[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 107.221667][ T30] audit: type=1800 audit(1564631607.269:25): pid=12794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 107.245615][ T30] audit: type=1800 audit(1564631607.299:26): pid=12794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 107.282492][ T30] audit: type=1800 audit(1564631607.319:27): pid=12794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2019/08/01 03:53:39 fuzzer started 2019/08/01 03:53:45 dialing manager at 10.128.0.26:41799 2019/08/01 03:53:46 syscalls: 2367 2019/08/01 03:53:46 code coverage: enabled 2019/08/01 03:53:46 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/01 03:53:46 extra coverage: enabled 2019/08/01 03:53:46 setuid sandbox: enabled 2019/08/01 03:53:46 namespace sandbox: enabled 2019/08/01 03:53:46 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/01 03:53:46 fault injection: enabled 2019/08/01 03:53:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/01 03:53:46 net packet injection: enabled 2019/08/01 03:53:46 net device setup: enabled 03:57:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) recvmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/95, 0x5f}], 0x2, &(0x7f0000000400)=""/182, 0xb6}, 0x8}, {{&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000600)=""/204, 0xcc}, {&(0x7f0000000700)=""/168, 0xa8}, {&(0x7f00000007c0)=""/158, 0x9e}, {&(0x7f0000000880)=""/161, 0xa1}, {&(0x7f0000000940)=""/193, 0xc1}], 0x6, &(0x7f0000000ac0)=""/217, 0xd9}, 0x3f}, {{&(0x7f0000000bc0)=@isdn, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/166, 0xa6}], 0x1, &(0x7f0000000d40)}, 0x4}], 0x3, 0x100, &(0x7f0000000e40)={0x0, 0x1c9c380}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) write$FUSE_LK(r1, &(0x7f0000000180)={0x28, 0x0, 0x4, {{0xffff, 0xfffffffffffff331, 0x3, r3}}}, 0x28) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f00000001c0)="b88749ec642a3d380a67022cceb32a22e3342a4d5176b4aeca881390ec63d39dcac5e51a678a6a487c8c0317d0c1bd0108b0c01cbad2c2a73f51f3fa53edf03f07eae10712fd593501049d52e491136d3bac03c49e2262bb6afc", 0x5a) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001000)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, {0x7}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bcsh0\x00'}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000e80)={0x0, 0x7, 0x2, 0x7, 0x6, [{0xdbee, 0x17d7, 0xffffffffffff7fff, 0x0, 0x0, 0x800}, {0xfffffffffffffffc, 0x5, 0x7, 0x0, 0x0, 0x100}, {0x2, 0x44, 0x2, 0x0, 0x0, 0x280}, {0x18d4, 0x6, 0x400, 0x0, 0x0, 0x402}, {0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x82}, {0x9, 0x7, 0x4, 0x0, 0x0, 0x1400}]}) mq_getsetattr(r1, &(0x7f0000000040)={0x67, 0x101, 0xffffffffffffff81, 0x8001, 0xff, 0xfa, 0x3, 0x10001}, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0xfffffffffffffffc, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6}) prctl$PR_CAPBSET_READ(0x17, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001080)={{0xa, 0x4e23, 0x8, @remote, 0xcc78}, {0xa, 0x4e23, 0x157, @mcast1, 0x6}, 0x8, [0x2, 0x5f, 0x5, 0x7, 0x4, 0x4, 0x1ff, 0xffffffffffff3d06]}, 0x5c) openat(r1, &(0x7f0000000d40)='./file0\x00', 0x40000, 0xc) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x807a00, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') r4 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@hci, &(0x7f00000001c0)=0x80, 0x80800) accept4$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80800) prctl$PR_SET_FPEMU(0xa, 0x3) r5 = semget$private(0x0, 0x0, 0x320) semctl$SEM_STAT(r5, 0x3, 0x12, &(0x7f0000001100)=""/93) getitimer(0x0, &(0x7f0000000280)) umount2(0x0, 0x2) syzkaller login: [ 335.193476][T12959] IPVS: ftp: loaded support on port[0] = 21 [ 335.383766][T12959] chnl_net:caif_netlink_parms(): no params data found [ 335.455117][T12959] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.462424][T12959] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.471405][T12959] device bridge_slave_0 entered promiscuous mode [ 335.482959][T12959] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.490270][T12959] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.499440][T12959] device bridge_slave_1 entered promiscuous mode [ 335.539372][T12959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 335.552483][T12959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.590926][T12959] team0: Port device team_slave_0 added [ 335.601001][T12959] team0: Port device team_slave_1 added [ 335.788737][T12959] device hsr_slave_0 entered promiscuous mode [ 336.033020][T12959] device hsr_slave_1 entered promiscuous mode [ 336.320721][T12959] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.328032][T12959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.336028][T12959] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.343326][T12959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.427736][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.439136][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.485057][T12959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.508769][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.517850][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.536370][T12959] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.555342][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.565149][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.575943][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.583423][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.604911][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.614872][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.624109][ T3347] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.631304][ T3347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.640061][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.689190][T12959] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.700387][T12959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.715974][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.726929][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.737242][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.747082][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.757322][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.767397][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.777147][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.787241][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.796974][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.819836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.829751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.868939][T12959] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x5, 0x4}) 03:57:17 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\t*\xbbe\xa1\xfav\xfe\x0e\xb9A\x01*\xe4\xeb\xe1`\xfal\x8e') fstat(r0, &(0x7f0000005080)) 03:57:17 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x0, 0x0, 0x0) r4 = gettid() setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f00000001c0)}], 0x4, &(0x7f0000000580)=""/72, 0x48}, 0x100) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000640)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, r5}, 0xc) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000007c0)=0x5, 0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000680)="0ae9090c574340c9d2ce29344a0da75e9437ec996aaad9139b3f969c66eda3559ac784a6d024b13b1a4419b24ffdd445828605469eca323145fa1e4dd5ac8e3b45f3dc5b5cd4d40225e1967b2015149819563d9fda6fb09cfe4331b715caa70efeee41bdeaf4953c70fc57fc2b49b4f39e3065c4dddd80a89f81f10a2db4c258a17c604badd66700e69074c9fe25d92f3e8d57ef83", 0x95, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x8, 0x0) 03:57:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:57:17 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) madvise(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3) 03:57:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x6, @empty, 0xfffffffffffffffd}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x101, 0x2480) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000140)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="74ae4e067f4eb0e5e67c156bad7224e640135c9a7764d6098463add2b8e467fe845232540b85c625b3fe8496beea92a77721f2f9d691968a9cf945c0c89ef59a8806c05f61af9a3c649764af63324138c3756ea30008f0e82f34afff650feba20163d9fd4ae3430d0c690b9d508b6f48acbf7ab5759dd3cf564a5eade34f4f1aa7c8f792", 0x84}], 0x1, &(0x7f0000000280)=[{0xe8, 0x119, 0xff, "d2ecd4517a56da22054c3ab0f3b94ace6db3f77ad3292b892e4ff119353f707dc1791da395fdfd32196a2439d4647fcce786c6032a17901a6c832921293d5d6f9b5f6b8f60b2036acb469371c59f6ee84dd644f12b81668e49199d7cb13c7213f643a8f6fd9c0a0670d6cc93353ea709b4bf38212182b73beeee78ae99c356354acf94818a4e015afbcf65439b3a2c8143a530ae38deffdd2082dcfe838305d9048102e179793795390bb1c5cf4ca56885d9e080ad5a2c5dde396646a7ad68374fe7b6390b2fdd680ce924c24e94c029c9f5bc9ad4"}, {0x18, 0x105, 0x80000000, "df9e71"}], 0x100}, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, 0x0, 0xfffffffffffffffd) 03:57:18 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x44f, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xfffffffffffffffe) 03:57:18 executing program 0: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) flock(r0, 0xe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20}) 03:57:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1, 0x0, 0x0, 0x2}}, 0x20) 03:57:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x9, 0x205a1d}) r2 = dup2(r0, r0) recvfrom$unix(r2, 0x0, 0x0, 0x60, 0x0, 0x0) 03:57:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x51}, @exit], &(0x7f00000002c0)='GPL\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x310}, 0x70) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x10001, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x100) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000380)={0xf000, &(0x7f0000000300), 0x3, r1, 0x2}) getresuid(&(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) ioprio_set$uid(0x3, r2, 0x2) 03:57:18 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000140)={0x8001002, 0x80000000, 0x1}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x22d4, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x20) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0xffffffffffffffff, {0x1, 0x2, 0x7}}, 0x14) 03:57:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) 03:57:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) socket$caif_seqpacket(0x25, 0x5, 0x4) 03:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r4, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x31d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9cc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000009e000040"]) [ 339.049018][T13031] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:57:19 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 339.221499][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.258487][T13037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:57:19 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setuid(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x17b) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x80000001) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000001c0)={0x8, 0x9}) sendmsg$xdp(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x7, r0, 0x25}, 0x10, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x10}, 0x20000004) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000002c0)={0xc, 0x0, 0x1, {0x1, 0x1400, 0x9, 0x4}}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xfe, "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"}, &(0x7f0000000440)=0x106) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000480)={r3, 0x4000000000000}, &(0x7f00000004c0)=0x8) set_thread_area(&(0x7f0000000500)={0x3, 0x20001000, 0xffffffffffffffff, 0x3, 0x6, 0x2, 0x3fee, 0x1, 0x2800000000, 0xe006}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000540)={0x1, 0x401, 0x2, 0x3}) read(r2, &(0x7f0000000580)=""/115, 0x73) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) write$FUSE_ENTRY(r2, &(0x7f00000006c0)={0x90, 0x0, 0x2, {0x2, 0x1, 0x6, 0x2, 0x3, 0x10001, {0x2, 0x8001, 0x2, 0x1, 0x12000000000000, 0x7fff, 0x6a, 0x4, 0xffffffffffffff81, 0x6bcf, 0x0, r1, r5, 0x7}}}, 0x90) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000007c0)={0x34, 0x0, &(0x7f0000000780)}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000800)={0x2}) chroot(&(0x7f0000000840)='./file0\x00') setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000880)={0x6}, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000008c0), &(0x7f0000000900)=0x4) write$evdev(r2, &(0x7f0000000940)=[{{}, 0x16, 0x0, 0x1000}, {{0x77359400}, 0x17, 0x6, 0x8}, {{0x77359400}, 0x17, 0xba1, 0x1}, {{}, 0x15, 0x10, 0x9}, {{}, 0x16, 0x8, 0x9}], 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000009c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000a40)={0x4, 0x8, 0xfa00, {r6, 0x6}}, 0x10) write$P9_RSYMLINK(r2, &(0x7f0000000a80)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000ac0)={0x9, 0x2, 0x0, [{0x80000000, 0x5, 0x3, 0x100000001, 0x6, 0x7, 0x400}, {0x7, 0x1, 0x3, 0x4, 0x3, 0x8001, 0x48000000000}]}) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000bc0)={0x34, 0x0, &(0x7f0000000b80)}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000c00)={r4, 0x90, "fcea62b8cd6a163a9a34f87f4b287fe3400ee1cb34ed6c4b91ba7f78b8d16be144cf4fa262823f504e94740109dc5e62459bbd38ba2bfcfa52490283cf651617e5500bb445dd9e50579e927294cd2681bc446ef94b04375f45e1d7531662248f7601a20b13f56d4ab7f1e6c9247291af2b68f3096dcd18bcd98dd35cc4a5da249d4f9896580c8de4b25debed4370d1c0"}, &(0x7f0000000cc0)=0x98) sendfile(r2, r2, &(0x7f0000000d00), 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000d40)={0x4, 0x6, 0x9, 0x2, 0x2, 0x1, 0x80}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000d80)=0xd5f, 0x4) 03:57:19 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vsock\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000001340)={0x3, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000100080008000100000008020500ac14141b080007000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000001240)={0x1, 0x8000, 0x1000, 0xe9, &(0x7f00000010c0)="cf791ee79872c5d674bf02cabf3d11029f2c6bbfe3c47cfbc77aa72660d33e66f627a6c1390e2869f0403e3ad6d4be1561454e5cb8b66520b05fefa2ce5e225d00980f80621090c0f3be4c7ab4a04fe8528d788ad381454db81e570f6edfeda700f4afee3da7c4050437bd442a2dd9be4371e611e11461c3205a004d873201eed56fd5ae096e706bf1e44e7653563a657be8d52efb10aa501fb5c054392c87de642acbb5860bf3dc140b078467568793986da36a98f08eb5f409ae8c4d2c7ebb36c82029992d36447717704e640fd4d14600d549ba0df05ae7114372161b9f67da2b35d9c44d10afd8", 0x54, 0x0, &(0x7f00000011c0)="aab5ac5e53994ba801aaa6fb8c602fe2e7e94742a4ba21793fe60a522a25c1e7acf88eb3b225287d3f8396fde1ca6203292ed688743692cba2fd0043daabec9e35a2a981ee83b32f9e6c707c7a9a643f0f10b1a3"}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001800010000000000000000000a000000000000000000000000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x80) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f00000001c0)=@canfd={{0x0, 0x5, 0x5, 0x5}, 0x13, 0x2, 0x0, 0x0, "99c8d8f35208ef5efef70d8b46790def67fd28f75b5bc2cf0b1ecfde098b8bc9c10b76eaf22fd2fa66b1adacd7a521e63fc67aca0d3b34d69cc4ce5c56a7c21f"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 339.744515][T13045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.786376][T13045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:57:19 executing program 0: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mprotect(&(0x7f0000030000/0x3000)=nil, 0x3000, 0xffffffdfffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x20}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x79, "4db3351cc0657b9466aed8ca0fe84ef43844f395cc5aaea23e6a8066facc14136faf053998f27b087ec0bd884839472d663e2e4c957e704cb1963f896fabc57056a0aeccdd85a8bf8b52dfeb0c6ded970a1fcc4eeabcef4263f6f51e8b0f58955174ae89eb0a71c03c4a6b5ca4018804b6dc1e26641d6ec0a5"}, &(0x7f0000000140)=0x81) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0xb, 0x1f, 0xfff, 0x8, 0x5, 0x100000000, 0x0, {r3, @in6={{0xa, 0x4e21, 0xffffffffffff774c, @dev={0xfe, 0x80, [], 0xa}, 0x4}}, 0x401, 0xf9, 0x81, 0x3f, 0x100}}, &(0x7f0000000340)=0xb0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1ffffa, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) futex(&(0x7f0000000000)=0x6, 0x8b, 0x100000000000, 0x0, 0x0, 0x0) 03:57:20 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6691f20b134b616420676372797000600600000000003ae303de15c8ebb183845cdf"], 0x1, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 340.011123][T13052] IPVS: ftp: loaded support on port[0] = 21 [ 340.098993][T13056] encrypted_key: insufficient parameters specified 03:57:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000fd3efa641fb36629a498fb3dfee2ff16cba48a7be20462dd50b5d241f2f145c3ea22ad3ff474ceb45cf3a0fda4a16040000"], 0x0, 0x7}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x60000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000100)=0x3ff) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = getpgid(0xffffffffffffffff) r6 = getuid() r7 = getegid() ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000c40)=0x0) r9 = geteuid() getgroups(0x6, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fcntl$getownex(r0, 0x10, &(0x7f0000001080)={0x0, 0x0}) getresuid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) r13 = getegid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002a80)=0x0) getresuid(&(0x7f0000002ac0)=0x0, &(0x7f0000002b00), &(0x7f0000002b40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002b80)={0x0, 0x0, 0x0}, &(0x7f0000002bc0)=0xc) r17 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000002cc0)=[0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01]) r20 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002d00)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000002e00)=0xe8) stat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002f00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000003000)=0xe8) getgroups(0x4, &(0x7f0000003040)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f00000031c0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)="211184415a13055858b102174cee0b3f0fa418a174b6417a37a9e2b4a3224ebf949e45b97e3b33762278dcc2fb4aa5229d9c680b34f4309c267186a67d4bd7c8ff510efe888bce4660e67929b3eeee49968382d4f8c8725da68ded6809d57fa8296e6443922ba994b0ee2c8240ec9155a6ff94b06c59c76c880d6a7b2f66de99081d747279b9ad1e936a88146dbe", 0x8e}, {&(0x7f0000000000)="f5905efd", 0x4}, {&(0x7f00000003c0)="97fb45918d863fc500a3a794ad10c69da86944e043115b80365993d36ed9431e6cc3d42e9275a2211e3e4de509169482b7f9cfc586361dcf166b41bd6bef340b069bd6b7a3969cf76539c3a2660bc75d990d562741360315f00070fbddd39eb258efa4d933440441a5326c2031c0badbe11d3eb48f9a8a1d2fd0de62c603d391ab389c0f843a85155edbf3035d63f8a5712dc76dc3fbb8a033432730c3effb6fc08ed480c4834f5bffbcc2cc29a3b5d5b1448b8141907f031cb392152bb42c127c8ddcce0b9d9347a1aade7f28b29cc85648d9be4001a732377a2660294196f569ded1efec21cf4669a4766cee", 0xed}, {&(0x7f00000004c0)="5538252362607116c4c9d89e4d6f3d81162f157df0550c9f187254bb6389af5ce0a30e90a13665eb", 0x28}], 0x4, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x50, 0x804}, {&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000640)="3474d37cb02267c4fbe918e5dd5636547e0f35209910b2a6039e5cf466f3e25490385ed8966fcc064269025811fcc0422cd552026c5a969d52f3e5b643", 0x3d}, {&(0x7f0000000680)="34e750277d9286949ea2ea5d693db3d7962f7fc6f7882d8b5188d2579fea527c896f113a53ee938af6285f9b081fa015a1f4ed29300d84c37ea429bc17dda2ecba4c52", 0x43}, {&(0x7f0000000700)="d47139fc7ce18ec13cd07c33a49b5db7b96d45a0cc3a91446ce3d1b0ab611f42a899dbdfa26f39287068d2c861", 0x2d}, {&(0x7f0000000740)="9d678f59c86cdf9fa3239a474c83d6e755eacd0b186521de8e599388eb2321459eca93175ab4f6f497cb2e35f8d6c29e76f3664cd82edbd9339321bf8a7f6e4dceb7065559852b0c84a2135356ec36c59b8c8e395330f5b0e32be4c921e3434ecad009db2c29405d8d8fe7517d0e63b87c767b3130d197881220a17541746c1927c6d508f03875e1122b83e9404136776031740a967c523abf0607d64d5ceeda2c94ebc6e320617f2eb447920c5264aae01c302bbb", 0xb5}, {&(0x7f0000000800)="8f85e8aaa1d2f52fcfb0c8aab8fa25264e70f303bbf1fcc2b8bc608e2963422c3c7edfbda9b62f0f9e0139a7c078992ff57ff8adf69496cc784742c6645089ed4328a59ed94f16f4f4ec245d2133ee3d4424fae8f315562f322a445e64660027414d011a6fff209e3d9ec38c4b190c53150980f4b12dba16ae7c9b83037c843d5d3b429a249f58eaf3af188aaf389ff29efd6bbf0cf9bcef64fdcc8446af92cb24f6f7ceb6e09c92a53e9a1fdb8996e0e02884dc41d2d11fb55fead140cb1a0cf8121a644caffd49b44d1f422e71fd0d345e32673770aeb99768b29d9711b822", 0xe0}, {&(0x7f0000000900)="f4981745c7c109f81ec0815fda78f47ada53fd7e569e287d03abc17797d3acc37db2a6621750e3ba8c1f210a3e341fbd46823841c135121acb02caf6e6687a454605274b925f0baf46446cbe0f70706530e52749b6a43ca323042ab64d068baf7773ee1cc358cad0141e033bdc69cd98b7d82d3daa7fea1584f829528e53e618e8112422da", 0x85}, {&(0x7f00000009c0)="6d1a7c43a213fb9a5451d92cf410779a406edada4824923c248f0fe47484f41d68be94c0f0202feceefc43e20084cf8ebbf9e961105a71c5cce929af5a57f45695f1264e35eebf3d43528cc7f27c734ab384fc68253a74b06fff621770ea4976458537c0b1d82648123a0e4e733d1b9af7700a4b31a0551dbce7a5be7d719dbe0c23c31d3cc4775bdce1cedce15450424c4fb63243065cbd9cbd964c4926a704aa2dec1f0526bbfe418c155edf8ecc15eb5eb7aa1c5fd695ffbbee5169880b1a0b0477ab0912ec6486873c9eacc4d4", 