2c5380139ee9be320542da12d003fe52ee6ed32308fe1fc92d4c93a9417c3776f89afb406f0639f07c25757df720932c803fd11748a7317b218c1945f8374903a60323f8841e1f02efc04f3b5e7f010344992e99f8656d69b8790eee8373fba768c4e2955f448cbe66d68af31587d23a57e9ee5333fd78af95119ff44194a3c12485eb3dee1ce3a79feffa66add411f6b6c573939b9e75427ae38e3d4c71f1fcd4dbafce689b991ffb519adc33d210838ce1417f7cd40e5d0567682c573050cd327c2ab20e5a3599894fb17e54ba376055eb626b396ac9454e9027c04e429690fc433414b2a14c55edfc4c5be25debf16175b8e05a979e8d35f2762483d82813154f004573bb8b9f41b56e4cfe6a733dd86357c8d25294d2fc6259f5688ee729f553da2bc646165226dc16b4a2494face3d5fe62cd824f150f2592feeee9ce84ad31a5bcc1eabacf860433659bf0b182f9393d82c9f7cb089fdfd08c112d511951bba3745ce9084a49f3bac16091277c97be468883a6ae1170e93279b5d0da829ae23f7a62b61d958bee33999b13035b28fec07b395d071a944420193693b69355ed728339a8977c3d3205ec5be5b745e729c136f3b2e163df59d77ef43720740dad97cad4f254d3778c9b65d8b168b466b81547b6c3221b7ceaee2bbdc1765ff2858cc3d3bd1ac931e9f314f9cfa8d86804762c7d74d8bb846e380b6ce233010824e5e91c139aa06e4201e3ff7248217a8a99c7db9a510f54834df71d907fd8a89b5acfc157cc37dedd42a5f0c44f89c0f19783ef6f9014099492ce5113e2e8c30aeb26efb3b446dcd97f704b5fee12c9abfae22709c55bf297ebdff1887bded57a4cdc6c8829d04a7af2a18f0f7f3f8824deac727cb23696dc9dfc3d98071f1693feb58fbc972a36e666299948fd5bc16bfa882193323f21a5342bd0e417aa5e4cf74599595ff6dbe3807e983797fb2c84876be8a61150f54c208860578d200acabf207a8070473a694cec05c672785dfc00cbc84da2eae51680ddf97b738c3951f60363996bc20a76509bffcfb82d246518286148ff95acc0264085ebcc7cb418d2dfc71793d30c1f4a6bde7c66c0e24aa361bd2b70a007d66f5813503f7a9ea53ca7211134db5e0502a2b155f0d5c40a0793398b9d1ac8059e90e786554ccdf40649253ce2d31155f0742b3d04435d7ceb46bd8d41ea3952fd024873720361c9f06d9eb2a8071061e3e94a65c653422c421f2f005b2533a36f5a3076387492624fa5f289ced912ac913f458d44ebf515f5cb38ded1a750c9e4541367cdaa8c6727bb73db63b943540acf1b826610e39ccec13c6561ffd6ab6f91ace951e8b6d0f9e354f1f05b44b00d811a87d324de505343c62991e1306ce302bde0480d5b9d776282e6e22ed818af1cf0fdd69c8bf9cc30606bb3ff062b90872fb6620e1a97e951d0f9c53dc8b2ad82253c30b4a6754ec591a87b732ce39d3ea3fff1736d7915785412ffe82ca33c470a7b04a633b3ecf36a442db0c54d30c06428b4e25b51cedb515454cf04bc1997608f5fbe50432184befef749eb49615c565f3e0c6843650859582eaf2c3a35fd749095ed8efa90cc07efc2fc8b5e580179c93e6eef9cfb0476fb38390376485f00", 0x10d9}, 0x1dd) 01:23:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 434.815117] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) [ 434.925352] device nr0 entered promiscuous mode 01:23:44 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 01:23:44 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) 01:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) 01:23:44 executing program 4: syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 01:23:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000080)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 01:23:45 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) 01:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), 0x0, &(0x7f0000001000)) 01:23:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) userfaultfd(0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 01:23:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) socketpair(0x0, 0x6, 0x4, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x105002) set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x90, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x5, @mcast1, 0x10001}, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffff8}, @in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x20}}, @in6={0xa, 0x0, 0x0, @empty, 0x8000}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0xc2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x44030000000000, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='aead\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="e65e13b863ba7d2889c5b246669df9e3470f134d877f6d96ba54c2e9a87bddcb72e8b3d54ca32612b5da29eeff08424251140206c3bdd346e7d086a563b5039573bac8b5cbe6bf36ff47cedb2082904a6fcb1fb32b03e8984feb83ac64afccae94f0b7679af9d2ee9dd9a3d38d73385b18d3a11e8daafcd8eb7cf707d65b36103a43f0", 0x83, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r5) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000100)=0x4) 01:23:45 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x80000000002, 0x10) socket$kcm(0x29, 0x400000000005, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x80000000) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0xa, 