0xcf}, {&(0x7f0000000ac0)="97a77e157847b38cd401754a8f03864466a9e4024e1ebbc9d898fde089f58b2b7ae3ca6152773989ce5c0d5b4894ce7f1e50a1ff47e9d4d90ee6db97533ef8d15da97f21f3b8440a81e8caf54a1e5bb8080acfc81c3f32b926dc5dbbc6bb82b847810419c6cdc63d1238d6eca82cafeee826a634555ab8e23f58e1859b52bbfbf14d8f83f0daad42722b059040ff96cc904f7e2eba68629cb978c6ed86cc7ac209751eed1ac16cb292f9412256a649300ffce92e0c142ab6a395227a3d2205bbb68e", 0xc2}], 0x8, &(0x7f0000000cc0)=[@rights={{0x34, 0x1, 0x1, [r3, r1, r0, r3, r3, r2, r2, r2, r2]}}, @rights={{0x20, 0x1, 0x1, [r4, r3, r1, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r2, r2, r1, r4, r3, r2, r3, r1]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0xb0, 0x4000010}, {&(0x7f0000000d80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001040)=[{&(0x7f0000000e00)="6e22866f56105b7793b321d6ea34278cdbd985f324ebd1b17da6f37bbcb7c1022d25d94177798c4d3d6bdd041a4b9254086d373f94618b1d442b866f673c7c2b806e70a7d974106adff771812dfcba0bee8a0f83fa954dd909bdaf94927d11b111a033911f565bf3d9fe5465feed17d1d3132b09eb7c0170ff989f8570def56aa2f31a3e0bd2861cfa38618600a04a2057fe7c36f9d13d6054", 0x99}, {&(0x7f0000000ec0)="fd9c2fc7a57f4ea88c6533984d25722ee619869047cc753bf85f876c74c1cc7bae58b0f809428dfa65787c302c1131fd555148a271c09a68c224388f0758", 0x3e}, {&(0x7f0000000f00)="7eb4f68674cc575318ef7f", 0xb}, {&(0x7f0000000f40)="c234189d3981180f447f17a481cb142c99d1651afc8d5c1a0c0d8292383ab1726cca811b0a1fb3883053585f79335d8cb9d3cabe1c17075469be863d48eb06744f88180056d1ac4429e376c17621177ac3e0b19fd14cdacbe0bfb55443614fad6f3a5d879a8739767a77a190509d991e4ddfe9c3758da6d29187135b1b9f46cfe76a7f263d610088593754abb5acbc3dad478488698dcf0578996f6ddc1d420bca8a001ef4006f8469bc398def7e97f2d94ced26179a1908f255e7ecfecd06ed538020f3d511d58f4a91bb7248c304c908516157a9950282037d2b1bce7e313f2efdce472016df28", 0xe8}], 0x4, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x38, 0x4004000}, {&(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001240)="557d8d2b8012e5d3ebbc9c0d6848aeb9687086ade41e2b4a958a7da1b565d432c53e0d82a9a5d6425cd104e1a78e14ed6a2249e2ffbc4e651c3c1a0ac6f83954b16937faaf3c79e2cca3e4fb41f6f5bd0da8cc8bd3192403be6f088206759e4f139af67c58c5d9c193c18c9f2b8253633b4200d3c4a1e92189c157f9d9d891d7c50e9ad9248db108a3b17307072c9f6371165ddecda36ce7f01920d607f815a2a99c0287a3c0f5bb7c9a80d091d105754566afa1edaf4b461769c7f568332abcc00c6e807f9b1a671db6af0cf239e913301e", 0xd2}], 0x1, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18, 0x4000}, {&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000001440)="dfe20300d142898b5df66a67f753bebca4aa32969a1361dacd08dcfd23474be69089aa7f2b505f50e305a7b03ef705e812ee560bba6f", 0x36}, {&(0x7f0000001480)="aae6742684305695fc56acec49fe1d91257229c42a2b1f061c7fe0102cfdafa1608780886291b60e8025c286956fbd77b98d", 0x32}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="f95b2d9769ce11d7c556de0d5d8ae492a26299314f1313750f76ef2631801ab9e869d2180e4ec4b088268dfd5938ecd0c7386fbc65d20e1b547f92feebe65928066b5745a33267419ae015ef07e4c53791836bd0291cca5a78baf4f10c2d40120e69ef1eedbf1f6aa5d4d5c4787b3209685dfce0d93accbcbf5b90294d09e1f08b24cbef2bd18e2cc572cf8033f97ebd27de", 0x92}, {&(0x7f0000002580)="df86832afcd160c7bafb362938c847e74847b1b01548ec6640f5598d17e4a66045f565f1dac5a5a00de3e9ee2cb088ec9804266aad7fe6283d95ee1cb8a92af23e6d023709e36528fb18c51fdaa90fe331f07d9b4c54f4471e5941df26ddfbd1ec48ebe9445d9614ec99062dc3bbd37984e875b5acbe734d93dd164b9088cd909302f04203792503a2d207ea0f24fa51ed13bfed72326822ebf6a1b99ac87e35878f4d196bdcc90024c5c615f4cd469330f708fd17655d7ff68e1db6d947e900091d", 0xc2}], 0x5, 0x0, 0x0, 0x20040000}, {&(0x7f0000002700)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002780)="3ea712158ec54ed292c838720f5452b56800590e6dabf51f38d39917f693a47364c70339c19b74e83d0ed0123bc910365d7a991bbea331bb928acb62dca921ce3aa58fb7e3d5b5f263a8cb0d81a10f544dc9412b1223ecd2741ddbab35ed2f2a705653dd49294fc137bd60cb15d703b1a9ee8a44e3714d536959e3120e154a30b33dd0b257a35f1371be0940c411c0400f5afcac2b8aac921fb4faf46d7bf46279b9546d2268e391830205f1c51173ece69cdb53061a330f2d9101b76f9e35a93e828eafd86364f6bbb05c9e127a14fc50636aef8bcda4b411bc5eb83ea45ea8233cf1f2a45d4ea3e774cfc0dcff", 0xee}, {&(0x7f0000002880)="78e471b0b712e1e2b08ce33b2d1776d4ef1489f51a7a8da7e8f43fe052bc54d7a7792b23dc8afe5ab85636cb4740227da17016743fb91173b7669803ddeccd7ad01e49ddf302b5831d23c019208e48c7e0e56a44da6d8b334d7ebd6e0aea34dda395ada4a3f42097387d9086fcd419bdaac521054defa992d0ad05f83ece20b6942142081ab77b", 0x87}, {&(0x7f0000002940)="e1fe0e55c0d888f12907c2f8d07d652b44d9c9108059eb061799a0eb10c38707f5a605071ace263ea20d717f1283f9799f957a5fde50a66add5aba6d09fb3181ec1902a661089e45054544883546367467e06ab6fac9182c9e920a54e191070550e630d455db774165c07715909d551af4cc2a3d65d5e7f8c46c2846c3599433420e6fddadd41801b10144ba02", 0x8d}, {&(0x7f0000002a00)="b1e7dd001e61e3130fdbe22d3a7b191b5c62cc495e0e726ff860ab6cd717c6951f36f00d0638716fb6a9", 0x2a}], 0x4, &(0x7f0000003080)=[@rights={{0x20, 0x1, 0x1, [r4, r4, r1, r4]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [r3, r4, r3, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x1c, 0x1, 0x1, [r4, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x118, 0x4008880}], 0x6, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 340.319128][T13052] chnl_net:caif_netlink_parms(): no params data found 03:57:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r3, 0x0, 0xfffffe55, 0x100100002) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r5 = getuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000440)=[0xee00, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000540)=[0xee01, 0xee00, 0xffffffffffffffff]) stat(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010007000000000002000600", @ANYRES32=r4, @ANYBLOB="02000000f429d5091fe7845e35866633e3e2efa8ed782011aaf2ab4e7b0d0897d55f3d66e12c3b026959fa32c104f237a8e82eb9dbfe33a04e3fd7d2aa471a6cfda6dbe4ec8fee801b0d4d93e73c97de0e740ad33b551a2c8fcc143338c209d1b2af1a0da945fb1a54fed52a65", @ANYRES32=r5, @ANYBLOB="02000000", @ANYRES32=r6, @ANYBLOB="040000000000000008000200", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r11, @ANYBLOB="10000200000000002000040000000000"], 0x64, 0x1) [ 340.479511][T13052] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.487001][T13052] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.499947][T13052] device bridge_slave_0 entered promiscuous mode [ 340.511585][T13052] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.518966][T13052] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.528325][T13052] device bridge_slave_1 entered promiscuous mode [ 340.569597][T13052] bond0: Enslaving bond_slave_0 as an active interface with an up link 03:57:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x200028, &(0x7f0000000080)=',,\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='&\x00', &(0x7f0000000140)='./file0\x00', r1) [ 340.583272][T13052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.623044][T13052] team0: Port device team_slave_0 added [ 340.634389][T13052] team0: Port device team_slave_1 added 03:57:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', 'bridge_slave_0\x00'}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @multicast2, 0x4e20, 0x1, 'fo\x00', 0x2c, 0x1000, 0x46}, {@rand_addr, 0x4e21, 0x0, 0x1ff, 0x6}}, 0x44) [ 340.729013][T13052] device hsr_slave_0 entered promiscuous mode [ 340.773250][T13052] device hsr_slave_1 entered promiscuous mode 03:57:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000010, 0x20000000080803, 0x3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'l\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="7af02ee2412f"}, 0x14) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r4, 0x4, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x5, r2, &(0x7f00000000c0)="3ae5a33b1480e8ea687e15a823d2ff12705c046253d01bc97ef9b8f7698a67df125745e3cca95cdb49881a456914466160f3d59615f93015e2d98cb2ce7f9fdad05f7f85df062cd3a99900a89629ed6687725ce74e845debbe03c6960481a4cb93d218e00ea23d57c55d71df072261f85f38da647ac5e61bd4976657d5354b57c98d7440b47f24", 0x87, 0x1e5, 0x0, 0x3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xf, 0xf29e, r1, &(0x7f0000000240)="5394c58d998675fc1af6da69952689f50711996bf6664d3d0f0b3e98cefd37aaac6716a29f1b2db47bad1dc94cd85d70c029c535bd29d93b65fb7ffb9ef5d6f956eb8a9752c20321e5a10f60668a70663315983cc2c5aef116e6be17e861a625cd6e2aac4ad59fac8cbd7de81a13600ae6bfeb96710bf0460848b5812a3d595d3d1b6b7fdb5af44a7f9649c6bc7b5abbf80c1c10aefb0d4b", 0x98, 0x3, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000340)="f6ded436d4d17cb243777c247a4687aa76df3b1aa9c2cb98e03655bb716c7e7bb7e87dda34b295eeee3c5b6f792a7f04e8d4eefbd4114ea8f8b0551638622878dd7e2dae959338fd70f3b0389f653f520d98675bbf7890a5ba722471beb4373a2b77d467bb99bdcab3b4ad61f5ab36916fa1bff8", 0x74, 0xad41, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000400)="da18aea6a6471af1d041f6b192cdab8f552c01f17cdc4dc36d31dee606970364f696", 0x22, 0x0, 0x0, 0x2}]) init_module(&(0x7f0000000040)='+\xc2\xb4\x00', 0x4, &(0x7f0000000080)='\'\x00') [ 340.907318][T13052] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.914654][T13052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.922795][T13052] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.930135][T13052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.073204][T13052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.101470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:57:21 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @multicast1}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000100)=""/66, 0x42) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) [ 341.126518][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.146310][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.186308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.226923][T13052] 8021q: adding VLAN 0 to HW filter on device team0 03:57:21 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$bt_rfcomm(0x1f, 0x1, 0x3) r1 = creat(&(0x7f0000000080)='\x00', 0x181) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000140)={0x1, {r2, r3+10000000}, 0x9cd6, 0x7ff}) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 341.267529][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.278606][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.287775][ T3347] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.295072][ T3347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.354935][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.364619][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.375463][ T3347] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.382827][ T3347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.391540][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.401978][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.412326][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.422769][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.432741][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.443029][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.452911][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.462305][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.471613][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.481012][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.493999][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.517009][T13052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.593582][T13052] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:21 executing program 1: r0 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000680)=""/162, 0xa2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vcan0\x00', r4}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000280)={"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"}) 03:57:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80000, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x1, 0xff}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r1, 0x3, "cc7850"}, &(0x7f0000000140)=0xb) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x30}, {0x16}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'team_slave_1\x00', r4}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x5, 0x81, 0xc2c9}}, 0x28) 03:57:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {0x0, 0x3}, {0x6, 0x0, 0x0, 0x1f}]}, 0x10) 03:57:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x404100) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x1359, &(0x7f00000000c0), 0x8}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x30, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:57:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000010407031dfffd946fa2830019200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:57:22 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000006700)=0x0) r3 = epoll_create1(0x80000) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000069c0)={r3, r0, 0x2}) sched_setattr(r1, &(0x7f0000006cc0)={0x30, 0x2, 0x0, 0x7, 0x7fff, 0x80000000, 0x10001, 0x7}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000280)={0x0, 0xf4b, 0x2, 0x0}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000100)=0xdcc2, 0x4) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000006c80)='veth1_to_hsr\x00') r6 = dup2(r4, r0) recvmmsg(r6, &(0x7f0000006a00)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x40, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/67, 0x43}], 0x2, &(0x7f00000003c0)=""/174, 0xae}, 0x7d5}, {{&(0x7f0000000480)=@l2, 0x80, &(0x7f0000002900)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f0000001740)=""/173, 0xad}, {&(0x7f0000001800)=""/78, 0x4e}, {&(0x7f0000006d00)=""/4096, 0x1000}, {&(0x7f0000002880)=""/86, 0x56}], 0x7}, 0x400}, {{&(0x7f0000002980)=@l2, 0x80, &(0x7f0000003d80)=[{&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000002a00)=""/219, 0xdb}, {&(0x7f0000007e00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/160, 0xa0}, {&(0x7f0000003bc0)=""/21, 0x15}, {&(0x7f0000003c00)=""/131, 0x83}, {&(0x7f0000003cc0)=""/180, 0xb4}], 0x7, &(0x7f0000003e00)=""/231, 0xe7}, 0x4f}, {{&(0x7f0000003f00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004100), 0x2, &(0x7f0000004140)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000005140)=@xdp, 0x80, &(0x7f00000062c0)=[{&(0x7f00000051c0)=""/84, 0x54}, {&(0x7f0000005240)=""/10, 0xa}, {&(0x7f0000005280)=""/4096, 0x1116}, {&(0x7f0000006280)=""/33, 0xffffffffffffffc9}], 0x4}, 0x3c3ed77a}, {{&(0x7f0000006300)=@l2, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007d00)=""/160, 0xa0}, {&(0x7f0000006440)=""/181, 0xb5}], 0x2}, 0x2}, {{&(0x7f0000006540)=@alg, 0x80, &(0x7f00000066c0)=[{&(0x7f00000065c0)=""/199, 0xc7}], 0x1, &(0x7f0000006700)}, 0x9ac}, {{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000006740)=""/132, 0x84}, {&(0x7f0000006800)=""/44, 0x2c}, {&(0x7f0000006840)=""/130, 0x82}], 0x3}, 0xfffffffffffffffc}, {{&(0x7f0000006940)=@nl, 0x80, &(0x7f00000069c0)}, 0x480000000000000}], 0x9, 0x40010042, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000006c40)={@mcast1, 0x4c, r7}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:57:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xe87, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r2, 0x3c, 0x1, @ib={0x1b, 0x4, 0x0, {"e8f009648ff4c986b57b7e66570a7114"}, 0x5, 0x100000001, 0x1ff}}}, 0xa0) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 03:57:22 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) close(r0) 03:57:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f000000d000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10003, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 03:57:22 executing program 0: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xfffffffffffffff0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0x296, &(0x7f0000000240)={&(0x7f0000000040)={'md4\x00'}}) 03:57:23 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x13b, &(0x7f00000000c0)={0x32, 0x710a, 0x3}, 0x0) 03:57:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000000000008) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) sendmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@generic={0x5, "fc883f7ecba9251b646ce5ea1d5ddb45d6c3002c580370077afe4e414aa93a9383724cd75e18cda36b94bb253c09a6bd76c0796d4aa72ffc35930297dbe2311af9b7305c0b289e1b2bc01b5f40a80149ffa24004da7980607df1ede92d6a1036eb71e2db89ee7b4755299db1ba2ee6e91d6953073faf2075409295f32a32"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="4063a508464af79de6c56772fca87bbf05f9a038da0faefba8f8dcc2ec7335d5d211fb43fc2738925346331ac33a079bc95b104a5c29791bdb5e05e3199189186c8492f298c6269f94ca66710a622bd463aa6766adef8fe9acbca37d7f648d499b83278f87041805b47f26584f5ab572f5c0a6dcd968fbff115fa7915eda2fcf890e94c53d58ff0a007e8618e0206f48aaaa5c33f8e3d816002ef88392c92f94a98ca701", 0xa4}], 0x1, &(0x7f0000000380)=[{0x1010, 0x102, 0x133, "535a42d5b497d8dfdf3fd2ea747411551059d32babe6194e11410a3dc291a510ab2f9262587e86f3a2d0ee901977310476ca3cf75abf70305b435037ace58b19b754491fc924655f8b20b90325879e6dcfa4208b1a737e44bbe5a7c6f616923b8cf14945004151ae891f2d9c3d4cc54521cd2d77dc49485fed0880b45ade4778715da6d05d33d287c718fee4ab230cfe745024ed0a9f8979ccaca70f5f0f46ce971c888e888ce52732061af098cf5df6ddb1bc712518fda8c84fb7d7071b8819ced0904be859064c40ddd87dc87ca2a7f3d7757643785457b90596b9304c64f24470ee042304e7f21fce70d91f77b9bdc50f5bc7d5f4153f37e189d6d340d55a1198a81829486cb36dc92ca72fecf11035dd1ba3c4606e20ee0200de57499acd335a9d4a548d57f3c40eca4abc8d3aca2b0f9b774d75db62387993efbd727aa10cf0c98a39a469aac3dfb59c0e0afd59bc23e80544052d0b1c02e132716f2ece6a05372323f555b05fb49dd722013e3157b8b264a441e953f889c26ea017c546a69fbe1b610ab45895d87a628fe4cdc3c0c78644811761b970e58152ecead32d74b4e3bae134d18d7a07b94b4fc3b54f14e11325744df35823db82daf6926f96d1ed60b71a1ef5c0953c858ca91817cc15f608229f2e8d210f7ae57347248ced031d519152a17e38704a8eaf25b5df578a0a978e99ed6b58fd82f9443ccade1f6ab59e4574919792be9c6ed272576865e116b1adcda86ec502c87e9f9df093cdea9ed81bb52307007ec932d06865dd600a8c59a84bd31470d4e47d13f467e96ec20ee8b2787b6e5ef401a9289849197c33d8ef134ea7c78067f4b31e67027c50b4fef89d9c1ce50d4aefec55a782c43f273d31e3093c4466f269f25f68c712e960e91b0ae32b348c23e61adbe5d21c3c11e29719dad23a0f9be50f26481afd85170ae64f68e676edd92ae9a6d98a58a2d19440fd2d5f798d7321ceb062e1fe42405e271467c6fc7d785078bf26bcd79163ff653c01627de2c915f0e06bf091882abcc6665671b555390e5e90975323013d280a5b30db1b4ae5185aeebf6c83767412981f1b7f159d5f177291149ac0bbd12726c35d723a60e2757375eefb70373571619907d3f4aea3da45471c409787a560141b940a7bc1061582621dcc5721d1f9907cac32c6343e44be9d8aad24af7d1ed6bea68dbba63f7dd87c696da42b15dbf1185cbb5a3549949ce30b5913b12dcfa2bdfd0b3dd40f4bcd439e4250f899c5888571612f0875bcb3aeeca3923df9fc616880be8d6d06b6d5d74d6074282cda6cd0be437dfeee51821e314574b9a8000f2a5596f193efba5d5a160859c2a809b763f38210d84210f9f0b2a11356fbf3c3cc555119f4073abe19d7ec027d31221ac647b5ba12ba437880c439b4514fb001487db72b263bba614a7b6a8097b621e2ec90026995529f63a9b175bc985888380d6c0fd73979e1f26923833092a831df41e15232cf9d67021c8e05c7862d3e9400c895f40429884e8c6ca92d9ba4f6f166bd1243eb0b95c5a818fc24e12c6887296a178bc3b63789fb6769cd8f641b644b503e207a42ae504ad4d1d28541c689bec1ca805dfdc83339d39e27fd4f06eb58e1050bbc9d421b35a97ca35a84f36dd35986d103ecf2d0a815d611554ce2aed9e4ee1d816eb0df6d2167dca7011cedbb7785c4e4f3a26fe921ae9528b8a19dab473ba43c83dc1005dddb4781ffd9ecc0a038e90242347062b8c48a733f17fda6f88ade3cdb2116a4ebf328135fc83bf59882c556f7ca6ac09bc1becb5c36006a2ef4a4055125613ad5d40d522bf61f0f4b0a8fddb7204fc58bb0b8fdf6809c9fd3698c508af2a11826fa1593910e6ee1a35f35fbe58e476e0d208ef242f3a5ea727eeb2e138819e6e08faa6bc4af522142d85d2803658484159b7398f4c587a3a880b5ebdb29c99d9528249eb68bdfc1bd8a9e03efb5243e46450808f7a3609092b6792338430f4f796b25cc5d64227f635cc612d120a43802019e74541570190620ba1048aa905b563a858e7423a05567a0945dff472d48dbc593f182f3344a76d2bb0d798f857b433460c3f75b5e9bb6840fb4885020ae472dd4e146885f5e21cf405ebff5e35d064b028470a0807e6585f7e5f3b1f86404601c55eecc99f9391680b3a879e99c050f7b67cc6b605501208894c0ae7f78432f96b55be35a13915be3d2eeb01101679e06b3f0b94df2f1ec5d938a490b7804287847b5abd4b5965e71f03f5e0e0ba7c272dea2443b22a29ea426e874d395506126608ca69be324ab6db0c7670f35fad133cb202cd2f4b280b92fcdce93ec21c5bacdd095ccc014ef5a3b6af2d2b2430ecc36478ba3292587baa2ac86d07bf8a706c9c34fcadf92a647d2a897c8bd3527e3cadddc3fda3191e47147d2a6f8c423c9eaaad86ef093871ad60b4f920119ae4ad4b80bb2f614f72fb9d5acc958196a32b0cae3b43fa1c240adf6a386c92bea8859d4b35bb8e4f3d32d518f9ef93317a04e661e7a646d82076695d21f1acce1071e71dc87107ffdfb735618630a4a9b3734086a16a891a55c0b70d0b35c538ab0968f48a4fa4b7a5e25075e13cac5f21246cbed60457ccf2938b5a0edf76b2d3cd80ff1a06d375cb569baa91eaacd658dce14a3ae6a1747a3f54b4aafa8695eb35257acb6e6edb48825d0162d9ae6b2ce2a4cbdcca65d3ed043216ee6b9e737584bdb3e76701f4aeb40cab260dfd2d1000e29ec7616a710b5cd2ac66cb00aa312ca7815710cb8f0ce4b372c1cde58a8bfd78f647fe85be67dc09b11703b21e9c27f75899a2c7b318a0a8c2f8ed84722b74178199c44ac8e1a67fde5fc42c43f379014ec62179c68d512cd9bdc89cac95fdc6e44cd62d99f031cd8e1ebf433b9a614720774e10501df07adc21afae05fd38911a626fde33b0b7403db93a63eab5f2f8f6706cd2ca159e55c907ffb8a276cf71eeea6c5ca8bd91d1beabb1915c77683e64b6cc5cb74b41ce9ad05f25787822aa4a8ead983b8105de2a34624b948cc5a3975f9af8a9fdb63a4cbc2f2d8ff140f36b1bf4842d08677d6e2179439ed66bee499b0be93bbd25b8d2de6ebe15f7e0ef7b0f40dcf913a2b9ed8be07a145b0a253650f18b44c379d42fd5bbd1231039f7113f995b826a096b3466216af8c74e0046259316814154a8e2efe9100dbb79315424aaf1cd56df5fc5ee2d1e61359ffcd1b43c2cb6631c7edcd60f5e9ca08fadfdeccf5bee43a7da9965812b0ad933cb8ae1ffef3bd104bee7edab018fca350ede1f707681fd8eb573fc334a92b348c95c39c3af412f4e121cc34ac11715b291244a7a7906d4e5088e25aaae6128040ab7aa78ab99db92aadb9e3ef31b616dda260b0d948d3da4aee08c8d1d35ea6f3062bb96ad77e2c667546ae91c0f07cd5c4501d8a54e7aa4b345727167d8996a357daab0ac3a0f68dd5e9acdd864c3331ac45df2d8dbcf387fc7a2451181e388e00981e2c6984faf5d4bd828c6d2f13c44501d0265f574282e8f1a6c51bc5845a4b28fae649414b71ade0e148c97eb7c09ed108b76f395837b875e7e5c9592793d18cb369f9081637a75d3db5a3e62282ec4332ead380345b8d5a7e6b98fc95811050eb85e58d2f72a9c675b1ba708523a137967ae5717dab5c5eb9fb99da7c19d9880d7339f32a641be5170b57616daca5310848c90f79f2c61d0ef8eb48016f16755c430f65801ceb656c247346efef8578dc8029bcba910c98ad17a8d7cb89e41642b5db28da870c0803a830a6e8b79a2c299ca5e2f32f4208ecec3c1f200c3ccb1d4a2baecc06dcb353b23de980b492fe9f75959cbe11789103c2a4fdcf1a7d180baaa142d8dd35016c7cd99b48dc36eb72a1e47ae1dd991be23cd43a8a4c393eb05bc63abbe64dabe47fc52fd5ba0c0a703db7cfb82253c4751b362f3c9b5a4f8f9b724294e6649e60c94547681f43c69982fb3433b4106665dffa538975e8fb5be6370a1e7759e918909d9b9b079509e5a3ab8523e2b80bdc243d2f518a85fb69ff8ffbbb0bd95af0bad7516d925c23372949a7e826c3feb6fe1eb0613ac8e8f4d3affad667bf2713f8c3f442e04ee36b1a274ae22ab344771dd20782a89ea477d03d3a07a80fe648c5134c28b86adc1daad5b41431c7d03dadd364327e7b36671eaf9ac314fb76b5fe5d97483350e472adb87afe55e9365d39c5be2a2b2f398858134ec66bcb5c813479bbda717b2df1537d7c8cc7e6fdd240db7f8f4f07f055492010e0562347aca22d510f4e9c57c905437086ef3e75c161085bd32c94b71434deae5d8e0b00a2fb676a61e9e1397d1d5866c9916089f079e77dd568b762f20306f529087293f2d20f0d18cf76b822bb3e798d066800ae335621f6e62f8ff02ee5f7f6d0c39a54a5a2f5eff05b8eb2d838e8327380c040b913ffe43f1e0f8d31315fde908400b35ae440334d7dfad3c754e45663c23d92abf459755331396850a757bc8cf028f5328d582a24e0341f5c41bbe56407c9e1e2a090660141784f569eff192f16dfdb940f4010d8b0837e302d298c89320a6fa1465f065fa9ac2782133896eabb555bd17fb4aeafa40bbab215cde0d20479732a0c4444bf88bde3cd7c580398d0eaa603e6c437297c318dfb2c133f225f1034e8c14d5e4c19baa1f4b40f7762a39228ff4b880f652b342daad09cc0d5200fc347f93784df01ece41f5f3144ff92cd05ca1430590c532a03d77ee8d3c22354cfc70c995a520e2714e8f5fa60dbb24c7f73632bdc03f0a0cda8fe9d194a9538b58bd5df914a40eb29251bcdce9712e18a86017b1e2806b89289656514eff6e9e0aeae6db51b49d9e00ad2735bb04cdace30478f600a5d16dd14d6cb3a7598cd4d3361dfe2b01f4933af58fdc6bfbff883b9340e23c22578a199fd8626dc2dcdddf944707bd9c1a4572e2b04904cb0450233958940544214c74fccf5624a2e33732dd8025d4c531bdbf8ec1d76efb94c3f877634fdae9ca568b8819089cb690d9779681942b25fe44f3c96ef283b99140e927f0a80af308c68596eb365609801cbedbd75b43f9fb38d41f897088b31a1443c02d3a9000cf33f619becf82afc650de14aa48061fca97324e75e3ff60acff6fc191ce8f7a9d72d57597be99e5173ae87ce365871bb05d4ab565b2c254a38341df537c87283bd08828ce45f2f20025a7103d6e4d68af8bc997e8e6d8683e9bbefbcc63c2cd46c941f845f79c3b0fb0e24523e76909a4d45c20bcd9cfd0fed73ef2851cf3e3ed1226c978a704780ffb197b8184e41d2b3a9d3f8dc17aadde128c13978bef9d3946cab128168538a43f1f78c0bdc718eab656fa6898253722465008603263d8173781db3d2827eb99b2fdf17dd363e26ebfc06b89abfa0aa44a2a7ba79f2f335de157d6523795b4508b655f1866a2a5c580f7b91059d21b6f3d24ba26c24594a5a66a30fd86a0c04a4cb5081469331bef0c1bbba9f85c814a369f4a581cdfc928aa5a03727819e073eb7b84a776801b14acce167d0de8d307972f910de9c83a6e8afa54816314c340e7f2d557a16ca5e68dc68b3d0e4f2fc26cd6fa25de338008ed03a81525190da52b0c88916184b54e9558a19e43b2c10306e71502e41663168f5446025173236c57848ceb99b0f2968f73d3a662283280a86b313d74154fa643c0e380ccc0e93bd8fd62fef9307d2b49f3e1e6d31b52e58733887ed1639886bbf3b3ae0fe1a20c057c7e069b34586b522d01a799141763d5463ee3b9f5b"}, {0x28, 0x10f, 0x6, "3552b3978c0c4081f66f2aa0483c4bde31daac3e23a7dc"}, {0x60, 0x88, 0x6, "ffb97874265252c085c82359432c42847ef52fd626a8424b446aeed6ac1dd10ee8332de1e1c73b9060631ab316d037c3cb26998e1aa33b95cc31768efc67306ec51d3c373329a73d51a162ee784a"}], 0x1098}, 0x4000000) 03:57:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000190000003fffffff03060200000000e80001060000040d001700ea07000000df110000", 0x29}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x8) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000100)={0x4, {0x80000000000000, 0x1, 0x200, 0x401}}) 03:57:23 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r2}}, 0x18) 03:57:23 executing program 1: socket(0x15, 0x803, 0x401) r0 = socket(0x10, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x81, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x2, 0x3, "cc17af33b4dd8858bc3697139924cc85540e7fe8004b8dcf421143e720868a25", 0x5, 0x2fec0000000, 0xb76e, 0xfff, 0x140}) write(r0, &(0x7f0000000080)="220000001500070500e80000004c030502040303010000000800030041024fc10768", 0x22) [ 343.301340][T13176] QAT: Invalid ioctl 03:57:23 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000c0000001000000f5000000000800120002000200000000000000000010006c0002030000ff0f0000000000000200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba0000a99f"], 0x80}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x103002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xa32, 0x6, 0x0, 0x2, 0x400}, 0x14) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000001c0)=""/134) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) [ 343.334258][T13176] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.363975][T13176] QAT: Invalid ioctl [ 343.378427][T13178] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 03:57:23 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x745}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r1, 0x1}, &(0x7f0000000300)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="0502000000d5e995a9bda18cbf0000b3058d4dc77162e9"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 03:57:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x100000, 0xd000, 0x10, 0x7, 0xfffffffffffffff8, 0x6, 0x9, 0x3, 0x8000, 0x1, 0x6, 0x282}, {0x10001, 0xf000, 0x4, 0x4, 0x3f, 0x1, 0x100000000, 0x67, 0x5df, 0x6, 0x1, 0x10}, {0x100000, 0x100003, 0xb, 0x81, 0x3, 0x3, 0xfffffffffffffe00, 0x4, 0x40, 0x6, 0x3, 0x100000001}, {0x10000, 0x1000, 0x4, 0x6b8c, 0x1ff, 0x8001, 0x80000001, 0x2, 0x8, 0x6e97, 0x593d826c, 0xed8}, {0x0, 0x2, 0xe, 0x7ff, 0xf3a, 0x3, 0x1, 0x5, 0x964, 0x8, 0x0, 0x18000000}, {0x1, 0xf000, 0xa, 0x7ff, 0x3, 0x3, 0x2, 0x101, 0x697, 0x3, 0x4, 0xfffffffffffffff9}, {0x4, 0x104000, 0x4, 0x6, 0x40, 0x3f, 0x0, 0x1cc, 0x1, 0x6, 0x1ff}, {0x7000, 0x7000, 0xb, 0x7fffffff, 0x5, 0x2, 0x2000000000, 0xfffffffffffffff9, 0xef8, 0x401, 0x2, 0x5}, {0x10d000, 0xd000}, {0x100000, 0x6000}, 0x4, 0x0, 0xf000, 0x40002, 0x9, 0x8000, 0x10d000, [0x6, 0x100, 0xfffffffffffffff9, 0x2]}) fcntl$setstatus(r0, 0x4, 0x102800) 03:57:23 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000000000000073010000000000000000200081"], 0x2d) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) prctl$PR_GET_KEEPCAPS(0x7) 03:57:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000240)=0x5) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000340)) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f00008d8000/0x2000)=nil, 0x2) 03:57:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) 03:57:23 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xd8, 0xdffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x101, 0x8}, 0x1, 0x2d76, 0x6, {0x74153cf9, 0x9}, 0xffffffffffffffff, 0x10000}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$int_in(r0, 0x800000c004500d, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x7}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x7, 0xbf, [], &(0x7f0000000000)=0x3}) 03:57:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x4000000000006, &(0x7f00000001c0)=0x0) flistxattr(r0, &(0x7f0000000040)=""/46, 0x2e) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x3f, @mcast1, 0x3}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1ffffd81, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 03:57:24 executing program 1: unshare(0x10000) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284502, 0x0) 03:57:24 executing program 0: r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2c) creat(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 03:57:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="02009e01000100a4990200aaaaaaaaaa"], 0x42e}}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x600000, 0x0) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000000140)) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000100)) 03:57:24 executing program 0: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = memfd_create(&(0x7f0000000240)='cgroupsecuritytrusted[()proc-\x00', 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r2, r3+30000000}, &(0x7f00000000c0)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x80011, r1, 0x0) [ 344.605496][T13224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.630537][T13226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:57:24 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x20ffff00, 0x7ff0bdbe}) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x7, 0x0, 0x2}, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) 03:57:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f00000002c0)={{0x3, 0x100, 0x100000001, 0x7fff, 0x0, 0x3ff}, 0x80000001, [0x2, 0x6, 0x4, 0x40, 0x5d393629, 0xaf9e, 0x5, 0x0, 0x0, 0x4, 0x5, 0x2, 0x7, 0x10000, 0x3, 0x4, 0xfffffffffffffffe, 0x6, 0x9a, 0x8000, 0x0, 0x800, 0x40, 0x3, 0x2, 0x0, 0x0, 0x6, 0x1243, 0x0, 0xfffffffffffffff7, 0x8, 0x7, 0x1, 0x6, 0x4, 0x5, 0x6, 0x8, 0x13565881, 0x0, 0x9, 0x9, 0x8, 0x7, 0x200, 0x2, 0x1, 0x6, 0x7a8, 0x200, 0x5, 0x0, 0x1000, 0x1fecdcb9, 0x55e, 0xa0, 0x8000, 0xfffffffffffffff8, 0x1, 0x100000000, 0x7ff, 0x7, 0xfff, 0x8, 0x20, 0x7c6c, 0x2, 0x401, 0x2, 0x9, 0x182c, 0x8, 0x9, 0x0, 0x0, 0x5, 0x4, 0x7, 0x80000000, 0xf43a, 0x5, 0x2, 0x8000, 0x3, 0x4, 0x0, 0x6, 0x401, 0x200000000000000, 0xa305, 0x5414, 0x4, 0x4, 0x1f, 0x3, 0x1, 0x9, 0xb7, 0x4, 0x7, 0x401, 0x8000, 0x1, 0x8001, 0x3, 0xff, 0x9, 0x0, 0x2, 0xffffffff, 0x80000000, 0xc0cb, 0x5, 0x3, 0x4, 0x9, 0x7f, 0xffffffffffff0001, 0x3, 0x92e7, 0x8, 0x200, 0x1200000000000, 0x8000, 0x2, 0x3f, 0xffffffff80000001, 0x80000000, 0x0, 0x6, 0x6, 0x4d, 0xfffffffffffffff9, 0x5, 0x80000, 0x5, 0xd1, 0x100000000, 0x0, 0x1, 0x3ff, 0x5c1, 0x0, 0x2, 0x8000, 0x4, 0x7f, 0x1, 0x200, 0x0, 0xe04f, 0x3, 0x81, 0x0, 0x7, 0x100000001, 0x100000001, 0x28, 0xfff, 0x4, 0x7, 0x4, 0x8, 0x4, 0x625, 0x5, 0x8, 0x9, 0x0, 0x3, 0x8, 0x2, 0x9, 0x8000, 0x6, 0xd6f, 0x4, 0xffff, 0x401, 0x1, 0x80000000, 0xfffffffffffffffc, 0x5204, 0x100, 0xfffffffffffffff7, 0x5557, 0xffffffff, 0x5, 0x8001, 0xfff, 0xfd43, 0x8, 0x9, 0x7f, 0x10000, 0xffffffff7fffffff, 0x0, 0x9, 0x5fef, 0x3, 0x2, 0x5, 0x400, 0xbe7, 0x1f, 0x5, 0x5, 0x80000001, 0x9, 0x4, 0x704, 0x9, 0x100000001, 0xfffffffffffffffc, 0x400, 0x200, 0x9, 0x7, 0x0, 0x2, 0x3, 0x3, 0x230, 0x7, 0x0, 0x401, 0x1, 0x9, 0x10000, 0x3, 0xffff, 0x300000000000, 0x2, 0x3f, 0x10000, 0x1, 0x1, 0x100, 0x5, 0x100000000, 0xfffffffffffffff8, 0x4c, 0x7, 0x1, 0xfe9e, 0x9, 0x2, 0xfffffffffffffffa, 0x100000000, 0x40, 0x80000000, 0x1f, 0x1, 0x3f, 0x7, 0x9, 0x8000, 0x6, 0x9, 0x1f, 0xffffffff, 0x7fffffff, 0xffffffffffffb643, 0x7b6, 0x8, 0x20, 0x5, 0x50c, 0xfffffffffffffff8, 0x86, 0x9, 0x101, 0xa3a, 0x6, 0x100, 0x5, 0x7, 0x5, 0x1000, 0xfffffffffffffffa, 0x1, 0x0, 0x9, 0x7, 0x7fffffff, 0x45, 0x10000, 0x7, 0x3, 0x7, 0x3ff, 0x6, 0x9, 0x6, 0x1f, 0x9, 0xfffffffffffffffb, 0xd, 0x2, 0x80000001, 0x0, 0x3ff, 0x8, 0x0, 0x8, 0xb257, 0x39, 0x8b4, 0x9, 0x5, 0x3, 0x401, 0x4, 0x8bc, 0x2, 0x7, 0x10001, 0x83b1, 0x80000001, 0xfff, 0x1f, 0x54, 0x6, 0x8, 0x40, 0x70, 0x7, 0xe1af, 0x24000000, 0x2, 0x1000, 0x0, 0x7, 0x7fff, 0x6c, 0x20, 0x5, 0x3, 0xff, 0x8001, 0x4, 0x1, 0x4, 0xca2, 0x9, 0x7, 0x401, 0x100000001, 0x1000, 0x6, 0x36, 0xfffffffffffff001, 0x100000001, 0x1, 0x3, 0x9, 0xfffffffffffffffa, 0x101, 0x5, 0x8000, 0x40, 0x5, 0x7, 0x3, 0x3ff, 0x8, 0xc8, 0x9, 0x8000, 0x401, 0x0, 0x80, 0x3, 0x3, 0xb97, 0x2, 0xfffffffffffffff7, 0x80000000, 0x1, 0x2, 0xc, 0x7, 0x80000000, 0xfffffffffffffffe, 0x20, 0x0, 0xfffffffffffffffc, 0x480, 0x9bd, 0x9, 0x7, 0x3, 0x7, 0x7, 0x2, 0x6, 0x1, 0x4, 0x5, 0x1, 0x5, 0x4, 0x4, 0xffffffffffffffff, 0x6, 0x2, 0x8, 0x0, 0x6, 0xffff, 0x7fffffff, 0x1, 0xeead, 0x2, 0x0, 0x1000, 0x9, 0x401, 0x1, 0x91e, 0x29, 0x5, 0x9, 0x2, 0x1ff, 0x1f0, 0x5, 0xff, 0x7, 0x1000, 0x2, 0x22, 0x80000000, 0x2f5, 0x2, 0x10001, 0x5, 0x3fcd, 0xd7, 0x6, 0x4, 0x1f, 0x1000, 0x5, 0x5, 0x3067, 0x6, 0x26a, 0x400, 0xe51, 0x9, 0x7, 0x7, 0x81, 0x5, 0x100000000, 0x7f, 0xffffffffffff01bf, 0x5, 0x80000000, 0x4, 0x9, 0x401, 0x10001, 0x6f40c542, 0x9, 0xf28, 0x0, 0xe930, 0x10001, 0x9, 0x400, 0x8, 0x2, 0x359, 0x1ff, 0x9, 0x10000, 0x7, 0x1, 0x68fd, 0x1, 0x6, 0x10001, 0xffffffff, 0x20, 0x6, 0x93e, 0x2, 0x0, 0x7, 0x101, 0x6, 0x5, 0x3f, 0x8, 0x5, 0x8, 0xffffffff, 0x8001, 0x100, 0x1, 0x2, 0x1, 0xc4c, 0x54, 0x0, 0x24f, 0x80000000, 0x8, 0x81, 0x1ff, 0x8, 0x1f, 0x4, 0x1, 0xffffffff, 0x73b4, 0xd2d, 0x5, 0x1, 0x101, 0x5, 0x4, 0x1, 0x8000000000, 0x8, 0x3, 0x40, 0x401, 0x8, 0x8, 0x101, 0x4, 0x8, 0xffffffffffffffff, 0x7ff, 0x0, 0x6, 0x0, 0x10000, 0xed, 0x9, 0x4, 0x1, 0x10000, 0x8, 0x1d85581b, 0x8, 0x9, 0x9, 0x7, 0x9, 0x101, 0x1, 0x6, 0x10001, 0x5, 0x91c, 0x21fb, 0x2, 0x78a, 0x9, 0x0, 0x2, 0x98f, 0x2, 0x1000, 0x4, 0x1, 0x4df9, 0x100, 0x7, 0x4, 0x5, 0x1ced, 0x0, 0x0, 0xfffffffffffffff8, 0x9, 0x10a0, 0x5, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x578, 0x9, 0x6, 0x8, 0x81, 0x8000, 0x1, 0x6, 0x8, 0x6, 0x2, 0x7f, 0x3, 0xfff, 0x16a, 0x81, 0x3f, 0x6, 0x400000000000000, 0x0, 0x17, 0x4, 0x8001, 0x200, 0x5, 0x200, 0x8, 0x6, 0xa8a, 0x1, 0x200, 0xfffffffffffffff7, 0x8001, 0x9, 0x3ff, 0x6, 0x0, 0x2, 0x7, 0x4, 0x0, 0x3, 0x9, 0x9, 0xaf9, 0x6, 0x6, 0x3, 0x7ff, 0x8, 0x4, 0x1, 0xac, 0x8, 0x8000, 0x5, 0x7, 0x80, 0x7fff, 0x88fe, 0x401, 0x1000, 0x2, 0x1c, 0x100000001, 0x9, 0x5, 0x4, 0x3ff, 0x80, 0x9, 0x9, 0x101, 0x4, 0x0, 0x400, 0x80, 0xffffffff, 0x2, 0x49, 0x9, 0x20b, 0x5, 0x9, 0x400, 0x200, 0x40, 0x2, 0x6000000, 0x100, 0x9, 0xfffffffffffffffa, 0x1, 0x6, 0xfff, 0x1, 0x8000, 0x101, 0x8, 0xbf, 0x2, 0x0, 0xf6c, 0x3000000000000, 0x9, 0x1, 0x7, 0x348, 0x2, 0xb82, 0x2, 0x1, 0x5, 0x5441, 0x7, 0x4f, 0x9, 0xbb0a, 0x2, 0x0, 0x1, 0x1ff, 0x8, 0x8, 0x7, 0x7, 0x6, 0x0, 0x1000, 0x8, 0x41, 0xfff, 0x80000001, 0x80000001, 0xd4, 0x100000000, 0x1, 0xfffffffffffffff9, 0x3ac1, 0x10001, 0x2, 0x5, 0xbd, 0x6, 0xc0, 0x6, 0x7ff, 0x5, 0x2, 0x4, 0x8, 0x7, 0xb8b, 0x3, 0x8, 0x7f, 0x0, 0x3, 0x1, 0x8001, 0xfff, 0x101, 0x20, 0x0, 0x9, 0x4, 0x5be, 0x96, 0x7be, 0xb3c, 0x2, 0x100000000, 0x3d, 0x1, 0x478b, 0x200, 0x7, 0x3f, 0x100000000, 0x7ff, 0x2, 0x5, 0x3, 0xffffffffffffffc2, 0x7, 0x20000, 0x4, 0x80000001, 0x9, 0xa9fb, 0x56, 0x7, 0x8001, 0xfffffffffffffffe, 0x1f, 0x100000000, 0xffffffffffffff7f, 0x4, 0x6, 0x20, 0x10000, 0x5, 0x1, 0x8, 0x1, 0x6, 0x4, 0x3, 0x9, 0x1, 0x8, 0x5, 0x6a15, 0x7f, 0x7, 0x1, 0x0, 0xee7, 0x80000001, 0xffffffff, 0x6, 0x0, 0x5, 0x4, 0x5, 0x7fff, 0x2, 0x0, 0x0, 0x682, 0x2000000000000000, 0x8001, 0x7fffffff, 0x2f, 0x3, 0x3ff, 0x1, 0x5, 0x1, 0xfffffffffffffffa, 0x80000001, 0x0, 0x6, 0x3, 0x5, 0x658bf6a, 0xffff, 0x8001, 0x5, 0xb7a4, 0x4, 0x8, 0x2, 0x8, 0x2, 0x9, 0x0, 0x6, 0x200, 0xe835bcd, 0x10000, 0x0, 0x7, 0x60000000000, 0xffffffffffff0001, 0x0, 0x4, 0x1, 0x8, 0x200, 0x80000000, 0x5, 0x1ff, 0x1ff, 0x40, 0x2, 0xfffffffffffffff9, 0x7ff, 0x1ff, 0x6ca4, 0x200, 0x8, 0xffffffff, 0x3f, 0x2, 0x10001, 0xfffffffffffffff7, 0x0, 0x101, 0x101, 0x2720, 0x10000, 0x100000000, 0xffff, 0xdff, 0x7, 0x0, 0x1000000000000000, 0x3, 0x44ae, 0x100000000, 0xfffffffffffff876, 0xff, 0x7ff, 0x8000, 0x7f, 0x8, 0x100000001, 0x3, 0xc4f, 0x3, 0x7f, 0x6, 0x4, 0xcf50, 0x1ff, 0x100000001, 0x3c1, 0xffff, 0x40, 0x9, 0x8, 0x1, 0x20, 0x2, 0x5b3, 0xd34, 0x1f00000000000, 0x0, 0x9, 0x8, 0x5f8, 0x4, 0x4, 0x80000001, 0x1, 0x6, 0x14a702be, 0x3, 0x9, 0x2, 0x8704, 0x401, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x3, 0x0, 0x7ff, 0x0, 0xf6, 0x1f, 0xac70, 0x4, 0x6, 0xfad5, 0x7, 0x4, 0x4, 0x80000000, 0xfffffffffffffff9, 0x8, 0x6b6, 0x8, 0xfff, 0xffffffffffffffff, 0x400, 0x6, 0x28, 0x1, 0x3, 0x1, 0x6, 0x20, 0x1000, 0x200, 0x9, 0x5, 0x2, 0x81, 0x33aed059, 0x1, 0x7, 0xfffffffffffffff8, 0x899, 0xff, 0x101, 0x7, 0x0, 0x8, 0x1, 0x3, 0xffffffffffffffc1, 0x4, 0x2, 0x3, 0xfff, 0x3ff, 0x9, 0xffffffff, 0xad2, 0x50, 0x200, 0x80000001, 0x3, 0x9b, 0x192, 0x1, 0xffffffff80000001, 0x40, 0x3a69067, 0x3c8d752a, 0x7f, 0xfff3, 0x2, 0x0, 0x9, 0x200, 0x1, 0x9, 0xf, 0x80000000, 0xfffffffffffffe01, 0x62b94b5c, 0x4, 0x401, 0x7fff, 0x1f, 0x7, 0x8, 0x9]}) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="8258a58ef1aa648815e5629ad5a657dd9494c90b1294344beb73422d1a2f229a948fa14cb77be9ee78ac7756bfbe7de668fc1eee43134431cf91ba7b3053e1f8d400cbcde3a0066dc3e836dcae69c71a1b0e85ae93e9ad14feb7d3c4014d0da6bfe3cc1af44f15056cfd4aad19f1", 0x6e}, {&(0x7f0000000080)="70958b0544e1dac6116a9fdf70e90303b2f04fa61eccce1e86b5b028bd8bdeacdf3b71037212a9b7684f5d2126e84de485eedb0fc0e8647a551054780c6d8b9410e6169559cbb4fead81154f8f2c8a5917795bee0439ff4e867567f26b1bc945c97379cc17e0466f7e4ba0ad05099fc5f0cbf31dd88f37e4b621edcb79a7878da9ff542bf2880e88", 0x88}], 0x2, 0x4) listen(r0, 0x0) accept(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0xf) 03:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="11fca5055e0bcfec7bc89e135deff070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000180)={{}, {}, 0x0, 0x7}) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000f8ffffffff0b011100"], 0x15c}}, 0x0) r2 = accept4(r1, &(0x7f0000000200)=@ipx, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x534, 0x7fff, 0x1, 0x2, 0x2, 0x10000, 0x2, 0x7f, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000380)={r3, 0x8}, &(0x7f00000003c0)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x80, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000002c0)=0xffffffff) 03:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2c0042, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0xac, r5, 0x500, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x1c}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xac}, 0x1, 0x0, 0x0, 0x44}, 0x4008000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe35}) 03:57:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x5a9000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0xd5b7}, 0x2) ioctl(r0, 0xbffffffebff7bfb1, 0x0) 03:57:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r2, r0) recvmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000140)=""/41, 0x29}], 0x2}, 0x10000) r4 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2000) shmdt(r4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d00, 0x0, 0x10}]}) signalfd4(r0, &(0x7f0000000000)={0x7}, 0x8, 0x800) 03:57:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) ioctl$KDSKBLED(r0, 0x4b65, 0x537d1254) fcntl$setstatus(r1, 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x2e, "d5060d7c1cf2aa6bbfaa0be4835c5268ad0ae0f0bfd550b5d0a741c4331f7bf903e1e8a40d7216fc32c89abab854"}, &(0x7f00000000c0)=0x36) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r2, 0x200, 0x5, [0x5, 0x4b72, 0x401, 0x3f, 0xfffffffffffffff9]}, &(0x7f0000000140)=0x12) 03:57:25 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='proc\xaemime_typewlan1nodev\x00', 0x6) fadvise64(r0, 0x0, 0x8, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000003, 0x5011, r0, 0x0) fallocate(r0, 0x1000000, 0x0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) 03:57:25 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000000, 0x4000110, r0, 0x1000000000000002) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84800) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000200)={0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00\xab\xd4\xf0\xdd\xa4\xf5\x7f\xd0\x97\xe1\x01T\xb7s\x1a\xba\xacfK\xed\xa4\x01bG\xc5q\xaa\xfa\xe8\r\x00\tu\xbc\x8em!