0x3, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000440)={'nrG\x01\x01\x00\x00\x00\x94\x00\xae\x1e\x00', 0x10}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r6, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000300)=0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000000)={r5}) sendmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) 01:23:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) 01:23:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 01:23:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="ad1b2c8696", 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) openat(0xffffffffffffffff, 0x0, 0x0, 0xa8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, 0xffffffffffffffff, 0x0) unshare(0x4040000) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x80, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) r3 = dup(r2) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xffffffffffffff44) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 01:23:46 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, 0x0) 01:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) 01:23:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 01:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), 0x0) 01:23:46 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) setreuid(0x0, r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x1b2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r4, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, "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", 0x10d9}, 0x1dd) [ 437.652553] bond0: Releasing backup interface bond_slave_1 [ 437.751181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 437.780605] bond0: Releasing backup interface bond_slave_1 [ 437.832225] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:23:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001280)='timers\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f0000000400), 0x2d2, 0x2000) 01:23:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001a00)) 01:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="ad1b2c8696", 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:23:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020e0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:23:48 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x0, 0x0) 01:23:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000003380)=[{&(0x7f0000000280)=""/1, 0x1}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x6, &(0x7f0000003400)=""/217, 0xd9}, 0x0) 01:23:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1}, 0xc) 01:23:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020e0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 01:23:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 01:23:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000006c0)={@random="d3e8d63362c8", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "4e14fe", 0x8, 0x0, 0x0, @ipv4={[], [], @loopback}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 01:23:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r0, r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8000ffffffff) 01:23:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="04ab000000000000ea4e38b9913008000000000000ffff070063d8460000ecfc04aba1"], 0x1}}, 0x0) 01:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(r1) 01:23:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdirat(0xffffffffffffffff, 0x0, 0x20) accept(0xffffffffffffffff, &(0x7f0000001800)=@rc, &(0x7f0000001880)=0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'group_id'}, {0x20, 'rootmode'}], 0xa, "45c52f4717a050ba5b81c774b79b53b6d760f22e05b6db05e1ce05555bbd88cb420b3230d93ab2a45a0f0021de2ed82a871f5d5ecd2aa1a31d5cb2345fe399109f43d964c120eebf70e0cbd2cb979d6e382c70a4fdfd6c3565bdaa2ff192567b3592cc27bbc70e84d3ef77e8aafd8bf2cda3e2483de4335e503650bf307b8a1d4b5723c576fdfebeb926"}, 0xa7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000000) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 01:23:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xfff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1ffc}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x400100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:23:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 01:23:49 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) ioctl$int_in(r0, 