\xdau\xf1;\xd7\x8a\x9a\xbfJ$ 0\x17\x9a\v\xc6\xf3m\x9d\xfa\xc9\xcalo\xa6') ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0xcb, 0x1f, 0x7, 0xffff, 0x16, 0x3, 0x4, 0x1, 0x8, 0x9a, 0x6, 0x1}) getdents(r2, &(0x7f0000000100)=""/63, 0x3f) getdents(r2, &(0x7f0000000340)=""/180, 0xb4) getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0xffffffffffff8000, "8bea13f69fb438207df55f607785a6e04a7ffd3736b8c7dec4e432bf7aac2635", 0x3, 0x2, 0x3, 0xb0e0, 0x20000, 0x6}) ioctl$TCSETXW(r2, 0x5435, &(0x7f00000000c0)={0x3, 0x3, [0x80000000, 0x7f, 0x7, 0x4, 0x71a], 0x8}) 03:57:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x40000000004, r1}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x300, 0x70bd28, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040050) 03:57:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13}]}, 0x24}}, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x300, @time={0x77359400}, 0x5, {0x9, 0x7}, 0xffff, 0x2, 0x1f}) 03:57:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103}, 0x80, 0x0}, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000002c0), &(0x7f0000000100)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000240)) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x14) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200)) 03:57:26 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000240)=0x8, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={r1, r2, r3}, 0xc) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x20000) write$P9_RAUTH(r4, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x8, 0x3, 0x6}}, 0x14) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) fcntl$setstatus(r5, 0x4, 0x42c00) r6 = gettid() ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x0) ptrace$getsig(0x4202, r6, 0x0, &(0x7f0000000100)) write$FUSE_WRITE(r5, &(0x7f00000001c0)={0x18}, 0x1) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000000)={r4, 0x0, 0x1, 0x8, 0x2}) 03:57:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r1, 0x201, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x5, 0x3, 0x156, 0x9, 0x1, 0x3, 0x9}, &(0x7f0000000100)={0x1, 0x8000, 0x60f7, 0x2, 0x0, 0x3, 0x4, 0x3}, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xffffffff, 0x1f94, 0x4, 0x81, 0x6}, &(0x7f0000000200)={r2, r3+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x4}, 0x8}) 03:57:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', 0x0}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x6000, 0x0) 03:57:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0x18) write$P9_RWALK(r1, &(0x7f0000000100)={0x71, 0x6f, 0x2, {0x8, [{0x14}, {0x30, 0x4, 0x5}, {0x1, 0x4, 0x7}, {0x50, 0x0, 0x8}, {0x42, 0x0, 0x7}, {0x11, 0x3, 0x2}, {0x2, 0x2, 0x3}, {0x24, 0x2, 0x4}]}}, 0x71) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x2fb, 0xfa00, {0x0}}, 0x20000258) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0xffffff6e) dup3(r0, r2, 0x0) 03:57:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x3, 0x80000001, 0x8, 0x8, 0x4, 0x4}, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x42e}}, 0x0) 03:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040), 0x1c) 03:57:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x8000f, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x6, 0x2}) ioctl(r1, 0xfffffffffffffff8, &(0x7f0000000180)="b58c42f7565553414f9043ec3c21a168c4ccad9832895265f253ae609e7c66a7b13a2b7246427b883ebc822e15cfc95fabc7635606be06dd76a79c46e6f3daba9b8b8d971935b316257bc4cd2aaeed5456160e7a4a2391bfc585") 03:57:26 executing program 0: unshare(0x8000100) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000240)={{0x2, 0x303, 0x1, 0x40, 0x0, 0x1}, 0x272, [0x4, 0x1, 0x9, 0x0, 0x2, 0x100000000, 0x6, 0x10001, 0x0, 0x8001, 0xbbc, 0x5, 0x4, 0x1000, 0x7fffffff, 0x8c, 0x4, 0x1, 0x5, 0x5, 0x101, 0x1000, 0x2, 0x2, 0x800, 0x9, 0xf21, 0x7f, 0x0, 0x6, 0x8001, 0x6e, 0x80000000, 0x71, 0x2, 0x775100, 0x1, 0x0, 0x8, 0x6, 0x1ff, 0x5085, 0x8fb4, 0x100000001, 0x20, 0xfffffffffffffff8, 0x7f, 0x10001, 0x80000001, 0x7, 0x9, 0x8000, 0x80, 0x5, 0xfffffffffffffc01, 0xffffffffffffffff, 0xff00000000000000, 0x4, 0x7, 0x10001, 0xbf, 0x9, 0x6, 0x6, 0xffffffffffffffff, 0x4, 0xfffffffffffffbaf, 0x6, 0x65, 0x9, 0x2, 0x2, 0x17eb, 0x1, 0x105, 0x3, 0x9485, 0xe947, 0x0, 0x10, 0xffffffff00000001, 0xfffffffffffffff8, 0xa958, 0xfffffffffffffff7, 0x7, 0x400, 0x7fd6, 0x1, 0xffffffff, 0x9, 0x6, 0x5, 0xff, 0xffffffff7fffffff, 0x8, 0x8, 0xfffffffffffff51a, 0x5, 0xaf0, 0x80000001, 0x5, 0xfffffffffffffffe, 0xcfd, 0xc7, 0x5, 0x9, 0x6, 0x2, 0x40, 0x0, 0x0, 0x813b, 0x5, 0x7fffffff, 0x101, 0x0, 0x3f, 0x4, 0x8, 0x7, 0x9, 0xb672, 0x9, 0x211, 0x3, 0x7, 0xaf0d, 0x4, 0xfff, 0x5, 0x2, 0x4, 0x7, 0x4, 0x2, 0x4, 0x0, 0x72b, 0xc1a, 0x8, 0x4, 0x5, 0x4, 0x80000001, 0xfffffffffffffff7, 0x5, 0x401, 0x9, 0x6, 0x7fff, 0x5, 0x4, 0x5, 0x56, 0x1, 0x3, 0x4, 0x100, 0x0, 0xfff, 0x0, 0x2, 0x7f, 0xfffffffffffffff8, 0x0, 0x785, 0xfffffffeffffffff, 0x81, 0x7d5cde4, 0xfffffffeffffffff, 0xff, 0x200, 0x6, 0x3, 0x101, 0x1, 0x5, 0x5, 0xaa, 0x4d1, 0x9, 0xfae, 0x2, 0x2d29, 0x7, 0xfffffffffffff2b3, 0x7f, 0x0, 0x100, 0x4, 0x10001, 0x5, 0x2, 0x5, 0x14, 0x6, 0x5, 0x9, 0x20, 0x6, 0x3, 0x5c84, 0x0, 0x3, 0x57b400000000000, 0x2, 0xfff, 0x4, 0x280, 0x32aa13fd, 0x3c, 0x74d, 0x0, 0x5, 0x9, 0x1, 0x1f, 0x29c, 0x401, 0x5, 0x1, 0xffffffff, 0xfffffffffffffffb, 0x8000, 0x3ff, 0x846b, 0x7f, 0x5, 0x8, 0x7f, 0x1, 0x6, 0xffff, 0x73e, 0xffffffffffffff81, 0x2, 0x100, 0x7f, 0x6, 0x5, 0x2, 0x8, 0x1, 0xfffffffffffeffff, 0x2, 0x3f, 0x2774, 0x2, 0xffff, 0x4, 0x9, 0x8, 0x8, 0x7, 0x0, 0xa02, 0x965, 0x10001, 0x5, 0x1000, 0x5, 0x2, 0x6, 0x800, 0xd4, 0x1f, 0x9, 0x7fffffff, 0x80000001, 0x2, 0xfffffffffffffc01, 0x0, 0x6, 0x0, 0x2, 0x7, 0x2, 0x79ef, 0x7fffffff, 0x21f400000000, 0x8, 0xffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffff6a, 0x6, 0x4c, 0x4, 0x9, 0x40, 0x0, 0xfd63, 0x401, 0x40, 0x9, 0x5, 0x1, 0x3, 0x8, 0x8000, 0x7, 0x7, 0x3, 0x563, 0x400, 0x100, 0x10000, 0x400, 0x1f2, 0x401, 0x4, 0x7fffffff, 0x6, 0xffffffff80000000, 0x3, 0xffffffffffffff00, 0x100000000, 0x1, 0x6, 0x4, 0x5, 0x2, 0x20, 0x0, 0x3, 0x9, 0x0, 0xc0d, 0x7, 0x20, 0x7, 0x4, 0x1, 0x4, 0x2712400000, 0xb6b, 0x1, 0x81, 0x6, 0x401, 0x4, 0xca, 0x7, 0x6159, 0xfffffffffffffc01, 0xfffffffffffffff7, 0x1, 0xfffffffffffffffe, 0xfff, 0x80, 0xffffffffffffffff, 0x1, 0x2, 0x8, 0xfb, 0x6, 0x9, 0x3, 0x1, 0x7, 0x8, 0x7f, 0x0, 0x8, 0x1, 0x0, 0x5, 0x2, 0xdc000000000, 0xffff, 0x8, 0x7fffffff, 0x6, 0x7, 0x2, 0x6, 0x0, 0x4, 0x10001, 0x40000000000000, 0x5, 0x9, 0x4b, 0x3f, 0x2e0, 0x513dafd8, 0x9, 0x1, 0x100, 0x7fff, 0x1ff, 0x58fb, 0x10001, 0xbb, 0xffff, 0x3, 0x400, 0x9, 0x4, 0x2, 0x7, 0xdf6f, 0x5, 0x7fffffff, 0x6, 0x1, 0x6f8, 0x0, 0x7, 0x7ff, 0x5, 0x5, 0xfffffffffffffffa, 0x6, 0xa23c, 0x7f, 0x4, 0x9e60, 0xd162, 0x2, 0x446, 0x7, 0x1, 0x2, 0xbba3, 0x0, 0x7, 0x6, 0x80, 0x1, 0x5, 0x4f1, 0x7, 0x1000, 0xeb57, 0x5, 0x5, 0x7fffffff, 0x1ff, 0x3, 0x1, 0x100000000, 0x1f, 0x6, 0x1, 0x0, 0x7, 0x8, 0x100, 0x2, 0xfaa, 0x10000000, 0x199, 0x4, 0xdf800000000, 0x8, 0x8, 0x4, 0x4, 0x2, 0x4, 0x8, 0x0, 0xa9, 0x1, 0x86e, 0x9, 0x7, 0x10000, 0xd61, 0x80000001, 0x6, 0xffffffff80000001, 0xfff, 0x80, 0x81, 0x1, 0x4, 0x0, 0x4, 0x6, 0x0, 0x7, 0x65, 0x100000000, 0x9, 0x5412, 0x6, 0xf0, 0x8, 0xff, 0x100000000, 0x7, 0x8, 0x3, 0x5, 0x6, 0x4c72, 0x6, 0x6, 0x5, 0x5, 0x1, 0x5, 0x8, 0x81, 0x7, 0x8, 0x10000, 0x40, 0xfffffffffffffff9, 0x7, 0xe4bd, 0x0, 0x6, 0x2, 0x7f, 0x1, 0x2, 0x1, 0x4, 0x9, 0x7f, 0x6, 0xfff, 0x9, 0x5, 0x80000000, 0xa8d, 0x824d, 0x1, 0x3, 0x9, 0x9, 0x72, 0x3, 0x3, 0x0, 0x5, 0x3, 0x7, 0x2af1, 0x280000, 0x7fffffff, 0x3f, 0x2, 0x400, 0x0, 0x32, 0x1, 0xfffffffffffffffc, 0x1, 0xff, 0x5, 0x8001, 0x10001, 0x3, 0x80000000, 0x3000000, 0xffffffffffffbb70, 0x8, 0x36, 0x7ff, 0xfffffffffffffe8c, 0x3, 0x8e, 0x0, 0x7, 0x1000, 0x100000001, 0x2, 0xffffffffffffff81, 0x3, 0x5, 0x6, 0x8, 0x8, 0x10000, 0x8, 0x7f, 0x100000000, 0x1, 0x1, 0x6, 0x59, 0x200, 0x1, 0xf7, 0x8, 0x100000001, 0x1, 0x1f, 0x9, 0x80000000, 0x1, 0x8, 0x400, 0xfffffffffffffff8, 0x0, 0x5, 0x4, 0x1, 0x3, 0x68ba, 0x9, 0x101, 0x3d9, 0x8, 0x1, 0x4, 0x7ff, 0x6, 0x2, 0xff, 0x2, 0x0, 0xe6a2, 0x42, 0x2, 0x8000, 0x3ff, 0x49, 0xe1c2, 0x80000000, 0x80000001, 0x7, 0xfe, 0x1, 0x8001, 0x9, 0x3, 0x493, 0x0, 0x3, 0x2fd, 0x80000001, 0x0, 0x5, 0x6, 0xc1e7, 0x200, 0x5ce, 0x6, 0x2, 0x7fffffff, 0x4, 0x9, 0x8, 0x6, 0x3, 0x3fb93cf1, 0xfffffffffffffff7, 0x4, 0xb71, 0x1000, 0x2d80000000000000, 0xfffffffffffffedd, 0x0, 0x100000000, 0x100, 0xc9, 0x0, 0x1000, 0x5, 0x36, 0xae, 0x0, 0x3, 0x40, 0x347e, 0x8, 0x52e6, 0x0, 0x2, 0x1, 0x0, 0x7, 0x0, 0x81, 0x81, 0x100000001, 0x40, 0x20, 0xcf, 0xff, 0x4, 0xffffffffffffffe0, 0x8e, 0x6, 0x5, 0xbae, 0x6, 0x9, 0x7fffffff, 0x7387, 0x81, 0x3f, 0x8001, 0xea, 0x6, 0x1000, 0x81, 0x6fb, 0x136a, 0x7bc1, 0x7, 0x5, 0x4, 0x2, 0x5f3, 0x100000000, 0x4, 0xffff, 0x6, 0x101, 0x200, 0x9, 0x1, 0x0, 0x5d, 0x2, 0x1f, 0x20, 0x2, 0xf585, 0x0, 0x6, 0x3, 0x6, 0xdc, 0x10001, 0x73bc, 0x101, 0x0, 0xb03c, 0x9, 0xfffffffffffffffb, 0x3, 0x1, 0x4, 0x101, 0x9, 0x76, 0x1, 0x80, 0xffe0000000000000, 0xca1, 0x100000000, 0x5, 0x2, 0x0, 0x8, 0x98, 0xfffffffffffffffd, 0x98, 0x1, 0x100000001, 0x6, 0x5, 0x100, 0xc000000000000000, 0x9, 0x3, 0x3, 0xf, 0x44a568bb, 0xffe00000, 0x7, 0x7, 0x7, 0x4a7, 0x400, 0x6, 0x8, 0x7f0000000, 0x1ff, 0x80000001, 0xfffffffffffffffa, 0x5, 0x0, 0xffffffff, 0xfff, 0x4, 0x6, 0x1f, 0xc58, 0x7f, 0xec, 0x1ff, 0x10001, 0x1, 0x7fff, 0x5, 0xbc23, 0x1, 0xfffffffffffff64c, 0x8, 0x7, 0x0, 0xdb, 0x2, 0x0, 0x7fff, 0x941, 0x7fff, 0xc224, 0x7fff, 0xffffffff, 0x4, 0x100000000, 0x2, 0x99fb, 0x10001, 0x0, 0xffff, 0x92d4, 0xc00000, 0x6, 0x6, 0x1, 0x4, 0x2, 0x1000, 0x8, 0x80, 0x3, 0xfffffffffffff066, 0x0, 0xfffffffffffffff7, 0x3, 0x6, 0x6, 0x5, 0x7, 0x0, 0x1000, 0x5, 0xbc, 0x2, 0x7f, 0x3, 0x8, 0x6, 0x0, 0x10000, 0x100000000, 0x81, 0xffffffffffffffff, 0x22, 0x6f, 0xf4b, 0x8, 0x6, 0x5d, 0x6, 0x5, 0x3, 0x7f, 0x4, 0x7, 0x7ff, 0x1f, 0x66847ba6, 0x0, 0x2, 0x3, 0x7, 0x6, 0x8000, 0x5a, 0x10001, 0x3747, 0x80, 0x6, 0x5, 0xb7, 0x4, 0x839, 0x7, 0x3, 0x295c, 0x6, 0x5, 0x0, 0x5, 0x3f7, 0x8, 0x9, 0xffffffffffff18c3, 0x8, 0x1, 0x3df, 0x80, 0x3, 0x200, 0x10001, 0x9, 0x77f7, 0x8, 0x6, 0xffff, 0x1, 0x2, 0xfffffffffffffff7, 0x0, 0x3f, 0x401, 0x1d58d54e, 0x2, 0x1, 0x6, 0xfffffffffffffff8, 0x2, 0x4b, 0x1, 0x7fffffff, 0x1000, 0x8, 0x1f, 0x8, 0x8, 0x6217, 0xb5, 0x7, 0x1, 0x0, 0x100, 0x1f, 0x3ff, 0x3, 0x7fff, 0x0, 0x4, 0x3, 0x8, 0x0, 0x7, 0x4, 0x7f, 0xffffffffffffffff, 0x2, 0x3, 0x7, 0x1, 0x6, 0x2, 0x400, 0x401, 0x8, 0x100, 0x0, 0x6, 0x7, 0x20, 0x4, 0x3, 0x20, 0x2, 0x2, 0x7fffffff, 0x3, 0x6, 0x1f, 0x9, 0x1, 0x8, 0x7, 0x9, 0x0, 0x33, 0x5, 0x4230, 0x1, 0xfffffffffffffff9, 0x8001, 0x2, 0xb153, 0x101, 0x7ff, 0x3, 0xffff, 0x101, 0x4, 0x4, 0x6, 0xfff, 0x3ff, 0x8001, 0x80, 0x0, 0xb90, 0x0, 0xb7d6, 0x645cd3cc, 0x6, 0x4, 0x7fffffff, 0x40, 0x4, 0x0, 0x8, 0xfffffffffffff45b, 0x3, 0x0, 0x100, 0xcf, 0x6127, 0x3, 0x1, 0x8, 0x7, 0xfffffffffffffc01, 0x7, 0xff, 0x1, 0x8, 0x4, 0x3, 0x8, 0x81]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd80}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffffc1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}]}]}, 0x80}}, 0x40) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0)={0x6}, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x304}, "ff532b86a92cff89", "f5d46cc86afda85946fcb4afba04677b", "cb02b7ef", "b06199c4bd4e6518"}, 0x28) setsockopt$packet_int(r2, 0x107, 0x12, 0x0, 0x0) 03:57:27 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x42100, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000740)={0x0, @broadcast, @empty}, &(0x7f0000000780)=0xc) accept$packet(r0, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003d40)=0x14) accept$packet(r0, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003e00)={'team0\x00', 0x0}) r8 = accept(r0, &(0x7f0000003e40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003ec0)=0x80) recvmsg(r0, &(0x7f00000053c0)={&(0x7f0000003f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000003f80)=""/203, 0xcb}, {&(0x7f0000004080)=""/31, 0x1f}, {&(0x7f00000040c0)=""/22, 0x16}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/110, 0x6e}, {&(0x7f0000005180)=""/39, 0x27}, {&(0x7f00000051c0)=""/240, 0xf0}], 0x7, &(0x7f0000005340)=""/81, 0x51}, 0x10001) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000005440)={@dev, 0x0}, &(0x7f0000005480)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000054c0)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005580)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000055c0)={'vcan0\x00', 0x0}) getsockname$packet(r0, &(0x7f0000005740)={0x11, 0x0, 0x0}, &(0x7f0000005780)=0x14) r16 = accept$packet(r0, &(0x7f00000057c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005840)={'syzkaller1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005dc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000005d80)={&(0x7f0000005880)={0x4c4, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd5}}}]}}, {{0x8, 0x1, r5}, {0x1bc, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100, 0x2, 0x1, 0x81}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r7}, {0x130, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffcd}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x48889f56}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x130, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x24048090}, 0x4000) sendto$inet(r8, &(0x7f0000005e00)="80c33a16a30aff", 0x7, 0x80, &(0x7f0000005e40)={0x2, 0x4e23, @empty}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) write$binfmt_script(r16, &(0x7f0000005e80)={'#! ', './file0', [{0x20, '/dev/dlm-control\x00'}], 0xa, "6b50978bb42edc1ce2e27e108ca59a6f4778c2e37641f832f794d7a81633dcb50fa74133cca5cc0928db08d43e8e85dc8367793eda0b7bb920eef2c34ac8715cb872a7082e676425e008f693f59dc045ab64bdc93a8cec0fc6dc5f7664c51749de6de9de20eadb95599c11655c079bd79bae606e2e9324e1b10bbc24e4b60c0713b63db58c250cdecd71ff5b4dd725f6dda77101114e775caa34d40264b94bb2a38add463549ed8a7e68cd782fa61b73190c"}, 0xcf) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000005f80)) lsetxattr$trusted_overlay_redirect(&(0x7f0000005fc0)='./file0\x00', &(0x7f0000006000)='trusted.overlay.redirect\x00', &(0x7f0000006040)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xbc50) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000006080)={'nat\x00'}, &(0x7f0000006100)=0x54) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000006140)={0x7, 0x2, @raw_data=[0x6, 0x3, 0x2, 0x3ff, 0x5, 0x6, 0x6, 0x7fffffff, 0x8, 0xa43, 0x73e68ea4, 0x7, 0x80000000, 0x9, 0x9, 0x88]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000061c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 03:57:27 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 03:57:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e24, @multicast1}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2800, 0x88) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x104, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x865}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x40000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x80000020008800, &(0x7f0000000080)={0x2, 0x4000000004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000140)=""/35, 0x23}, {0x0, 0x59}, {&(0x7f00000001c0)=""/230, 0x414}], 0x4}}], 0x30df0c005f193d, 0x0, 0x0) [ 347.332212][T13326] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:57:27 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000180)=@random={'os2.', '\x00'}) 03:57:27 executing program 1: unshare(0x2000400) r0 = socket$inet(0x2, 0x3, 0xe3) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x8000) ioctl$RTC_UIE_ON(r1, 0x7003) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='^security\xfb{}vmnet0em0md5sumnodev\x00', 0x0, r0) [ 347.606317][T13336] IPVS: ftp: loaded support on port[0] = 21 03:57:27 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x3, 0x501000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x10000, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/207) r1 = socket(0x2000000a, 0xe4265c327f02f857, 0x0) write(r1, &(0x7f0000000100)="260000001100473d4901ff0000000000000015e10100000009ef18ffff00f13a050003002fc9", 0x26) syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x2, 0x2) 03:57:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0xad01, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x9, &(0x7f0000000100)=[{0x9, 0xffffffff, 0x200000, 0x8000}, {0x100, 0x4, 0x7, 0x18}, {0x4, 0x4, 0xffffffffffffff00, 0x1000}, {0x0, 0x451c, 0x1, 0x9}, {0x5, 0x0, 0xffff, 0x6}, {0x4, 0x4, 0x6}, {0x8, 0xfffffffffffffffc, 0x1, 0x496}, {0x3, 0x4, 0x1, 0x80000000}, {0x1000000000000000, 0x2, 0x0, 0x9}]}) clone(0xa0980000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 347.948372][T13336] chnl_net:caif_netlink_parms(): no params data found [ 348.068931][T13336] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.076295][T13336] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.085522][T13336] device bridge_slave_0 entered promiscuous mode [ 348.098005][T13336] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.105329][T13336] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.114457][T13336] device bridge_slave_1 entered promiscuous mode 03:57:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4480, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x7}]]}}}]}, 0x3c}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x28083, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x3}, 0xb) [ 348.155664][T13336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 348.168492][T13336] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:57:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x4400, 0x0) ioctl$KDDISABIO(r2, 0x4b37) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x204, r4, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6178eb5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe39}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcc3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9098}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a7d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 348.256845][T13336] team0: Port device team_slave_0 added [ 348.293778][T13336] team0: Port device team_slave_1 added 03:57:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x10000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/230) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000040)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f00000009c0)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x1c) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 348.418177][T13336] device hsr_slave_0 entered promiscuous mode [ 348.453093][T13336] device hsr_slave_1 entered promiscuous mode 03:57:28 executing program 1: mlockall(0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080), 0x2) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000000c0)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1c400) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x5, 0x4) 03:57:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)={0x1f}) [ 348.533997][T13336] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.541382][T13336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.549498][T13336] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.556805][T13336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.839599][T13336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.869519][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.883873][ T3813] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.906150][ T3813] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.943679][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.970616][T13336] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.989514][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.000651][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.011019][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.019015][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.049872][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.061776][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.071404][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.079054][ T3813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.116073][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.129901][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.141237][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.151611][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.164520][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.183974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.196149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.244779][T13336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.257133][T13336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.272340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.281770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.292469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.302654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.339617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.355867][T13336] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!'], 0x2) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) 03:57:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x35c, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bridge\x00', r1}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x1000, 0x10000, 0x8, 0x1ff, 0x67}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x6, 0x81}, &(0x7f0000000300)=0x8) 03:57:29 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) lseek(r0, 0x0, 0x3) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) getsockname(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xc, 0x30, 0x800000, 0x4}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYBLOB="ffffdde8f65448c7a6291dae52b2c84323df8e38c781f475c59b9dff49dc3f3f080045d7c03475d6e8ed974d63d55be673fe231dcffab9c871f913382c5b0e5c18ab55ffb03ab9dc8713971024253c60f625dbebd5c5b52e10613125cf8a2bd457ce891f89e498b5bb2943e3bdc7cbf98817270a9f68ec43e9472ec2f4753629d5144d41dd3f639874c7a9d77c3bec60ce5a6da9530c17c75ecba26a33139c4f2c4efcee03b70a5f35b3f5813e20cdc33612afc0b7a46f9d5bc08cdf46f5ba68ab9ca3b2c5117a5edb81890f5c5b452f7d2eb73dfdac4fb073983a0efee1c1a1f0"], 0xe5) [ 349.634935][T13375] Unknown ioctl 35147 [ 349.658051][T13375] Unknown ioctl 35147 03:57:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x8000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r1, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r0}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x405000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=')\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00002dbd7000fddbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000300)={0x5, 0x10000, 0x800, 0x39, 0x8, 0x8000}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000002c0)={0xa, {0x9, 0x6, 0x4, 0x2ceaf1a}, {0x3, 0x6, 0x2, 0x2}, {0x200}}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'sit0\x00'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) 03:57:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8871, 0x121000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000001c0)={r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r3 = socket(0x0, 0x5, 0x1) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x29, 0x0) 03:57:29 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xbf0, 0x501000) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="c1e0000000002c01a0001fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) 03:57:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={@ipv4, @ipv4={[], [], @multicast1}, @local}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x20, 0x5}, {0xfffffffffffffffa, 0x4}, 0x10001, 0x1, 0xd4f}) 03:57:30 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xbf0, 0x501000) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000100)) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="c1e0000000002c01a0001fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) 03:57:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x313000, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0x3, 0x1, 0x0, [{0x7, 0x1ff, 0x2, 0x6, 0x1, 0x1000, 0x81}]}) 03:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x6000, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000340)={0x14, 0x11, 0x1, {0x8b, 0x4, 0x1}}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000400)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "e8699808b6e23ca9d388ab37963c9abb1bd32f5b5d21114e9fe541a0e808300c54a3a91f9280b16afe49c837a1dae90c17a32c0f0234accf898c711ae636c4271b493258c906367bff75eab036a78a462fd91eef013ebe053783131b5f3271bb173dfafa06eb0eb495c9c776e2bf27c8a3ecd2e4f84f742d93c47a6a56131225"}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000300)={0x0, 0x0, 0x0, [], &(0x7f00000002c0)}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f00000003c0), 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000980)={0x180, r5, 0xb11, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfa}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2bac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x180}}, 0x10) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r6, 0xc0405665, &(0x7f0000000040)={0xbf, 0x5, 0x648, 0x820, 0x3, 0x100000000, 0x4}) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f00000000c0)={0x0, 0x40, 0x9, [], &(0x7f0000000080)=0xfffffffffffffe19}) 03:57:30 executing program 2: r0 = memfd_create(&(0x7f0000000180)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffff8, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x880, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x400000000}) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x1c0) r3 = shmget(0x1, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f00000001c0)=""/4096) 03:57:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{&(0x7f00000001c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/118, 0x76}, {&(0x7f0000001400)=""/242, 0xf2}], 0x5, &(0x7f0000001580)=""/169, 0xa9}, 0x3}, {{&(0x7f0000001640), 0x80, &(0x7f0000002b40)=[{&(0x7f00000016c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/186, 0xba}, {&(0x7f00000027c0)=""/1, 0x1}, {&(0x7f0000002800)=""/52, 0x34}, {&(0x7f0000002840)=""/93, 0x5d}, {&(0x7f00000028c0)=""/155, 0x9b}, {&(0x7f0000002980)=""/108, 0x6c}, {&(0x7f0000002a00)=""/161, 0xa1}, {&(0x7f0000002ac0)=""/81, 0x51}], 0xa}, 0x4}, {{&(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002c80)=""/193, 0xc1}, {&(0x7f0000002d80)=""/5, 0x5}, {&(0x7f0000002dc0)=""/26, 0x1a}, {&(0x7f0000002e00)=""/204, 0xcc}], 0x4, &(0x7f0000002f40)=""/219, 0xdb}, 0xa7}, {{&(0x7f0000003040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000041c0)=[{&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/232, 0xe8}], 0x2}, 0x18}], 0x4, 0x22, &(0x7f0000004300)={0x77359400}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000004340)=[@in={0x2, 0x5c, @rand_addr=0x4adc}], 0x10) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x2, 0x2, 0x6d53, 0x7, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x9, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000004380), &(0x7f00000043c0)=0x4) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x4}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x38) 03:57:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x8081) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x7d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8}, 0xb) 03:57:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0x80086601, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000000c0)=0x80000000) 03:57:30 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) 03:57:30 executing program 0: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x40000005}) read$FUSE(r1, &(0x7f00000022c0), 0xed) r2 = getuid() lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000200)={0xa0, 0x0, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x100, 0xffff, {0x0, 0x100, 0x7, 0x100000000, 0x1, 0x1, 0x8, 0xc5, 0x1, 0x8, 0x39, r2, r3, 0xdd, 0xbd33}}, {0x0, 0xb}}}, 0xa0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x96, 0x800008000001) 03:57:30 executing program 0: getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x2a0) membarrier(0x10, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000040)={0x2, 0x84e24, @empty}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff23}}, {{&(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=ANY=[]}}], 0x2, 0x0) 03:57:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000000c0)={0x2}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 03:57:31 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x1) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x8, 0x101000) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x2, @output={0x0, 0x1, {0x20, 0x5}, 0x200, 0x5}}) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f00000003c0)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000440)="f20984e46bbf62a424c7814b283022e825dea58b26a220148a3f44d07f05c2451c2c1223d138abaef30a9d1427aa61164340", 0x32}], 0x1}, 0x40000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x7, 0x4) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000300)={0x200, "d9ba0d8c9b4a219183b53308acb6ada500000000001c000000000000ffffffff", 0x3, 0x9, 0x5, 0x40000, 0x20000}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000380)={0x0, 0x7ff, 0x400, [], &(0x7f0000000180)=0x44a}) 03:57:31 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x80) ioctl$VIDIOC_CROPCAP(r0, 0xc0d05605, &(0x7f0000000000)={0x2, {0x0, 0x0, 0x0, 0x34324142}}) 03:57:31 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'veth1_to_bond\x00', 0x5}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'veth1_to_bond\x00', 0x7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendto(r1, &(0x7f0000000180)="682b0a6d27361fcfb0edc0672eb1abc8c9603e5c4e08078f3346ce04227f6e07e89785e0170aec8601aae987ca0f33029e698ab7ba0590be7a882693c7592415ae1674ee45d9ef8438da512c97aabd27971fd7791407311fcee3ceace203e65643ce49493eaa20ca8748ee83d359b49d1e88f3fbcc3de1b8d4c01f385aa13767b47979fd31beee2b1b5ebeda8fa6aa26502cef8ef2ec73d8e3c1fc4e9b218cd52405bd1b635640bbd1956a46a02fa2e38b2e4b59f1c15dec15eea7088baade3afbcda348be5d18464177ef91b4a692f47263709af6ffb949aeee403e4e6e0ef525addf27fa66fac8786a05b97b9a853b736dec54d951f8539fbb692d31adfb245ce01579c11f0d8035b2ca56cbb4e0f6dd97ce3dac99f468b84aeb45c523de03941707e8ec87b44d0880c9d118e56c64b033f80c04fbb389555cb05b143e7680b35c1ebe635bd44c13eda9f3c4e92dd49d424a4eea8147f83906278d68b936aa3a1c7d6c50d8f31a283f1bf962c80579b7d50498668382550487e8926bf897815d92966298492c99732d5cc5436217eb62a677a7a7db83c3d7082c2cb3ecd5292fc36b29dd890e58937dc8fd99815661d2825b14b67634ade77436acfaf23079b4458333906a2afa947e3c699e20b0f7db16ca5015a9dc4022f6d844d9b567fdb93f65d5985cc1362729e425271eca9504bb3032b1983b2f25d85f008fb7476773d474cbf2a2651278ecbc89aeea7cbfde227c66c7e51eca24accc14a2da6337956fc6ccbec331a88d4955eadc728f67059539aff7360d13360ca992097595e3d7c24ad1c2cffbcf413168b27430e0796ac5b14b1553cfaa82aacfbb5ae9a69500a7af71840a50f7e6fa6d563e1482ff0b7879cb7557672761f7443d79d1cfed103db61ba3520983ffee0eb3a29efa35eae84951672907a72199c0241f6778c601d795bc81965fbc9d2934c4d670136c49063c80300ea8dd3c6129aa017fd799301bcb9abfd740bcf5d6f80a05ae904e01a74150717123febab3b7970ad68864705513fc0f03d5f89ee0d067ea84dcb82aa8ce58c20b34a4f823787f47b3f3ee9bc1d69388f2530dc4901f002f329bd396bf2d668d508f7b011ff547348d24778d826a3ac3e02c5f42143d81ba34cfd69a060abccb770de096cd88a459ea67b414e4bd3415f1fe857e3cc6242d8eb00951c3162322bb239a8baa5f995f6f553d5a7f3e736b22d3045c4c019b703be0842dcfe55c0b79720941d14033791c1716171261665329a470a72bc85c23e63580200949bb1756dc5fe0af4a23f2181fae9208a6adac3c751a95ca8d850e4c3c15084c257f3ec88f99c2c5b69d7e0d1b4d89c6738c582329d11c575a8b7206f98f6f34b4311d412d4543de6963029d2fede09809da999e0b962c1778fafa21c1eb0be7fcbad792c6ac00cb0d8354c0ad0b7b96d1abe1d064c821c12112009d15c571f6d68d0abd9f3b82fb3c1af260ab4f1819f3bdd0b74b23f93e899468e484ff8d58d380e4a0204f551a58163721328915ffdca3198cae340a7bf3b0c223806b7044176ecd5121245edd3c56dc75f624ddc58f09c688ce9b8747330e83db2f345fd6e6065989edf8b12960a376d37276f4f39ba4203d22005397bc1ca608831cac51c2589c603ddb7d50bed1d1b9c90c426bda0c8a12251d914862be54d29189734454bc017ce6f7c56486e86fb4e23dbdb8beaa8a8fbf7694301bf5b1000d26c60291e8e4c04b8bc86095d45c42f40acc2550588426c52d3452920b02fdd31ad62ae97103a0452c30ed3b986172e8c3c2a0a47e51374e64d6358fe4f4672df712b81602ba8aada0294a6b2292d83745e13c9096654b7a95117a0542c882aeadf75969642ff3b505d6b0d5936af049f554a054e283b998be2f2682439b13d95d32e3579eaf4e31a75782fb3b64b6121c2d47d8a061205ee5b47edd6c8978488ce30b2c1c5a5504d0bb7d8e679ba753bdb6ca10aae686e8300ceeaa1bd845aa0c7dfeb0671c2e1db8cddc3c15070dbd98016985d74a9be6bb174375eb6082c31bd0598ffdc7aeadb1c7f0e2c22ea90feb09b2b8bfdfd4814344c7fff7235039100ca315ca23fd990147d4649411c91724392769e5128930f2b790bcb9ba91c2151316e067ae6085a6dd7e76842421ab65227dd796ae78bbdaf7bd7249e49e88f110e820e247e1d0112a8cd20ef10fb4b6bd85456f26e45bcaf884d5dd298b67a67a966eadd89290be747ade07dff8708e45013402023a89e11c4faad0b52cdc54dc515b2c754a66998a3ca9d603491f55f3038f396f131652687895fcd8797c831303d5e25e015be0e1f099d0cc34c861a5d7c8fdd3a578fd0e4411f64c1fa7e015894af44a06d53e4b6405e13c0bcebf0c59a1caf4cb622734c18cfe3988782edd19d852296bbf4599549a526057a7a0e05f625585964934f8faff659e5ede6fc2efb81249cdcd326ca46a75cb95c62d03a848360745fdec9904f00a9d95e5c375fb8005454f64ad4375628e72849e0580ed226b7ad47d16ee3f3cca57b5ab1eaa7739d8129570813e7ea5e2fec7dc45aace92aa72075764414581840efe367ab94f6d292f7170242b8e5831201d9634cbcbeef2d49dc0c5100685e005b21246b92f7237a34767b9ce58e70c429def9ff581d0ad63c4af3cce19219e3e3040310d090649c31cb4409cd39b27d510bf5dc0a3993a2ed9966d5be63361527be2c0bb0f3bf7f188ab4faee4d77be79615fc806a6cceade3c50564cea8a0f5166800a364f751182573baaa2ffcf1b54ba4a675b6ba3a73875174c477c123cba9e38aac0d7bbcaa8a6605b186629a0df11b943ad29a9e9832fed92116bf43bb75a2432cb410646525fecbc9d519f7175a2ee72dfbd3caa12b0b7cf1b961c310359f6e5e10ebea1927854507d1026b7467a1b5d1633719ad94d8b4483e75c83237d7e8e9c098b6a70b089f39a5d9934d262370a2223480b25f6427b4e84713c3e233aa4aac329d535a439d43878ba902b01835c390c521b05f215e7741a1ccabca8fff871564178e33d5d9c8a02812adf2e7feb752792c2e1ee7adc472b1c4b33cb63af42e5171cdbf970be739ee125ac20928c2ef123d327b6ac89e59b48ca7c3ebf14edc96e119147c4f420ea5abea146b5b04329d66642e78db333f2bd56a31cfb7a94a98193bcf6832645d478e58940a8962740a4e6223877449c27dafbab5d1311e84c7e4a56e70493e27f8fc4e8934ae9cce7f0430c74d338c56d4537f90880b01054efc366071a5d08b0cc21ab8d680cec0657180635b7e400637a0c952d663a5897580e77bc74459b3b4405ef865db9131f6a0fca4f7a2a32ab0772933e9996b22287acf170da89c1676ba9761e7b3986c18ad72d07132dd8052e25faecfc2adfd69d8b620e160dd1c23a093871039ce1abfd61ee598171e4a243611e46da14e257ca89d9e42123b1da4d2e24a708205e221260f8d84a8116d1af3c46d08c2573526b684993439208665f62a9762e0731e89f9a5c8504a6963ade3dc2a4679650a7c6083196e15afce6701e52a8e8f5b4385c7f2d23cc41998bf99093a55c5999d6cfbd70d723659213e6446cfb2529c8a5374c86b73d517e6c8ed13b68ad813941f972aa382f8628947899f2436fec1bb3fc28388d4351c92afd86bfe43828d497d10fbe7680d04a3a14591e5e711363f280eb2e555e85b19f76fb5013c9290a1965cc6fa6fc178bd21c7d2581a17943eedc9a6db93fe62feda87f036cf46c3835731d4f8157903dfebc6490163a025e417176c8ed52a9e52e555d86b70f9f966d066e12784d2bcf8de715c345410c483a52e0801c5f7fa833167b515f4bb2f38807481532ac72f9c171ca3dca3cc531d56d615a6f8ac7bc25210c1b997eaf5d736172d7ba219eb91755ad5c429fdcbde36aa7f6ac6338761931b3d9c6483beacb4528689dd24fd07aa195c136217b4abda9e7642d5108f0daee52831c1002e336c6c8945bbb5e4bc92b2027f128e0ab0fa84c6a37fb5388e5eb1ba6edbe0495ad47b92ecbb39926420076d7587a5f79898df33835bb2d082525bfa63170595fd24ce7c232e930f541545f9eab0d9610fa6c623132efc174c10a1585a631c1de33a242a1780648a6fc0f43fc6b79d0629f4d8943076567f3a80b5192065092a9a65fe9233d32ede5393444e3e46012bf007cc0bd9ca28fc6d7008a446cdbf32ecfd754615aa620e713ec8c89dc98c2747e5f245f2850748817f76ca739f50c9bdf50cf7f706d5c89f62e697d2f36504b4ad55fdc692c16410c8873e436577234786d449c17d02512c337565ae1f6a65dfd3c4df0a31ef9118fa6f8665d6ba4cda615f38ab7cf597f404d97d8b11341fb72c1235d9902518919f6fdd48f8779987107e9d35b82e849f8f44dc49fe3623ce21c74dcfb0d4d151fd2a42c23a2142639470eca5b9b5d30ee7982badb5b390e972ed39f0f9467ad74129fc83c2c36d81a7d16aa60b90855ed6afc68f5925d75ca5beacff4d9df73a472bf2824945e78339efbffd3d7af9217f129b00319c4952a818e4e71c2f47d5c249458bd0d6a3c14ccdc77b9a42e51e344260bf5d62fe20b6a351d9140c60e8f82eff98e38c0f7f79baea5b6b89e73448c9782e14c535e1d4629bcc21a528adf53a5107cbecccd51b8f7d82994fba428225bb93532afac8768fd60fb978858293e88a59694ea3e654541709d2618ca9349e4c2a312ad7a2b177063057f7b8e905c6921476060b56cf5a8dd7f27bb78eec75330646c455cf318fe96469409017bacde141ccbde3d821a8502af3aedb7c6b5a3ea5d9efcc1d020ab3c2b648c282f40fcaecaee4e6fd55fb32f5a5de020d8a43a80e12cd7368056d74e95c431fe410911ea16fa280acd837ab6738e0011841b4a17a2740dd80636d721baf0efd4b7d7a75b206c7996d21253b137b2c835d1abc34f56432e64a8870e1f577b28ff6c08d9dc4dc7b453944e1bbd13e9f7b21dc38f5b636e9b603570deb60b1ebc467e961eadd373e609ae067956efafff8bbf143789809f7ddd3a2276947aa95bc2a4b276c89528617f83dbca58071c7e9c34b5c8653e5919688d899479d111ae30b1ffe12eb7afbe7cdaea86e0c0520961ad09d9885797abbb9abcc211f98568b80152bb8997d690cdca37b516666bb6cc48c1f7c00ab329db79c00b2821985c6d6ebf2bf145f26c92e7d3ab62fb84d3dc75b719bdb21cd9b130f8ad5c31abe70a27c678ca185ab5484e7a3a32d18e0e3af28ecdb1dd89271a27325065c3c0a32ff428477dc9b6aa471f04f122cd0831ce4e4a8272b6697b10c5b5b153559f603c586163ff7b9d2b38d1cf316ed86fc1065a6861cf6eab4d8ebf8f1e0096f35d9c34ccebb3efb1e6df0f2170a29dbaa0d437a84611c79819109b2c44fb29e42d4bb0537cf496eadb929a06aa2048990b3f16cabe6caec51a6cd9c8f96b98dd2afe2f24af569e0f4110f43c3f4b326f94e2bd5982d26b1afdcbc2f497490b22dce8b5422a564724550d749284eba6e53990ea5d1be0bc37831826b7a8a0adfec3d00ad1778e64f4e19f10bb40a84e4a62efb74371cf03f37c87ba5836a0e277037438dee8511e22d246a6e9c62c73ed14d5c17b06dd265da7b8614d0070c6da8f89e7d0a2da7dabb6b924ac450fa0b17869d5a812951cb6787a77ca312c975930510f3ae95d5104c9406078e50bb135c038e082f2451c42c3bb9fb90dc7230a6e020f6c4278c996a60b023a35919e9714d1b78ee48e27fd9", 0x1000, 0x0, &(0x7f0000001180)=@sco={0x1f, {0x100000001, 0x100000001, 0xfffffffffffffc00, 0x7fff, 0x4, 0x81}}, 0x80) 03:57:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x4e21, 0x91, @empty, 0x29319430}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x713426c1}}, {{0xa, 0x4e24, 0x4, @loopback, 0xffffffff80000001}}, {{0xa, 0x4e20, 0x80000001, @loopback}}, {{0xa, 0x4e22, 0x5, @rand_addr="d0375aa360a0efc39ca820e9c1551e04", 0x1}}]}, 0x290) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000040)={0x7, &(0x7f0000000140)="cbb4412982fa5f25f502cef1e64c10ed687682f5efc7d0e77a83f35371f6fcf3a80b846be3adb9e59fcea0c1f9dad2a48c1e1bef916a4da8a6f8bd7fb9debc9044daa139f8723572b7acf349951268c990a9c9ae9d80d8f6b4ea70935e03f9dfc0119d1271dca1b131da4d07ffc983952a567183ebeae0e87a3723064bbd9f50f06f5b7139d9eeb538488e583bb3ba53661d5771db3f3cd7247bb9756b9dcb7fd60f972ed3614c9aac2435ce62d4f70c66885a0f6966c56977f2359b"}) 03:57:31 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80, 0x48841) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x38416761, 0x2}) 03:57:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000240)) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) [ 351.578025][T13469] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:57:31 executing program 0: r0 = socket$kcm(0x10, 0x80000000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x56}], 0x1}, 0x0) [ 351.707440][T13475] QAT: Invalid ioctl 03:57:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x4, 0x0, 0x0, r0}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0x40046205, &(0x7f00000002c0)={0x260d01610d135c37, 0x0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)}) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)="ce"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x630b, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) unshare(0xc040000) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) [ 351.729824][T13475] QAT: Invalid ioctl [ 351.747108][T13475] QAT: Invalid ioctl [ 351.754412][T13476] QAT: Invalid ioctl 03:57:31 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r2 = getgid() fchownat(r0, &(0x7f0000000040)='./file1\x00', r1, r2, 0x1c00) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f0000000200)=""/254) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000840)={'tunl0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="abe9c0cfcdbaae5b4f19f2feb270f84f2a7de435125b1191da716f3f10fafcd2c8af885c336a5e78e5d7f18b52511c9fc7b14efa862396ec270477231490702ebd8a08e02673ff8c9de6cf378fbbfb1eca516388d049eb3b71b61e0166366ec7d96d84bdf90ad8da77720893fd466a80d2ee728f19958877959505e133d3ca17b35a60818f8ab6a3ab60a391dc516a79", 0x90, 0x40000, &(0x7f0000000880)={0x11, 0x15, r3, 0x1, 0x40000000000000, 0x6, @remote}, 0x14) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 351.882597][T13481] binder: 13480:13481 unknown command 0 [ 351.888846][T13481] binder: 13480:13481 ioctl c0306201 20000240 returned -22 03:57:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x2, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)) 03:57:32 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x56}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9f}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) accept4$inet(r0, 0x0, &(0x7f00000011c0), 0x80000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000325bd7000fddbdf250100000014000900fe8000000000000000000000000000aa08000800ac1414bb08000a004e23000008000a004e210000080001004e22000008000a004e210000080008007f000001080001004e21000008000a004e200000"], 0x68}, 0x1, 0x0, 0x0, 0xc001}, 0x20040851) sendmsg$rds(r0, &(0x7f0000001140)={&(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000340)=""/34, 0x22}, {&(0x7f0000000380)=""/11, 0xb}, {&(0x7f00000003c0)=""/148, 0x94}, {&(0x7f0000000480)=""/39, 0x27}, {&(0x7f00000004c0)=""/111, 0x6f}], 0x5, &(0x7f0000000ec0)=[@rdma_dest={0x18, 0x114, 0x2, {0x7, 0x1ff}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x8b}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7f, 0x5}, &(0x7f00000005c0)=0x5, &(0x7f0000000600)=0x133c, 0x8000, 0x100000000, 0x8, 0x7, 0x8, 0x3f}}, @rdma_args={0x48, 0x114, 0x1, {{0x2}, {&(0x7f0000000640)=""/195, 0xc3}, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/114, 0x72}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000008c0)=""/178, 0xb2}, {&(0x7f0000000980)=""/43, 0x2b}, {&(0x7f00000009c0)=""/117, 0x75}, {&(0x7f0000000a40)=""/243, 0xf3}], 0x6, 0x2, 0xd62}}, @mask_cswp={0x58, 0x114, 0x9, {{0x101, 0xdbb2}, &(0x7f0000000bc0)=0xfffffffffffffc01, &(0x7f0000000c00)=0x1, 0x6, 0x3, 0x2, 0x5, 0x1, 0x396}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000c40)=""/182, 0xb6}, &(0x7f0000000d00), 0x8}}, @fadd={0x58, 0x114, 0x6, {{0x0, 0x3}, &(0x7f0000000d40)=0x800, &(0x7f0000000d80)=0x800, 0x6, 0xb0e, 0x3e6e, 0x3, 0x54, 0x4}}, @rdma_dest={0x18, 0x114, 0x2, {0x2, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x5ff, 0x20}, &(0x7f0000000dc0)=0x9, &(0x7f0000000e00)=0x9, 0x9, 0xfffffffffffffff7, 0x7, 0x0, 0x1, 0x9}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x1}, &(0x7f0000000e40)=0xdd, &(0x7f0000000e80), 0x1f, 0x8, 0x6, 0x1f, 0x58, 0x4}}], 0x278, 0x40010}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001200)={0x0, 0x9}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001280)={r4, @in6={{0xa, 0x4e24, 0x10001, @mcast1, 0x5}}, 0x80000001, 0xffffffff}, &(0x7f0000001340)=0x90) sendmsg(r2, &(0x7f0000003700)={&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'ip6erspan0\x00'}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001400)="56ca37d13a28c019c07ed0b73fba034db4fd40bc324ffeedd00b94259298aa3f070d53d1fbf439fe317322429cdb0ff994d745e1fef4520bffb99aae5de2", 0x3e}], 0x1, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x2278}, 0x4000) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000280)=0x1) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000001180)={&(0x7f0000ffd000/0x2000)=nil, 0x6, 0x3, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0x1ff}) 03:57:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530f2"], 0x2c4) close(r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0)={r2, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000140)=0xfffffffffffffff9) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r3, 0x6}, &(0x7f00000001c0)=0x8) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:57:32 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x1, 