0x0, 0x0) 01:23:49 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 01:23:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000500)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000700)) r3 = openat$cgroup_int(r2, &(0x7f0000000580)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x12) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1}, 0x2) keyctl$join(0x1, &(0x7f00000005c0)={'\x00', 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) 01:23:49 executing program 1: 01:23:49 executing program 0: 01:23:49 executing program 1: 01:23:49 executing program 0: 01:23:49 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:23:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1, 0xfffffffffffffffd, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "988b3b478b51c8277bcf9161661ce40d42aeabcf3a4de0cbe5c33d1f0fb8b285e19dca22538b2adbdfce9ec838c5a14410837de9934146154fe981d6a41c9f87"}}, 0x80}}, 0x0) 01:23:49 executing program 1: 01:23:50 executing program 3: [ 441.104593] ================================================================== [ 441.112151] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 441.118622] CPU: 1 PID: 18346 Comm: syz-executor.5 Not tainted 5.0.0-rc1+ #9 [ 441.125842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.135224] Call Trace: [ 441.137865] dump_stack+0x173/0x1d0 [ 441.141561] kmsan_report+0x12e/0x2a0 [ 441.145423] __msan_warning+0x82/0xf0 [ 441.149291] linear_transfer+0xa1b/0xc50 [ 441.154666] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 441.160030] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 441.165222] snd_pcm_oss_read+0xcb9/0x1960 [ 441.169568] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 441.174993] __vfs_read+0x1e5/0xbf0 [ 441.178679] ? security_file_permission+0x521/0x660 [ 441.183771] ? rw_verify_area+0x35e/0x580 [ 441.188097] vfs_read+0x359/0x6f0 [ 441.191611] __se_sys_read+0x17a/0x370 [ 441.195574] __x64_sys_read+0x4a/0x70 [ 441.199453] do_syscall_64+0xbc/0xf0 [ 441.203235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.208465] RIP: 0033:0x457e29 [ 441.211704] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.230646] RSP: 002b:00007f9d1f339c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.238402] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 441.245719] RDX: 0000000000001000 RSI: 0000000020000140 RDI: 0000000000000003 [ 441.253029] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 441.260334] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d1f33a6d4 [ 441.267637] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 00000000ffffffff [ 441.274966] [ 441.276622] Uninit was created at: [ 441.280194] No stack [ 441.282538] ================================================================== [ 441.289926] Disabling lock debugging due to kernel taint [ 441.295414] Kernel panic - not syncing: panic_on_warn set ... [ 441.301348] CPU: 1 PID: 18346 Comm: syz-executor.5 Tainted: G B 5.0.0-rc1+ #9 [ 441.309953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.319341] Call Trace: [ 441.321991] dump_stack+0x173/0x1d0 [ 441.325676] panic+0x3d1/0xb01 [ 441.328968] kmsan_report+0x293/0x2a0 [ 441.332843] __msan_warning+0x82/0xf0 [ 441.336698] linear_transfer+0xa1b/0xc50 [ 441.340860] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 441.346203] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 441.351301] snd_pcm_oss_read+0xcb9/0x1960 [ 441.355628] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 441.361044] __vfs_read+0x1e5/0xbf0 [ 441.364723] ? security_file_permission+0x521/0x660 [ 441.369815] ? rw_verify_area+0x35e/0x580 [ 441.374033] vfs_read+0x359/0x6f0 [ 441.377566] __se_sys_read+0x17a/0x370 [ 441.381537] __x64_sys_read+0x4a/0x70 [ 441.385393] do_syscall_64+0xbc/0xf0 [ 441.389175] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.394409] RIP: 0033:0x457e29 [ 441.397648] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.416586] RSP: 002b:00007f9d1f339c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.424336] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 441.431638] RDX: 0000000000001000 RSI: 0000000020000140 RDI: 0000000000000003 [ 441.438952] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 441.446264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9d1f33a6d4 [ 441.454056] R13: 00000000004c4a4e R14: 00000000004d8468 R15: 00000000ffffffff [ 441.462189] Kernel Offset: disabled [ 441.465842] Rebooting in 86400 seconds..