0x9}) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\nc\x00\x00\fc\x00\x00'], 0x0, 0x0, 0x0}) 03:57:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040020}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1, [0x0]}, 0xa) [ 352.378628][T13502] binder: 13501:13502 unknown command 25354 [ 352.385224][T13502] binder: 13501:13502 ioctl c0306201 20000100 returned -22 03:57:32 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='&\x00'}, 0x30) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x161000, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x1, 0x6, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 03:57:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0xc00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r2, 0xd1, "f98706", "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"}}, 0x250) r3 = getuid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000007c0)={0x78, 0x0, 0x6, {0x9, 0x4, 0x0, {0x3, 0xdc0, 0x8, 0x7, 0xff, 0x189, 0xefbc, 0x5, 0x1, 0x12f2, 0x5, r3, r4, 0x7f, 0x1000}}}, 0x78) ioctl(r0, 0x2, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000002240)='/dev/audio\x00', 0x410001, 0x0) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000080)=0x1) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="021003091d0000002cbd7000ffdbdf2502000a00060000000800000000000000030017003280000002004e227f0000010000000000000000050019000000000002004e23ac1414aa000000000000000002004e210000000500000000000000000800120001000000000000003f00000006003c00052100008000000000000000fe880000000000000000000000000101ac1414aa00000000000000000000000004000300040000000300000000000000ff03000000000000018000000000000005001a00e080000200000000002a68e77a4fa2a73b96a12b000000000000000000000800000000000000000000000003000010"], 0xe8}}, 0x4008080) setsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000002280)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000005c0)={r7, 0xcd, "077416140baa2f080a51a9cbe9493bb520aa1ad350353606d93331d54764729b7ceb45356590427ba9891b44e8f0f3d2294ae22b1c5166927edfaad9f2ddf851427b0a18418eef07317089edcf90c3b6df1e37071573723b06b93a2d927e5d89f8fd635273e89538e579d6b06e6c7cb5adb9fbf788e7b4f40d8b2bbe3c7773116b14926a058df0188f04961450b4807e9b93ae92d784344314c40b64757f255a341115956863a20c2dbab4b541e3b0dfdea43d052d83beaeeee9c6231f4d21de0505a8090dd6f45ca55ce180ef"}, &(0x7f00000006c0)=0xd5) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x100a, 0x1}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300), 0x2, r2, 0x30, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) 03:57:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @binary="9262e42416716e41471a65aafaee86"}]}]}, 0x2c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080)="74ba0292b2b4afb35af7ea45dd61b6828476b6db8ac8567f0f28a66f0e2c016c4f1092ff99f954185167605ba4576d3c82c0990e89d3b2601559e9309a019d63812db70d5dfe2908ca2ae98e6065cfa561fbe07b24a4895b6c2df7de18b93a7a702fe323e6c6b84f82fe34571fc1ce7f68aa7906d7c289198062e24d2d77705703528582038dba3b8ff600bf5104599c7c64e6c925735a70fd6fbf1e17383c3a84a5793b8cd799", &(0x7f0000000280)=""/235}, 0x18) [ 352.590745][T13512] Unknown ioctl 19270 03:57:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e1affffff65308b0ebd825de7c1780edc00700000000000ef676f97094b00"/44], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00303bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x288040, 0x0) read$rfkill(r2, &(0x7f0000000040), 0x8) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e0000001000000000000000008001200020040030000ff3f567b0000000000000000000001ac1405bb0000000000000000000000000300051c0000000002000000e0000001001000000000000000000000000000000039c3a559ce293960d8101bbca079e6805d41170a254e10209a4ee64716cab45077cca0a0f4447d51c0ab148972d3ff7e32ae7e5c62b8b3"], 0x80}}, 0x0) 03:57:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000200)={0x6, 0x5, 0x7, 0x8, 'syz1\x00', 0xffffffffffffff01}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x35f, 0x80ffff, 0x80ffff]}, 0x3c) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x40) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/72}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) 03:57:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = shmget(0x3, 0x4000, 0x1800, &(0x7f0000ffc000/0x4000)=nil) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) r6 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{0x9, r2, r3, 0x0, r4, 0x0, 0x7}, 0xffffffff, 0x2, 0xff, 0x7, r5, r6, 0x4}) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x1, 0xfffffffffffffffd, 0x9, 0x473, 0x1b, 0x7fffffff, 0x9, 0x2, 0xfffffffffffffbff, 0x8}) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x2000, 0x3, 0x12, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODESET_CTL(r7, 0x40086408, &(0x7f0000000240)={0x8001, 0x9}) readv(r0, &(0x7f0000000040), 0x0) 03:57:32 executing program 1: unshare(0x2000400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x2822, @broadcast}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 03:57:33 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe8, r2, 0x501, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x86d0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x43}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000010) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r3, 0x1}, 0x8) 03:57:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f00000001c0)={0x8a, 0x0, 0x1000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x5c, "efa4da1448625a0471f7d17087a7ce63153dae477dece9a7b92af8eb68585e6c4e109279077a2128f34cdc691a4febfe8ab411102d2057d32a62114e8828d0cce0bd3bfc512a0888ec2d87a99f5acbacda861dd94980f45a1225ce2a"}, &(0x7f0000000080)=0x64) dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x1}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) ioctl$sock_ifreq(r1, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', @ifru_addrs=@isdn={0x22, 0x2a, 0x7, 0x7}}) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) getsockopt$inet6_int(r3, 0x29, 0x37, &(0x7f0000000200), &(0x7f0000000300)=0x4) write$cgroup_type(r3, &(0x7f0000000340)='threaded\x00', 0x9) 03:57:33 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xd}], 0x10}}], 0x1, 0x0) 03:57:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, 0x0, 0x50) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x102, 0xa1) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000180)=0x8, 0x4) 03:57:33 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x20, 0xffffffffffffff00}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x7, 0x9, 0x80000000, 0x8001, 0x3ff, 0x8, 0x0, r1}, &(0x7f0000000280)=0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='.\xa2\xac\x01\x12O\xbf\xbc\x036\x14/cgr1\x00'/28, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f000000a66f2d56972e2896b3bcd1e36208d947f8cc17fc817ac539278ac70d34673f6ea286ceb98c693cf8a2211042f6987757ecba8f5b40de383911407683b71b5487de9cb27dfa5691b8ec43be34bf6eb31273e34bea33913b89410f126ac252cf2f0ab244f0e86c2cbbc2beed74fcc1733d510a08fbb8bc830d1b1f23817814dd3d392b10f6336b6b9ebc8c2d8d53ade7648db16aad97b0fdd670170cfc688738460fed962ab72ed8397921f4"], 0x4) 03:57:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x2, r3}) inotify_add_watch(r2, &(0x7f0000000780)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0xa5c3, 0x9, "e202b0e1c31fcf4cd82f665583cb43659f660d047409bd9a0271b67b7ddf9d5a", 0x8, 0xe3d, 0x396, 0x9, 0x88}) dup2(r1, r4) 03:57:33 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xb, @win={{0x0, 0x0, 0x56595559}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:57:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005700)={0x0, 0x31, 0x0, 0x0, 0xfffffffffffffffd, 0x66d2f5089ed8fde5}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)=')\x00', 0x2) 03:57:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x10001, 0x2, [0x6, 0xa20]}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000d0002000800090002000000"], 0x3c}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r3, &(0x7f0000000200)='net/sco\x00') 03:57:33 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x2}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040007031d85680300a3a2d188737e", 0x24}], 0x1}, 0x4000) [ 353.682304][T13573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.698191][T13571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:57:33 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r3, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) [ 353.764509][T13577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:57:33 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0xfff, 0x0, 0x200, 0x1, 0xb17e, 0xfffffffffffff240, 0x8, 0x1ff, r1}, &(0x7f0000000280)=0x20) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='exec\'u\x00'], 0x7) clone(0x1100, 0x0, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x208, 0x8, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x7, 0x10}, &(0x7f0000000140)=0xc) [ 353.851847][T13581] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:57:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200002) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f00000000c0)=0x2) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000001, 0x10200) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000180)={{0x2, 0x4, 0xffffffff, 0x8001}, 'syz1\x00', 0xe}) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000140)={0xb, 0x1000, 0x8, 0x4000, r3}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) 03:57:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x60000, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = dup2(r0, r2) socket$netlink(0x10, 0x3, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xff) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)) 03:57:34 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x4001) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000003c0)={0x78, 0x0, 0x8, {0x0, 0x6, 0x0, {0x6, 0x8, 0x0, 0xbb, 0xd94, 0x7, 0x8, 0x7, 0x4, 0x1, 0x87f, r2, r3, 0x6a8, 0x1}}}, 0x78) write(r0, &(0x7f0000000000)="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", 0xfc) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) write$vhci(r4, &(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, "8074226c3aa230367cde338431cd69c9fe5b8e5b8013a33acc78fd4e0e1780f307c27e21d6daaf59b28e8bf6ea9812ec99ab19390c4fcc29adc1cd720f433dc25d924705f2497f9c052356cf2221ddf3ffd80f241ac6042c0b2e3ea007268191c61f037974326f528b26434abb1aef79997c4f7e5a39f952c3714be46c4392b2152cc2595cae195a545e76d71d0ce3705db98a3c5440a11755e55f2e17ee04ee"}, 0xa1) [ 354.332759][T13604] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 354.349232][T13604] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 03:57:34 executing program 2: rt_sigaction(0x1f, &(0x7f0000000240)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, r0, 0x0) 03:57:34 executing program 1: r0 = socket$inet(0x10, 0x810, 0xfffffdfffffffff8) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b000f0002000000598e2c", 0x2f}], 0x1}, 0x0) 03:57:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='trusted.syz\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) write$tun(r3, &(0x7f0000000180)={@val={0x0, 0x88ca}, @val={0x3, 0x0, 0x81, 0x2, 0xa8bc, 0xfffffffffffffffe}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xa, @dev={[], 0x18}, @rand_addr="5832be0736d35c1109fb2f4be158fae5", @empty, @local}}, 0x42) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x2, 0x0, [{0x7, 0x0, 0x7}, {0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}]}) 03:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x28, 0x29, 0x39, "27020201594a87ccfe8000000000000059"}], 0xffffffffffffffa1}, 0x0) 03:57:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r3, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 03:57:34 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x222002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180), 0x13f, 0x8}}, 0x20) keyctl$clear(0x7, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000240)="bd", 0x1}]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) 03:57:34 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x6, [0x0, 0x1, 0x9, 0xffffffff, 0x3, 0xe986]}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x3432564e}) ioprio_get$pid(0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:57:35 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x7ff, @mcast2, 0x3}}, 0x9, 0x0, 0x9, 0x0, 0x2}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000300)={0xffffffffffffff80, 0x0, 0x8000, 0x7fff, 0x401, 0xa901, 0x0, 0x9, r3}, 0x20) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xc4, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x1000, 0x20, 0x52c, 0x2, 0x0, 0x3f, 0x4, 0xd, 0x9, 0x0, 0x101, 0x5, 0x10000, 0x2, 0x5, 0x81, 0x3ff, 0x9, 0x3ff, 0x411, 0x0, 0x0, 0x6, 0x7fffffff, 0x7, 0x4, 0x8, 0x7cad08b2, 0x3, 0x0, 0xff, 0x4, 0x2, 0xd318, 0x3f, 0x5, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000340), 0x5}, 0x4, 0x5f66, 0x0, 0x2, 0x7fff, 0xd60a, 0x6ba}, 0xffffffffffffffff, 0x0, r4, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x20b) 03:57:35 executing program 2: getrandom(&(0x7f0000000000)=""/228, 0xe4, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000180)="816af994cf5acc61e06f1bfc31acf9633aae65c105bcfa3ec99cdd1933cc7b3206c8edf043197bb07b", &(0x7f00000001c0)="728cb1fd18d5834af3f26c4419b019067632c85e1aa14dc633c6b07dd9844fe4fcb313dfc493cc99420afdc42f44b72f389e9ba373553b9f12d05e749661ae4600332f82d3f33af6edf8df6646b043eeb23092be3c6899736b8f40c9d1e5feaf0462dbca409cc3edeb46831255ff11f8eb7738943f823cc0fcd8a1ff4176523d5aacac23d8f711ec70d5db08431dbf188db44eb49806b8d4d6afda6a4f767d6b32b0b65c54e381c55aaa1a922998b53c7f8722e54e6d3e35716cc807216dc68cf1edfd4d04682878da12598081a78145dc80ff5c2fdde3"}, 0x20) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) 03:57:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000140)={0xfffffffffffffffc}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000000)) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000480)) [ 355.253899][T13641] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.262332][T13641] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.439078][ C0] hrtimer: interrupt took 102054 ns 03:57:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r0) r2 = gettid() getpgid(r2) keyctl$clear(0x7, r1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x6, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, {{0x2, 0x4e22, @loopback}}}, 0x108) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) mq_getsetattr(r3, &(0x7f00000000c0)={0x98e4, 0x5, 0x6, 0x0, 0x8001, 0x2}, &(0x7f0000000280)) 03:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r1, 0x0) listen(r1, 0x0) listen(r1, 0x6) 03:57:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') ioctl$RTC_WIE_ON(r0, 0x700f) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x400, 0x1, 0x98}, 0xba1, 0x2, 'id0\x00', 'timer1\x00', 0x0, 0x5, 0xffffffff, 0x100000000, 0x10001}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) lseek(r0, 0xfffffffffffffffd, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x4, 0x4) 03:57:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r3, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 03:57:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca50d5e0bcfe47bf070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) ioctl$int_in(r1, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0xff299a57}, 0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r2, 0xe4, "374f4a9b64e1e40de72367b1d03b63221b364b9f124244a71ec020334407ce6c9c8f5bafe0ab2a16452b36450489141f33264296639c7a8ed9f45dde3330be7d42c45f6edc99e3f26e78e77e3dba1e747c3b2fb357abd3786f55b89f4a1dea4c84038c4e308799d9b8c5fc49567c928a86c60f8ae84b7956ee2c0f840bfac8d4863571b88d16f097139fc531c1297c9341e2fbda429a333f7fef41781199ad2b415d483d6def7c44ce7fd73980273f0ce306d0dcbf088ee764de26697c8495fa4f48e97e6057f5cce15711daf78a1a5529a58c5b8fae7921ad8d0212516d0d3714b78b3c"}, &(0x7f0000000140)=0xec) close(r1) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x7}}, 0x18) 03:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000010000002b35f47b7ffa8f3915d933a3e3"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 03:57:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xfffffffffffffffe, 0x31324d4e, 0x500, 0x2d0, 0x0, @stepwise}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x5, 0x5d, "b03ef0402a43f477e7f2fbc5e18fd629c9d2fdf4c94389944188d2686bab917a0bc33bfcf18f7ee526658775be974f3c06d328500fa0a07e2de34028f5c67d8b12d3323de33f296fe762ae3aca131fea3b521a8c6faada93c8fe66f88d"}) 03:57:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7d, 0x0, [0x64, 0xffffffffffffffff], [0xc1]}) 03:57:36 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0xb9a8, 0x7, 0x3, 0x100}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x1}) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', 'cpuset\x00'}, 0xd) r1 = semget$private(0x0, 0x0, 0x625) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = accept4$inet6(r0, 0x0, &(0x7f0000000100), 0x7d88e06870a91ee0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x5d}}, 0x18) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000180)={0x9, 0x40, 0x3f}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={&(0x7f00000001c0), &(0x7f0000000200)=""/75, 0x4b}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'bpq0\x00', {0x2, 0x4e22, @local}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)={{0x400, 0x4}, {0x80, 0xbb52}, 0x5, 0x6, 0x3}) futimesat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{}, {0x0, 0x7530}}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000400)=0x2, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000440)={'bcsh0\x00', {0x2, 0x4e23, @multicast1}}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000005c0)={r3, 0x1, 0x6, @remote}, 0x10) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001100)=@broute={'broute\x00', 0x20, 0x6, 0x96c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000780], 0x0, &(0x7f0000000600), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x1d, 0x61, 0x8137, 'gre0\x00', 'vxcan1\x00', 'erspan0\x00', 'bond_slave_0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff], @random="0c486e08edde", [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0xde, 0x23e, 0x286, [@pkttype={'pkttype\x00', 0x8, {{0x2}}}, @owner={'owner\x00', 0x18, {{r4, r4, r5, r6, 0x3, 0x5}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@ERROR={'ERROR\x00', 0x20, {"1c9a8dd4730ee0ae15ddcf862e8d6a5b2dc7d1b68f951269b899d33015c3"}}}, {0x9, 0x2441cc3fc38d034a, 0x0, 'batadv0\x00', 'hsr0\x00', 'bpq0\x00', 'bond_slave_0\x00', @dev={[], 0x1c}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xae, 0xae, 0xde, [@time={'time\x00', 0x18, {{0x800, 0xffffffffffffdc91, 0x13c3f, 0x10ee3, 0x8, 0x3, 0x3}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x5, 0x42, 0x2, 'bridge_slave_1\x00', 'batadv0\x00', 'team_slave_0\x00', 'dummy0\x00', @empty, [0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0x9e, 0x15e, 0x1a6, [@cgroup0={'cgroup\x00', 0x8, {{0x6}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x2, 0x3, 0x1000}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x5, 0xf0e, 0x0, 0x0, "e2a783dd859083af844dd9e736322563a789ab6ca976020aa371d891820d94ad4a342c684f8fd674cd221740e1a4fd7a43ad2d5d8659d6c133db169a219d8d63"}}}], @common=@ERROR={'ERROR\x00', 0x20, {"fa14457cf5a839d5f05b052acea382ac41821b5529a977d6bd4361c5e4e9"}}}, {0x1b, 0x0, 0x0, 'vxcan1\x00', 'tunl0\x00', 'dummy0\x00', 'rose0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0x0, 0xff, 0xff], 0xa6, 0xde, 0x126, [@cluster={'cluster\x00', 0x10, {{0x1, 0x2, 0xb50d}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffe0}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x401, 0x9, 0x1}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x0, 0x43, 0x0, 'gre0\x00', 'veth1_to_hsr\x00', 'gre0\x00', 'teql0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xbe, 0x136, 0x166, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@dev={0xac, 0x14, 0x14, 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff], 0x4e24, 0x84, 0x6, 0x4e21, 0x24, 0x2e}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x372f, 0x7, 0x0, 0x0, "ff010ad1f47cc9326a6c8881258883bf3e2bb5aa53367af6655b7acc88d4c1f3f0abc4e043040f50c83bf9aa5bc5b131b6c158b096bffd2a9d41c2ccb8e8bc7a"}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {0xd, 0x48, 0x88f5, 'sit0\x00', 'yam0\x00', 'team_slave_1\x00', 'rose0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0xbe, 0xf6, 0x146, [@helper={'helper\x00', 0x28, {{0x1, 'sane-20000\x00'}}}], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x80000001, 'syz0\x00', 0xfffffffffffffff7}}}}]}]}, 0x9e4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001180)={'gre0\x00', 0x60b}) modify_ldt$write2(0x11, &(0x7f00000011c0)={0x8, 0x20000000, 0x1000, 0x100000001, 0x2, 0x7, 0x100000001, 0x9, 0xff, 0x2}, 0x10) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001200), 0x2) write$binfmt_aout(r2, &(0x7f0000001240)={{0x107, 0x80, 0x81, 0x1c3, 0x1ba, 0xca, 0x1ae, 0x1}, "00ab0a2ab698bf6a4056d56f339b5750816d3a2d2c827374b05566148b7110ae7c37ceee4e67ec0e5887191aab3a514d127eaa825ab6316dd8c0bed538104c771fcd", [[], [], [], [], [], [], []]}, 0x762) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000019c0)=0x1, 0x4) preadv(r2, &(0x7f0000001b00)=[{&(0x7f0000001a00)=""/238, 0xee}], 0x1, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x7) fsync(r0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000001b40), &(0x7f0000001b80)=0x18) ioctl$KDMKTONE(r0, 0x4b30, 0x7) 03:57:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x400) setsockopt(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 03:57:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r3, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 03:57:36 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x9714}}, 0xd9, 0x0, 0x5, 0x30d9, 0x21}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r1, 0x401}, &(0x7f0000000240)=0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsync(r2) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x4000, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000280)={0x2, 0x4e24, @multicast2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="cc005e8100004001000088860000002f000800bd5af883cb9c8b"], 0x1a) 03:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000, &(0x7f00000000c0)="11dca50d5e0be47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f000007002808000800064004000300", 0x24}], 0x1}, 0x0) 03:57:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 357.161013][T13700] IPVS: ftp: loaded support on port[0] = 21 03:57:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 03:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x2, 0x0, 0x2, r2, 0x3}) [ 357.513915][T13700] chnl_net:caif_netlink_parms(): no params data found 03:57:37 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:57:37 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x2) mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x20000400800) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xbc0000, 0x3, 0x2fc93740, [], &(0x7f0000000100)={0x990afb, 0x4, [], @string=&(0x7f0000000000)=0x8}}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc10c5541, &(0x7f000035dffc)) 03:57:37 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x1000, 0x6, 0x3f}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) [ 357.724601][T13700] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.731911][T13700] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.741164][T13700] device bridge_slave_0 entered promiscuous mode [ 357.809454][T13700] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.818712][T13700] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.827928][T13700] device bridge_slave_1 entered promiscuous mode 03:57:38 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/209) r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="046dead29c51ea09372fa6148c0c45b03fd36149f24182b6ca5f334e6be22320ec7aa18041492f7a", 0x28}, {&(0x7f0000000180)="95a118b5bc0f1f36bdcc09759db86445e3204ce0557cd312e1ef5eb45ae2d3c23e58885b93fa270551037d0e7228c5ced6ee2e8455e37705076d5f3b600a8bf68060ee5bcb323f1a187675d747acae", 0x4f}, {&(0x7f0000000200)="aa8470cf6a95251a7b9cb9d8f5acabe0e9fc9af8b058ead153e00f75c0e0602a2154085df0101ea913c1f7f6a65a3220d73be6d851338bb96960250cc2168f01d65445433759d9d959f5773f6ae4c62960b8c40d28439180a143066c24d6123f092502970dce5295c604004dfce74a2dd53ae05d37cd46e1dc6b23f6451d932c7717e2bb7c2a0caeea84238bda3b774065199498828ff8ad7e866e4b77122f50b92931753ae2fc28a7ee37147b9e238e962517", 0xb3}, {&(0x7f00000002c0)="9d4623d906a410744c8a6a5b3f5050a7092538b40617c32781e011dc5f3ba2399957aef60396e8a6ea8e6829fc11280b4579f8448bfe3b980113d16eaec4cadab34238725b4a45dd110cd099355ffb3e81100351075f0729891fb37ffa5509eb9b67390206847872572539c3", 0x6c}, {&(0x7f0000000040)="d29a8ba863450df1c5cd010716278236169b974e53d6a5750cecfca115e3535b6bca7740e5fadd64b4f0f6c4646827362dc1007513a9e8e8ac", 0x39}], 0x5, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @dev={0xac, 0x14, 0x14, 0x12}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x34c}}], 0x38}, 0x40000) [ 357.940073][T13700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.008177][T13700] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.138379][T13700] team0: Port device team_slave_0 added [ 358.157742][T13700] team0: Port device team_slave_1 added [ 358.408706][T13700] device hsr_slave_0 entered promiscuous mode [ 358.673180][T13700] device hsr_slave_1 entered promiscuous mode [ 358.910770][T13700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.936322][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.946311][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.965428][T13700] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.982622][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.992515][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.001859][ T3813] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.009346][ T3813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.023509][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.043569][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.055325][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.064944][ T3813] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.072952][ T3813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.105460][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.118736][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.129415][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.139993][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.155320][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.172469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.182926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.215097][T13700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.226492][T13700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.243225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.252979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.263096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.273195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.313426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.328569][T13700] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="66640f32f03043009a0f00d000660f3a14bf00000066b9030b00000f320f011966f4f3ae0f78d965360f01c8", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x6}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000002380)={0x0, 0x0, 0xbdf, {0x10000}, [], "cfc616ca6b9958e9a6ff129552ff89af7311f34fbb09dd266de7391dbdb0a99b65cd63055a7b55186136746e68788ab04c0ba82b158509100954d7389ecbdf98abfd4ddf638da47e979689b52a3227ebf1e1d7c108a7565b9f304f2203e62361b6a57c2830ce47b97c482435b81effb70e8c14ab88a19c721401825ed21e73a6eddd5d207fc4da9a2971a15454ae0b086f53d18a0f957b309559a44fe3a51b8c89d379d73a1e8f559a6d90576ba5aa9c04d129e33cb200d1a0be19382504c92291c814a8cbaa71283279f98256e95b92a679a85fc8a0c45c1c56caa16193b21bc56f02eac23f9af21c261537ae71bd0e730b16af5f2354fcb81756e0ae40e5bf64d84fa50c5f3e9d0c1424a6beec8360534d71f8fe17fcfb594636c84bab29b7f9cec2206356422e95d0b52a48886f05bc01e82a18e07e930c2f49ad053b4b0b1303bb5a2f52ec0c720df81ca1a5340a2509b3d763323975abb56af3d1f343ddfab19868749da9c768a819f5e91f932fd01a3d2a525b2536c3801e057507a5398994fc0a4fbab006e4f80bb42e7db56c4b3ae29f159972edf124b0de622ed1f7d4eed8e7ec2166ac79b1e29ee3ca41ab5e63f4b6d81455fa6e31c23590b174da193704d36359cad8a2e9566f10d0172456051334a7206c52cf3105d59b81dd22989410c53b0144d42eaf59d86802de1b5b6b329f4070763ebfaed59b705a45f248dba25779ae1bff6ee061b8ec20879b3aa8a7e78c175ea53b49d4ad60ca112e847f38350a82b4efa9c1d534b05c81a7c5255450338efb2475084378b80d217c58e25543999744a16a4629e239ee3aaefa095707d5c787c359d597e962f7e703d03bd41f71bc1bdf74be4bbcf25aa2b7efed00537251c417afa1c5d7a693baf8fd331f97a5a874876c38ef867d00b8f14431bf118f58caba5abb31a9800e1560699919452db91809837bd9da108a1ac2d8abafe18f427d06dcc9d3e685072cf751db8c24841fced24392667a548f6882672ee28c7400ccdeda2548288e84770501b42692f982ba95c370855a83a7894c756a1f205ab631da2dd3fe3c7d848e67efd5436cbdd0c511ab4f0541411af649c472bfde097980bcbd871886bdb54319644e517292fe40911e35cb2a96bb5cb7a72dde00d6cfded145746237c863774617c70f178fcd81184a8a3ff1e9761c95876f91b567ed94fcb9c127d8221eae9f8649af6366146493d77e7b55d5e5573a514233d2366eb77426aa8796671b129c85b10e64aab48059e764cc0e60159976fae55e3778233b80b6b6e5f5c2c80bcbf5ff8bee647c653dc752d8d34fb4193a6a1d717d77662fc4beee6eabcd546714747113237e380ae5aef6bebd051836fc118e05df80aa5691526197dc82f9c9f117633832462506b0d7e5d977a544f0c33fe3533b2c6b6facba734fe888559e5d3b4e510b42c163ab8b1071e206be30eccbe38b1b8113ca33426d8595f2b5f51080c9462337d45222a513f72957d4da991e7783f993fe500fc2240a67ac74ddf54cb8f21a011ba30d809e4ccb39a67fd3b249674f87060c40c62026b04b2f69657129c70a6483ed02dd1a7914f8aabae8482d313b7bc5b9a0dcac2bdb20e613dbba8a773e54eb5d6136fcdf37f2e9c3d8c1da0142f2a6d8f5612add841c8291f1585029f8cfbcc4a6c7e0981ee3fd7606d44c0760b5eb3fbf125f3c3aca36b8ea753e3ce2399346a38209ab6106700b560275c58574424fba8774cd6450bf11342f3126aa87f432c2ca42e815dc3aeb0e22d675c88b11e0606c098f5a86bba55a5c592981f54474f327934d5f72a3177709ea30e04ebfc73f745ff6f7e932b682c75708103b4fe50dc6a9e7d9255a385c3e6356ba2403b32c47ee3c86adced9db4e450a7c7b4d941480477e8e0f36c0535f6bd94dd133f5d1e07fdac950c80d6ea8f5b6251f4c17b78fcc6167ca42782dd73108d184e43faa89f5a036ca3cc31e369aa0c439bb56d8d6a8d7c1967c9ebb09988a4e0d33bca2d59933a79b6a2fdaa0d0f1910f73bf2380a11cc6fa38181961ea0590e563b97d67eeb9bb3d919dfd4f84b06d741a7e173d8eb4111f21710a2ca9117350f1086c4e0a9f137d180c900810d9703af59c371f53822e7ae9350c1a8e689ecdc374e979af37abdee806e10eaec5d945f04fa8b345ddde0e9ff50f77cdd7a1e7240832e1963e1ab3dab78ce91c0dae1959a57635321cfb0f202fc811cc3688bb91e0386f5e856ad3ef4c4fbf77959de02ab48a112165e1ca9d9119bfa28037e7ebf94e87cf3006e3ae93fca2b1771b0e34de80e15261e18781b4d95134103738ea805a241462531cbf52f9f71d543fa5d706e5be811ef70ba4d5e296ba9333c38acb18fce01083367472ea74fcb38c69b0403d4121656c4e1a3de124071f78981bb38643a65168f5649d894328f56913d2659697e003b266f77ae62a81bf2b322ebb5bc3696ad5f833fd2b94a4e7665eae523e682e4292fc41f0cd6b0953cb1712eafd62fcd89eb00cdb8e5c4386375b92693bc911ce1ba855eeda2d150e7bc584b06207ef7fa715c7896b4eb3b010342dc88b3c8cf8458abf30ba02afa282f169132ceb03976dba21545ff93777be7ded54ab7a587361a4befd6e25354021afc08b2194a17beb9c70f7ee73e923757b5cde21e2d52fa3a9fb259de6d292c5dbd67353dfd7494a143e037c305a444b861df846030cee88ae541b915d4dd8784358034ed3fa07ccc5e5802427a0360e81579e4c607a6e1fb9f7c8d2564d4984c05e8221bc1cebb5345c88e5d6da2c3fc5b0d34352a40d1baa6e9275ba4bf97a4e537dee8b3817cdee2a16b080cb46f9e7890691039a2b015196ef07c31ff2f5991b5128d89bd6ddfd2b1c919d5c9b623fd6356b9f7ec2d3d6c8253d7862d46c9b140fd02a82cc0bad46523e5edd828396449beef1bc019fc986d1b5155f2700023d9a1695dc9f755d975038cbdb1fdd778ea0327f6d311157f02d6eed62d64581f1d6cd5ab2035249aa9f0b1ceb0e8512fe693f6671808a8b92806fbb4a8a0b9a848fbfb821f0e37d61870fbaf481ab1f804ca985fcd3596a4306144967e300dd675667a58876c177faa4db09f2eab9a3f8e3157039dcd26a57fe40c6a7d81efa7ba6261b918151cd4df36a83cd6857b99fdf63741dfe7236e935da19e7116529450af757b5f82adbfd6889920f8b9f5155383c70aa2f2272c40cac6b13ff0984b2a10271141e6175c481640377ac5ca6da5892493d0824f73a0d4098bdd4337ef35c7911f1e7b837735269656ecce83f00aaa7b12e353303272c7dbf1e09b5b2519f5f575b91f9d3c7b2655afcc685af557c0245d76e9bb64e64bb421ea736ef628c022f570ce21d337e89b2749a31d7ea2da0df29cdaca73885cd202b66d409c261702fe619955114fece236c5bbf386210cb4cb0667ba2ad1c8abe5c77721532ac38ac1d6a8d7abfa2ff4cc12660ed3112d0bf19ea1b807468c9104a14997a2f1a77b6ec24794262457129e91d547ad89c89fb4b342b4cf3ead93c1592432e2df2bf3bbd6812b03a6666345e339783218c0e04453da67ef68fc5d66b88cff855a30b377777f507f2e8334da122806122fe017de033d8583d96d7b14cfc6cbb28fb15ae34f23d818020e41ac5fc9ae35236af1d1f0d9127c9e80db55fe81a3bbcef36dfc8fb235d1ad7ac490518f03eb8e3a3fa835ce390c3ce76854cf25fa1007d549e1bb46bc7d2df0117dd81e70c25cd2b81f12ae2ab4371f7eb86e03545e7bb5823ac347af2fa76e4aba3affc18a5b0522d3086e31c22ca142e4a6d5dfdd379a6a7eb26c312f2e6e766dd39ee01b5652ca5dd2ec27ea72e90612206a752c4ff6d82c36b34c5207f85b51fcf2697e36e80e93677af0cc2d101bcb4f5b8d8099855aaeb2eb28cd402a4cdbdc1b1c37ad678bc0e16d356b64fafce175e10ffd98931977b07b4a022d298b8c0242bc7db6a14441349e14c0632aedb25c01cfc07491a93fe3201254ba719a51aa4b50c9a8b6f32ada72927b65a3acb2c2a26dfee498e641649e88f8f527b1c40fe396f73f95fe00feb6de769c643c0480f9ca3e0bb55b718e5d1a71227d2ed31a8983af992c791a740aca6d41378bfec1000da699edf1d69aa6256fdacd665b76e2035ef8f6c8658df38a11e773602b458614eb70408adbf2a59aace882411f4d01cb279d6be7d1687dc1276ad28050d1429518db89484b1c04bf6fc31e005fb53de918065de96506f136c4aeda0b11bf3d9e8f9549d6703ccc8c40b91f46d17732e1ae9d5e4061067d160a85ec0014430d6e470b28295269c9192f9b69b70f4784c4211aa494a8196872909ece3e2cc5a9e5be1532100698d8c4391785c98f9793af599904465c7297ef41025e42f375ed2e2fe5ac72d9bc058648d1d8f99ffc3ad476cfc4ed3a2bcc8df1e5529e7a40ff68e137f30d75704f260cf9d13e4e2c970bfa1e13935ebf13e0f3dead81fe99d63c0350e41fc84e4c12cc6b92d3ebb86f4521019bcff2afad12b3f0a61364ed1aadc24256f35827b3c5279cac13b1ba5971a315bff8b09a2bb1c79440d710353711c2fcd74da32814faff278c50587f4214e1fb93a86ae946b8e67f41d67e53098c64dd8898bcbca610de22f984361180b7f984b81ceede6e9eb8e1fbf3eda757001938f7cd02cd479c34690c49e3b33318b4a9c5860c3e81a39c08a18be779bca11427e2c0cb6b65ba7a88fa203b2f3f181ca623d587719994f159234108db152448eee3b309479b653f7b5f2a1f0e9224db87716d6446e160fb33deba7f70fc287d19e94c9db565debb2b60eea0bd0d7d2f927c444213951f9927e7839a5ffc57808bb753767ec1689b7578ff3c39eaafe4ca541eea3ae0c778601845968e166e29c9e7ed248128a617ebb27a23588411dd684067e20ef63a519bc8b0a4ab84877d686121871db4acd434b313e1a9b8d6baff75f1c1adf2823c26a37b11687cf8aecfed6a33111eb693b3d5ad5d605668856b95fe26a046c7f8518324d9cc366c384a1f940f94691b773b330b40ff727ead7520d925809e7ef716e96d2b26585be44df200a200fdf176aa18f1311562d4a7620157d7cc922a6954841bdf68bdbebd668c9402540dea4e009004b83bbcc3b1972f54b9765d95fb1b8b637d2c6ce92003b0c3c72d60110c64faddf1f4452d4311be8165f628066d89599db44aa2bb9261b282dd1ad7ce271ee1772b2dff55e084d213c60e6e127ae9b86c7519681a85813d3dcaefc129995169a841d1629d2dfea72208f11f2a8b7a7a2cbb12b17549d065b5e83135032432da16dd3bb77e9590fbbfe09afeb88b81c6a1bdc7e5bc379f1f3e401db0befdcf0a8f3380bd9dfa4a9fd009e023c2a749c74a8a680e28baec5eee15ea656e54a46544df233dd971e832d03e3b4630afc81243307801357b84c2c4014a7b9d96836741dc7d4b3a4777f65cf9f8c9e460b88087544aa1c7a2300abe047ddd704d52e8ca2d6020b74365736b6260e2b6cc4a048dbc0f4bd5fcb96432120112920ef7656f26b0352182f599bd0258d0fc29ade0d257be95594535e279fccbb0a28f67a984cce362cf51c6373a0476bfd9175a5fea4240524834d437eb6b61739d8dca13d77b073e439206ee9174bc50cc5d680bd9294e09dfb7073b34d77ecfca45fc591ae9b89fe107b614a7c97d40ce3b1bc66466d993380a5ce4623ea2039a3e047102eb9867ca769bbe097920d5392f0614a11d59eee767d227b46132864bbe69b3e", "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"}) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) 03:57:39 executing program 2: r0 = socket(0x20000000000000a, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr="5c125633ac16aa9075bb87976f99036f"}, 0x1c) r1 = gettid() tkill(r1, 0x1f) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 03:57:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x337, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)={0x5, 0x243, 0x7}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000001c0)={0x1, 'veth0_to_bond\x00', 0x1}, 0x18) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100e92) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x400001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[], 0x0) semget$private(0x0, 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000100)) 03:57:39 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) 03:57:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) dup3(r0, r1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'tunl0\x00'}}, 0xffffffb0) 03:57:39 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 03:57:40 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffebd, &(0x7f0000000240)=0x7d) r0 = epoll_create1(0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x400) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000280)={{0x1, 0x2, 0x7026, 0xd82, 0x9, 0x6}, 0x2ba, [0xda, 0x1, 0x1, 0x10001, 0x10001, 0x7f, 0x5, 0x400, 0x8, 0x1, 0x8000, 0x1, 0x4, 0x9, 0x1ff, 0x3, 0xec3, 0x1, 0x400, 0x0, 0x40, 0xef00, 0x80000000, 0x7, 0x8, 0x9, 0x1f, 0x0, 0x7, 0x5, 0x1, 0xe92, 0x9, 0x9, 0x7, 0x400, 0x2, 0x8, 0x2, 0x2667, 0x5724, 0x8001, 0x4, 0x1239, 0x4e, 0x20, 0x8, 0x3, 0x7, 0x8, 0x1f, 0x1, 0xee0, 0x9, 0x1, 0xff, 0x2, 0x5, 0x3, 0x8, 0x4, 0x357d622f, 0x6, 0x7f, 0x7, 0x2, 0x7, 0x7, 0x8, 0xf52, 0x2, 0x0, 0x401, 0xffff, 0x7fffffff, 0x8, 0x2, 0xdad, 0x7, 0x1, 0x1, 0xffffffffffff689a, 0x2, 0x5, 0x65e, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3, 0x200, 0xfffffffffffffffb, 0xffffffff, 0x9, 0x7, 0x4, 0x7fffffff, 0x6, 0x40, 0x9000, 0x5, 0x42, 0x6efa220c, 0x6, 0x0, 0xffffffffffffffff, 0x6, 0x8, 0x8, 0x1fffe00000000, 0x2, 0x37, 0x3, 0x8, 0x6, 0x401, 0x5, 0xfffffffffffffff7, 0x5, 0x0, 0x101, 0x80000001, 0x7, 0x7f, 0x9, 0x5, 0xa91, 0x2, 0x2, 0x77, 0x0, 0x3, 0x4, 0x200, 0x5, 0x7f, 0x3, 0x5, 0xb2, 0x5, 0x6, 0x80, 0x6, 0x9, 0x0, 0x1, 0x6, 0x100000001, 0x759f, 0x2, 0xfffffffffffff364, 0x0, 0xfffffffffffffe01, 0x5, 0xb361, 0x800, 0x400, 0xffffffffffffff7f, 0x2, 0x3, 0x4, 0x401, 0x1, 0x8, 0x4, 0x7, 0x0, 0x100000001, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0xacaf, 0x7ff, 0x29, 0x2, 0x3, 0x0, 0xc0, 0x3, 0x3, 0x0, 0x69, 0x2, 0x74, 0x3, 0x1, 0x8, 0xfffffffffffffff7, 0x1, 0x5, 0x100000001, 0x20, 0x7, 0x1, 0x1, 0x3ff, 0x5, 0x81, 0x136bd8e7, 0x1f, 0x2c2a, 0x1d, 0xdf9, 0x48, 0x8, 0x1, 0x9, 0x100, 0xd42, 0x1, 0x9, 0x2, 0xfff, 0x85, 0x8000000000000000, 0x200, 0x4, 0x3, 0x3, 0x80000001, 0x800, 0x2, 0x4, 0x6, 0x7fff, 0x1000, 0x5, 0x0, 0x6, 0x8, 0x10000, 0x96dc, 0x8, 0x2, 0x0, 0x4, 0x10000, 0x100, 0x98f, 0x7, 0x7d, 0x2, 0x81, 0x2, 0x7fff, 0x3, 0xffffffffffff0001, 0x1ff, 0x5, 0x100, 0x459, 0x0, 0x4, 0x7, 0x3, 0xffffffff, 0xfff, 0x5, 0xb6, 0x1, 0x4, 0x100000, 0x7, 0x10000, 0x1, 0x7cdc, 0x100, 0x3, 0x8, 0x3ff, 0x2, 0x3, 0x401, 0x100000000, 0x1, 0xfa0, 0xfff, 0x2, 0x7, 0x7, 0x3ff, 0x9, 0x3, 0x1, 0x4, 0xe57, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x3, 0x8, 0x4d26c3b8, 0x2af5, 0x196, 0x9, 0x100, 0xf8831fa, 0x9, 0xc6, 0x2, 0x80000000, 0xc701, 0x1, 0x3, 0x9, 0xe84, 0x101, 0x1, 0x6, 0x7fff, 0xffffffffffff0000, 0x7e, 0x7, 0x80, 0x8fb7, 0xaa, 0x7, 0x400, 0xb27, 0x5204, 0xe1d, 0x7df, 0x5, 0x3, 0x0, 0x2, 0x70, 0x0, 0x9f4d, 0x1ff, 0x6, 0x401, 0xfffffffffffff920, 0x93b4, 0x7, 0xf5, 0x0, 0x8000, 0xfffffffffffffff7, 0x8, 0xa0d6, 0x20, 0x8, 0x80000000, 0x18000000000000, 0x7, 0x1ff, 0x10001, 0x72, 0x800, 0x7534, 0x6, 0x1, 0x5, 0xc4, 0x4, 0xfffffffffffffbff, 0x1, 0x5, 0xffffffff, 0x1, 0x3, 0x401, 0x9, 0x101, 0x1, 0x2, 0x10001, 0xfffffffffffffffa, 0x1, 0x0, 0x2, 0x7fff, 0x7ff, 0x4, 0x7, 0x3189, 0x1, 0x10000, 0x401, 0x0, 0x9, 0xfff, 0x1c000, 0x4fb5, 0x3ff, 0x9, 0x7c0, 0x8, 0x2, 0x2, 0x8, 0xb04, 0xfffffffffffffffd, 0x9, 0x3fac, 0x401, 0x70, 0x987, 0x1, 0x17d8b504, 0x8, 0x3f, 0x0, 0x4, 0x10000, 0x80000000, 0x2, 0x0, 0x4000000, 0x4, 0x77e7c8d5, 0xffffffffffffffae, 0x7f, 0x400, 0xfff, 0x2, 0x549e, 0x20, 0x6, 0x7, 0x82, 0x3ff, 0x7, 0x80000001, 0x2, 0xff, 0x9380, 0xfffffffffffffc01, 0x7, 0x1ff, 0x0, 0x4, 0x80eb, 0xf0, 0xa2, 0x9, 0x6, 0xfffffffffffffffa, 0x6, 0x8, 0x81, 0x4, 0x9, 0x1000, 0xbc3, 0x251, 0xfffffffffffff000, 0x7fffffff, 0x2, 0x80, 0x101, 0x401, 0x9, 0x3, 0x6, 0x8c3, 0x1db02a75, 0x8, 0x1, 0x2, 0x30, 0x9, 0x9, 0x7, 0x4, 0x40, 0x0, 0x6, 0x100, 0x3f, 0x5e5, 0xeb, 0x8, 0x3f, 0x9, 0xb83, 0xe0c, 0x7, 0xdc0, 0x20, 0x54d7, 0x9, 0xfa, 0x81, 0xffffffffffffff43, 0x7, 0xef, 0x1, 0x81e, 0x8, 0xa4, 0x4, 0x20, 0xe735, 0xffffffff80000001, 0x20, 0x90, 0x4, 0x5, 0x200, 0x100, 0x0, 0xde55, 0xa400000000000000, 0x3, 0x9, 0xff, 0x3ff, 0x1, 0xbfa2, 0x81, 0x3, 0x40, 0x0, 0x7fff, 0x0, 0x9, 0x40, 0x20, 0x2c, 0x1ff, 0x2, 0x9, 0xffff, 0x3, 0x8, 0x84, 0x400, 0x20, 0x1000, 0x9, 0x9, 0x80, 0x1, 0x6, 0x0, 0x0, 0x343, 0x7fffffff, 0x72, 0x400000, 0x80000000, 0xa47e, 0xf8, 0x0, 0x8fab, 0x460c, 0xffffffff, 0x7, 0x4, 0x21, 0xff, 0x8001, 0x8000, 0x7, 0x0, 0x7, 0x10000, 0x4, 0x578e, 0x3, 0x400, 0x0, 0x1, 0x8001, 0x3, 0x9, 0xa78c, 0x8, 0x0, 0x10001, 0xfffffffffffffff7, 0xfffffffffffff9ab, 0xff, 0x5, 0x6, 0x3, 0x2, 0x1, 0x7, 0x5, 0xfffffffffffffffb, 0x2, 0x4, 0x90, 0x1, 0x4, 0x7f, 0x8, 0x3f, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x9, 0x81, 0x7f, 0x100, 0x0, 0x731, 0x4, 0x5e, 0x4, 0x83f, 0x335, 0x7fff, 0x0, 0xda4, 0x2, 0xe5d, 0x21f7b1e0, 0x7, 0x7f, 0xffff, 0x9, 0x7, 0x58b, 0x7, 0x7ff, 0xe2a, 0x200, 0x1000000000000000, 0x6, 0x6f2, 0x6, 0x5, 0x80, 0x5, 0x7ff, 0x9851, 0x2, 0x0, 0x80, 0x302d626f, 0x37, 0x5, 0xff, 0x7, 0x0, 0x1ff, 0x1f, 0x7, 0x6, 0x6, 0x81, 0x200, 0x80000000, 0x6a7d, 0x1, 0x1, 0x2, 0xba1, 0x4, 0x6, 0x7, 0x40, 0x95, 0x3f, 0x4, 0x800, 0x5, 0xffff, 0x1, 0x0, 0x3ff, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x2a, 0x9, 0x9, 0x1, 0x0, 0x100000000000000, 0x0, 0x80000000, 0x4, 0x81, 0x1, 0x5, 0xffffffff, 0x10001, 0x10000, 0x9, 0x6, 0x4, 0x1, 0xa8b7, 0x3, 0x1, 0x1, 0x9, 0x1ff, 0xffffffffffffff74, 0xfffffffffffffffa, 0x2, 0x2, 0x0, 0x3738, 0x400, 0xfffffffffffffffb, 0x5993, 0x7, 0x3, 0x9, 0x8, 0x0, 0x1, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffd, 0x10001, 0x4, 0xb0, 0x1, 0x7ff, 0x4, 0x80, 0xffffffffffffffe1, 0x8, 0x6, 0x9, 0x7, 0x4e, 0x2, 0xfff, 0x8, 0x3, 0x2, 0xfffffffeffffffff, 0x4, 0x2, 0x6, 0x7fffffff80, 0x6, 0x6, 0xa1, 0x8, 0xfffffffffffff801, 0x8, 0x9, 0xdc4f, 0x2, 0x4, 0x93, 0x77, 0x9, 0x1, 0x200, 0xdcb0, 0x8, 0xffffffffffffd74e, 0x6, 0x1, 0x7, 0x0, 0xfffffffffffffffc, 0xffffffffffffff80, 0x9, 0x673, 0x30, 0x1, 0xffffffff, 0x100000001, 0x9801, 0x7fff, 0xfffffffffffffffb, 0x80000000, 0x1, 0x6697, 0x8, 0x1c5, 0xc0000000, 0x2, 0x5, 0x0, 0xdf1, 0x3, 0xb47f, 0x80, 0xf841f3a, 0xfff, 0x6, 0x4, 0xae8b, 0x0, 0x1, 0x0, 0x2, 0x3, 0x100, 0x7, 0x1, 0x793025ff, 0x7fffffff, 0x7, 0x17072a26, 0x7ff, 0x71, 0x4a, 0x0, 0x5, 0x3, 0x0, 0x1, 0x401, 0x2, 0x3, 0x1ff, 0x4b, 0x80000000, 0x7fffffff, 0x5, 0x2, 0x6, 0x3, 0x200, 0x3ff, 0x5, 0x8, 0x1f, 0x8, 0x7fffffff, 0x3, 0x800, 0x8, 0x9, 0x3ff, 0xffffffffffffff81, 0x7f, 0x6a, 0x3, 0x1, 0xfffffffffffeffff, 0x3b1f, 0x6, 0x0, 0x93d, 0x420f, 0x8001, 0x2, 0x6, 0x630, 0x5, 0x8, 0x5, 0x80000001, 0x2, 0x1, 0x1, 0x4, 0x400, 0x6, 0x0, 0xcf5d, 0x6, 0x1000, 0x7, 0x3, 0x7f, 0x75, 0x9, 0x4, 0x5, 0xffffffffffffff1a, 0x2, 0x4, 0x2, 0x100000001, 0x2, 0x200, 0x100000000, 0x100000001, 0x100, 0x3b, 0x2, 0x100000000, 0x1, 0xffff, 0x0, 0x7, 0x100000000, 0x7f, 0x5, 0x2, 0x1, 0xfffffffffffffffa, 0x81, 0x8001, 0x7, 0x5, 0x140000, 0x8, 0x8001, 0x0, 0x4, 0x80, 0x7, 0x1f, 0x5, 0x1ff, 0xfffffffffffff001, 0x1, 0x7f, 0x100, 0x40, 0x58, 0x7, 0x1, 0xfffffffffffffff9, 0x100, 0x3, 0xffffffff, 0x4, 0xfff, 0x2, 0x6, 0x8, 0x7, 0xc5, 0x200, 0x80000000, 0x5, 0x6, 0x1f, 0x7, 0x0, 0x9, 0xe6, 0x2, 0xa57, 0x3, 0x1000, 0x2, 0x81, 0x87, 0xfffffffffffffffa, 0xffffffffffffff81, 0xfffffffffffffff7, 0x5, 0x1000, 0x2, 0x3, 0x7, 0x1000, 0xffffffffffff0001, 0x80, 0x0, 0x1f, 0x100, 0x3, 0xe7, 0x8e3600000000, 0x10000, 0x1c00, 0x10000, 0x401, 0x4, 0x80000001, 0xff, 0x0, 0x100000000, 0x2919, 0x200, 0x1, 0x9, 0x60fd4cd6, 0x8, 0x3, 0x8, 0x7, 0x3, 0x8, 0x1, 0x9e1b, 0x800000000, 0x4, 0x200, 0x8, 0x4, 0xfa86, 0x1, 0x8, 0x1000000010000000, 0x0, 0x1000, 0x6, 0xd445, 0xffffffff, 0x3fff80000000000, 0x800, 0x2, 0x1ff, 0x1f, 0xee09, 0x6, 0x2, 0x0, 0x401, 0x20, 0x4, 0x3, 0x4, 0x558, 0x7, 0xff, 0x8, 0x3, 0x4, 0x0, 0xb43, 0xfffffffffffffffd, 0xffffffffffffff80, 0x0, 0x4, 0x1f, 0x2, 0x1000, 0xddd, 0x56f, 0x200]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x20000000}) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x801) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1ff) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000080), &(0x7f00000012c0)=""/4096, 0x1000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000e8c000)={0x7}) 03:57:40 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x2842) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x0, 0x31324d4e, 0xf00, 0x0, 0x0, @stepwise}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x20000}}, 0xff, 0x741, 0x80000001, 0x6, 0x4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x8}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) 03:57:40 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00'}, 0x10) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x80000) r1 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x28000, 0x24) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/27) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x200}, 0x28, 0x3) 03:57:40 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffebd, &(0x7f0000000240)=0x7d) r0 = epoll_create1(0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x400) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000280)={{0x1, 0x2, 0x7026, 0xd82, 0x9, 0x6}, 0x2ba, [0xda, 0x1, 0x1, 0x10001, 0x10001, 0x7f, 0x5, 0x400, 0x8, 0x1, 0x8000, 0x1, 0x4, 0x9, 0x1ff, 0x3, 0xec3, 0x1, 0x400, 0x0, 0x40, 0xef00, 0x80000000, 0x7, 0x8, 0x9, 0x1f, 0x0, 0x7, 0x5, 0x1, 0xe92, 0x9, 0x9, 0x7, 0x400, 0x2, 0x8, 0x2, 0x2667, 0x5724, 0x8001, 0x4, 0x1239, 0x4e, 0x20, 0x8, 0x3, 0x7, 0x8, 0x1f, 0x1, 0xee0, 0x9, 0x1, 0xff, 0x2, 0x5, 0x3, 0x8, 0x4, 0x357d622f, 0x6, 0x7f, 0x7, 0x2, 0x7, 0x7, 0x8, 0xf52, 0x2, 0x0, 0x401, 0xffff, 0x7fffffff, 0x8, 0x2, 0xdad, 0x7, 0x1, 0x1, 0xffffffffffff689a, 0x2, 0x5, 0x65e, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3, 0x200, 0xfffffffffffffffb, 0xffffffff, 0x9, 0x7, 0x4, 0x7fffffff, 0x6, 0x40, 0x9000, 0x5, 0x42, 0x6efa220c, 0x6, 0x0, 0xffffffffffffffff, 0x6, 0x8, 0x8, 0x1fffe00000000, 0x2, 0x37, 0x3, 0x8, 0x6, 0x401, 0x5, 0xfffffffffffffff7, 0x5, 0x0, 0x101, 0x80000001, 0x7, 0x7f, 0x9, 0x5, 0xa91, 0x2, 0x2, 0x77, 0x0, 0x3, 0x4, 0x200, 0x5, 0x7f, 0x3, 0x5, 0xb2, 0x5, 0x6, 0x80, 0x6, 0x9, 0x0, 0x1, 0x6, 0x100000001, 0x759f, 0x2, 0xfffffffffffff364, 0x0, 0xfffffffffffffe01, 0x5, 0xb361, 0x800, 0x400, 0xffffffffffffff7f, 0x2, 0x3, 0x4, 0x401, 0x1, 0x8, 0x4, 0x7, 0x0, 0x100000001, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0xacaf, 0x7ff, 0x29, 0x2, 0x3, 0x0, 0xc0, 0x3, 0x3, 0x0, 0x69, 0x2, 0x74, 0x3, 0x1, 0x8, 0xfffffffffffffff7, 0x1, 0x5, 0x100000001, 0x20, 0x7, 0x1, 0x1, 0x3ff, 0x5, 0x81, 0x136bd8e7, 0x1f, 0x2c2a, 0x1d, 0xdf9, 0x48, 0x8, 0x1, 0x9, 0x100, 0xd42, 0x1, 0x9, 0x2, 0xfff, 0x85, 0x8000000000000000, 0x200, 0x4, 0x3, 0x3, 0x80000001, 0x800, 0x2, 0x4, 0x6, 0x7fff, 0x1000, 0x5, 0x0, 0x6, 0x8, 0x10000, 0x96dc, 0x8, 0x2, 0x0, 0x4, 0x10000, 0x100, 0x98f, 0x7, 0x7d, 0x2, 0x81, 0x2, 0x7fff, 0x3, 0xffffffffffff0001, 0x1ff, 0x5, 0x100, 0x459, 0x0, 0x4, 0x7, 0x3, 0xffffffff, 0xfff, 0x5, 0xb6, 0x1, 0x4, 0x100000, 0x7, 0x10000, 0x1, 0x7cdc, 0x100, 0x3, 0x8, 0x3ff, 0x2, 0x3, 0x401, 0x100000000, 0x1, 0xfa0, 0xfff, 0x2, 0x7, 0x7, 0x3ff, 0x9, 0x3, 0x1, 0x4, 0xe57, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x3, 0x8, 0x4d26c3b8, 0x2af5, 0x196, 0x9, 0x100, 0xf8831fa, 0x9, 0xc6, 0x2, 0x80000000, 0xc701, 0x1, 0x3, 0x9, 0xe84, 0x101, 0x1, 0x6, 0x7fff, 0xffffffffffff0000, 0x7e, 0x7, 0x80, 0x8fb7, 0xaa, 0x7, 0x400, 0xb27, 0x5204, 0xe1d, 0x7df, 0x5, 0x3, 0x0, 0x2, 0x70, 0x0, 0x9f4d, 0x1ff, 0x6, 0x401, 0xfffffffffffff920, 0x93b4, 0x7, 0xf5, 0x0, 0x8000, 0xfffffffffffffff7, 0x8, 0xa0d6, 0x20, 0x8, 0x80000000, 0x18000000000000, 0x7, 0x1ff, 0x10001, 0x72, 0x800, 0x7534, 0x6, 0x1, 0x5, 0xc4, 0x4, 0xfffffffffffffbff, 0x1, 0x5, 0xffffffff, 0x1, 0x3, 0x401, 0x9, 0x101, 0x1, 0x2, 0x10001, 0xfffffffffffffffa, 0x1, 0x0, 0x2, 0x7fff, 0x7ff, 0x4, 0x7, 0x3189, 0x1, 0x10000, 0x401, 0x0, 0x9, 0xfff, 0x1c000, 0x4fb5, 0x3ff, 0x9, 0x7c0, 0x8, 0x2, 0x2, 0x8, 0xb04, 0xfffffffffffffffd, 0x9, 0x3fac, 0x401, 0x70, 0x987, 0x1, 0x17d8b504, 0x8, 0x3f, 0x0, 0x4, 0x10000, 0x80000000, 0x2, 0x0, 0x4000000, 0x4, 0x77e7c8d5, 0xffffffffffffffae, 0x7f, 0x400, 0xfff, 0x2, 0x549e, 0x20, 0x6, 0x7, 0x82, 0x3ff, 0x7, 0x80000001, 0x2, 0xff, 0x9380, 0xfffffffffffffc01, 0x7, 0x1ff, 0x0, 0x4, 0x80eb, 0xf0, 0xa2, 0x9, 0x6, 0xfffffffffffffffa, 0x6, 0x8, 0x81, 0x4, 0x9, 0x1000, 0xbc3, 0x251, 0xfffffffffffff000, 0x7fffffff, 0x2, 0x80, 0x101, 0x401, 0x9, 0x3, 0x6, 0x8c3, 0x1db02a75, 0x8, 0x1, 0x2, 0x30, 0x9, 0x9, 0x7, 0x4, 0x40, 0x0, 0x6, 0x100, 0x3f, 0x5e5, 0xeb, 0x8, 0x3f, 0x9, 0xb83, 0xe0c, 0x7, 0xdc0, 0x20, 0x54d7, 0x9, 0xfa, 0x81, 0xffffffffffffff43, 0x7, 0xef, 0x1, 0x81e, 0x8, 0xa4, 0x4, 0x20, 0xe735, 0xffffffff80000001, 0x20, 0x90, 0x4, 0x5, 0x200, 0x100, 0x0, 0xde55, 0xa400000000000000, 0x3, 0x9, 0xff, 0x3ff, 0x1, 0xbfa2, 0x81, 0x3, 0x40, 0x0, 0x7fff, 0x0, 0x9, 0x40, 0x20, 0x2c, 0x1ff, 0x2, 0x9, 0xffff, 0x3, 0x8, 0x84, 0x400, 0x20, 0x1000, 0x9, 0x9, 0x80, 0x1, 0x6, 0x0, 0x0, 0x343, 0x7fffffff, 0x72, 0x400000, 0x80000000, 0xa47e, 0xf8, 0x0, 0x8fab, 0x460c, 0xffffffff, 0x7, 0x4, 0x21, 0xff, 0x8001, 0x8000, 0x7, 0x0, 0x7, 0x10000, 0x4, 0x578e, 0x3, 0x400, 0x0, 0x1, 0x8001, 0x3, 0x9, 0xa78c, 0x8, 0x0, 0x10001, 0xfffffffffffffff7, 0xfffffffffffff9ab, 0xff, 0x5, 0x6, 0x3, 0x2, 0x1, 0x7, 0x5, 0xfffffffffffffffb, 0x2, 0x4, 0x90, 0x1, 0x4, 0x7f, 0x8, 0x3f, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x9, 0x81, 0x7f, 0x100, 0x0, 0x731, 0x4, 0x5e, 0x4, 0x83f, 0x335, 0x7fff, 0x0, 0xda4, 0x2, 0xe5d, 0x21f7b1e0, 0x7, 0x7f, 0xffff, 0x9, 0x7, 0x58b, 0x7, 0x7ff, 0xe2a, 0x200, 0x1000000000000000, 0x6, 0x6f2, 0x6, 0x5, 0x80, 0x5, 0x7ff, 0x9851, 0x2, 0x0, 0x80, 0x302d626f, 0x37, 0x5, 0xff, 0x7, 0x0, 0x1ff, 0x1f, 0x7, 0x6, 0x6, 0x81, 0x200, 0x80000000, 0x6a7d, 0x1, 0x1, 0x2, 0xba1, 0x4, 0x6, 0x7, 0x40, 0x95, 0x3f, 0x4, 0x800, 0x5, 0xffff, 0x1, 0x0, 0x3ff, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x2a, 0x9, 0x9, 0x1, 0x0, 0x100000000000000, 0x0, 0x80000000, 0x4, 0x81, 0x1, 0x5, 0xffffffff, 0x10001, 0x10000, 0x9, 0x6, 0x4, 0x1, 0xa8b7, 0x3, 0x1, 0x1, 0x9, 0x1ff, 0xffffffffffffff74, 0xfffffffffffffffa, 0x2, 0x2, 0x0, 0x3738, 0x400, 0xfffffffffffffffb, 0x5993, 0x7, 0x3, 0x9, 0x8, 0x0, 0x1, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffd, 0x10001, 0x4, 0xb0, 0x1, 0x7ff, 0x4, 0x80, 0xffffffffffffffe1, 0x8, 0x6, 0x9, 0x7, 0x4e, 0x2, 0xfff, 0x8, 0x3, 0x2, 0xfffffffeffffffff, 0x4, 0x2, 0x6, 0x7fffffff80, 0x6, 0x6, 0xa1, 0x8, 0xfffffffffffff801, 0x8, 0x9, 0xdc4f, 0x2, 0x4, 0x93, 0x77, 0x9, 0x1, 0x200, 0xdcb0, 0x8, 0xffffffffffffd74e, 0x6, 0x1, 0x7, 0x0, 0xfffffffffffffffc, 0xffffffffffffff80, 0x9, 0x673, 0x30, 0x1, 0xffffffff, 0x100000001, 0x9801, 0x7fff, 0xfffffffffffffffb, 0x80000000, 0x1, 0x6697, 0x8, 0x1c5, 0xc0000000, 0x2, 0x5, 0x0, 0xdf1, 0x3, 0xb47f, 0x80, 0xf841f3a, 0xfff, 0x6, 0x4, 0xae8b, 0x0, 0x1, 0x0, 0x2, 0x3, 0x100, 0x7, 0x1, 0x793025ff, 0x7fffffff, 0x7, 0x17072a26, 0x7ff, 0x71, 0x4a, 0x0, 0x5, 0x3, 0x0, 0x1, 0x401, 0x2, 0x3, 0x1ff, 0x4b, 0x80000000, 0x7fffffff, 0x5, 0x2, 0x6, 0x3, 0x200, 0x3ff, 0x5, 0x8, 0x1f, 0x8, 0x7fffffff, 0x3, 0x800, 0x8, 0x9, 0x3ff, 0xffffffffffffff81, 0x7f, 0x6a, 0x3, 0x1, 0xfffffffffffeffff, 0x3b1f, 0x6, 0x0, 0x93d, 0x420f, 0x8001, 0x2, 0x6, 0x630, 0x5, 0x8, 0x5, 0x80000001, 0x2, 0x1, 0x1, 0x4, 0x400, 0x6, 0x0, 0xcf5d, 0x6, 0x1000, 0x7, 0x3, 0x7f, 0x75, 0x9, 0x4, 0x5, 0xffffffffffffff1a, 0x2, 0x4, 0x2, 0x100000001, 0x2, 0x200, 0x100000000, 0x100000001, 0x100, 0x3b, 0x2, 0x100000000, 0x1, 0xffff, 0x0, 0x7, 0x100000000, 0x7f, 0x5, 0x2, 0x1, 0xfffffffffffffffa, 0x81, 0x8001, 0x7, 0x5, 0x140000, 0x8, 0x8001, 0x0, 0x4, 0x80, 0x7, 0x1f, 0x5, 0x1ff, 0xfffffffffffff001, 0x1, 0x7f, 0x100, 0x40, 0x58, 0x7, 0x1, 0xfffffffffffffff9, 0x100, 0x3, 0xffffffff, 0x4, 0xfff, 0x2, 0x6, 0x8, 0x7, 0xc5, 0x200, 0x80000000, 0x5, 0x6, 0x1f, 0x7, 0x0, 0x9, 0xe6, 0x2, 0xa57, 0x3, 0x1000, 0x2, 0x81, 0x87, 0xfffffffffffffffa, 0xffffffffffffff81, 0xfffffffffffffff7, 0x5, 0x1000, 0x2, 0x3, 0x7, 0x1000, 0xffffffffffff0001, 0x80, 0x0, 0x1f, 0x100, 0x3, 0xe7, 0x8e3600000000, 0x10000, 0x1c00, 0x10000, 0x401, 0x4, 0x80000001, 0xff, 0x0, 0x100000000, 0x2919, 0x200, 0x1, 0x9, 0x60fd4cd6, 0x8, 0x3, 0x8, 0x7, 0x3, 0x8, 0x1, 0x9e1b, 0x800000000, 0x4, 0x200, 0x8, 0x4, 0xfa86, 0x1, 0x8, 0x1000000010000000, 0x0, 0x1000, 0x6, 0xd445, 0xffffffff, 0x3fff80000000000, 0x800, 0x2, 0x1ff, 0x1f, 0xee09, 0x6, 0x2, 0x0, 0x401, 0x20, 0x4, 0x3, 0x4, 0x558, 0x7, 0xff, 0x8, 0x3, 0x4, 0x0, 0xb43, 0xfffffffffffffffd, 0xffffffffffffff80, 0x0, 0x4, 0x1f, 0x2, 0x1000, 0xddd, 0x56f, 0x200]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x20000000}) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x801) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1ff) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000080), &(0x7f00000012c0)=""/4096, 0x1000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000e8c000)={0x7}) 03:57:40 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) 03:57:40 executing program 1: lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x3, 0x0, 0x0) 03:57:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x1000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond0\x00\x00\xff\xf7 \x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="cd5f3a8d822a"}, 0x32) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0xfffffffffffffe55) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000300)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 03:57:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x38, &(0x7f0000000480)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000004504000001ed000071183300000000000f640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a0318f77bc575a9a9fca5606613cd71d2fcad3d425ffd8f9830c020e0067f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a401639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803432181edaffd72b1a8907360a4c98c5dbced7670b146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578cb293a72125fdd9dcaeca8fb248a331971ee8260430ced12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8dce922a19b3c7450b52631194627a7fa4e6234631bfe5628e33006e"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:57:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002000)=ANY=[@ANYBLOB='5\b'], 0x2}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x8409}}, 0x18) 03:57:40 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="0700000708008f62e3a99d0002000000400000000000"], 0x16) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 03:57:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x64200, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x7100, 0x620, &(0x7f00000000c0)) r2 = socket$kcm(0xa, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000001c0)) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000200)) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000280)) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000240)={0x81, 0x3}) ioctl$sock_ifreq(r2, 0x891f, &(0x7f0000000000)={'brid\x00\x02\x00\x00\x8d\xf5\x8c\x92\xe3N\x93\x00', @ifru_mtu}) 03:57:41 executing program 3: r0 = socket$inet6(0xa, 0x7fffc, 0x8) syz_open_dev$adsp(&(0x7f00000012c0)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x8000) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$TIOCNXCL(r1, 0x540d) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x3258, 0x1665, 0x8, 0x1, r3}) listen(r0, 0x200009) pread64(r1, &(0x7f00000047c0)=""/4096, 0xfffffffffffffffd, 0x33) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0x84, &(0x7f0000000140), &(0x7f0000000040)=0x8) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000001180)) listxattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340), 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002680)={'irlan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000002780)={&(0x7f00000026c0)={0x1d, r4}, 0x10, &(0x7f0000002740)={&(0x7f0000002700)=@can={{0x2, 0x200, 0xd41}, 0x0, 0x1, 0x0, 0x0, "5f84d6854742851a"}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 03:57:41 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x97, 0x2040) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x402, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000024}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) 03:57:41 executing program 2: io_setup(0x40001, &(0x7f0000000040)) r0 = fspick(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x8, 0x11, "0da940ed7981b4a9fba31f31a1b7ca48cf"}) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x22800, 0x2) timer_create(0x7, &(0x7f0000000380)={0x0, 0x36, 0x7, @thr={&(0x7f0000000240)="801618e80555149c22e795f2d2b920341436cf31dc6e6d0504e1afa5f013ea612ad7f53aea735039b23221cadc20b57960c027486c68820bd1c80a3f12fa55aa3d2fbbf308bad15bcb2f0b4c2f533ee77f9e71d9891370a9f4782f840e886c7c3e5c4706dbcf68f4353d36621279e4958f42b3c7a08e7e0fd1048bee33798f08fad77a2787b5dc6cf0541f6dfe023edbc55fa8703c74", &(0x7f0000000300)="bb6541d0f35f47038e097ca969ffcb125b083c4eba47ddc70af7250a7beccfb2d2f067e7327a0637d67fc3ab5cebbc5bc641d9a2b9a9024703254c2dbf8a4213b2a581739bdade8242aaca2f3631c90e30d6a8d0220acf90a37357e4e6ba80056bb257cd2c94ffd503f4c33d2b651db24f2bb59978cbe56d"}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000440)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000480)=""/67) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000140)={0x10}) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000200)={0x362cbfb8, 0xffff, [0x6, 0xd10, 0x350, 0x7fffffff, 0xfffffffffffffffa], 0x100000000}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x367bc0, 0x0) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, {0x894e, 0x499, 0x100, 0x3, 0xd8b, 0xffffffffffffffc4}, 0xf2f}, 0xa) 03:57:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000019, &(0x7f0000000080)=0x1, 0x4) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 03:57:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x4abe) listen(r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) renameat2(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x5) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000340)=0x1) inotify_init() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00', r4}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000380)={0x401, 0x7, 0x8001}, 0xc) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) 03:57:41 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) 03:57:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x88) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000180)={0x0, {0x77359400}}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x2) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xffffffffffffffda, 0x1, {{0x1b4d, 0x401, 0x9, 0x5, 0x4, 0x8, 0x4}}}, 0x60) r2 = shmget(0x2, 0x1000, 0x50, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/30) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002140)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002180)={'team0\x00', r3}) 03:57:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6c, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0xc) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2000fff, 0x40000) 03:57:41 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x2001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xff, 0x2}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r1, 0x96, "18bda9b1ccd16f385e7bad6e6632f8b8eab1cbe56d35c774fc531d382de01c2f8e2d487384bb56e9ec052ed54dcf2a6029ce1165c28a3afac0f3b91ccf82adcc148fa83d244272f5fd44a148ee4a806057e8946600bb5f332dd3450358a59f331adc345a1e5471e77b7f4ba4ae3a7fd579df27f72e52490a519354608c4c47dc06d952fc50386330769b246dfa3c1b72c67216b2819f"}, &(0x7f00000002c0)=0x9e) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x402040) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d, 0xa}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x47, &(0x7f0000006f3d)=""/195, 0x40f00, 0x4, [], r2, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x70) 03:57:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 03:57:42 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r5) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000008c0)={0x0, @broadcast, @local}, &(0x7f0000000900)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@initdev}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002880)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002900)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000002b80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000204}, 0xc, &(0x7f0000002b40)={&(0x7f0000002940)={0x1ec, r7, 0x809, 0x80, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0xc0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x6, 0x5, 0x7, 0x7fff}, {0x4, 0xfffffffffffffbff, 0x3}, {0x5, 0x216bef83, 0x3f, 0x3}, {0x5, 0x5, 0x2, 0x2c9}, {0x401, 0x9, 0x100, 0x7ff}, {0xffff, 0x7, 0x1, 0x1}, {0xef, 0x0, 0x7, 0x9}, {0x10000, 0x2, 0x0, 0x5}, {0x5294, 0x7, 0x6, 0x4}, {0x10000, 0x446, 0x1d6, 0x200}]}}}]}}, {{0x8, 0x1, r9}, {0x108, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4015}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f00000000c0)={0x0, 0x0}) close(r12) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r13, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 03:57:42 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:57:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) r4 = gettid() ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x10003, 0x800}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000080)={r5, 0x9}) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000013) 03:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000680)=""/171}, {&(0x7f0000000740)=""/4096}, {&(0x7f0000001740)=""/98}], 0x9eb5536) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000001800)=ANY=[@ANYBLOB="500100001700000228bd7000ffdbdf25ac1414bb000000000000000000000000000004d62b00000000000000000000000000000000000000fe8000000000000000000000000000bbac1414bb0000000000000000000000004e2100044e230800020000a08d000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="00000000000000000000000000000000e00000020000000000000000000000004e2100034e2400010a00a0a062000000010000000000fa2852d15b406d50a18616d5f51e523de9174df7e79cdb4bea3d7b6a0a626a07da55", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="ff0f00000000000040000000000000000200000000000000020000000000000019a200000000000009000000000000000600000000000000030000000000000040000000000000000800000000000000060000000000000008000000000000000000000000000000030002000000000003000000020000000104000028bd70000c001000010000000000000014000e00ac1e000100000000000000000000000008000c0007000000"], 0x150}, 0x1, 0x0, 0x0, 0x40804}, 0x800) readv(r1, &(0x7f0000000000), 0x0) 03:57:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x200) ioctl$TIOCSBRK(r3, 0x5427) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000100)={0xc, 0x8, 0x4, 0x4000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x5}) unshare(0x20400) r1 = socket(0x40000000015, 0x400000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x0) 03:57:43 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:57:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x5, {{0xa, 0x4e23, 0x20, @rand_addr="8cedf5c0e5c53483617cea36d3bdc142", 0x4}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x52c, @mcast2, 0x3f}}, {{0xa, 0x4e21, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}]}, 0x190) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="53000000d0e591bfa84d457700000000003a270fcc4d4f8a214980715cb275fcf851d8927292cee6603b81745ded1cd05a66bdefcdded8ce5d5e9a022100000000bfe30500"/88, 0x58}], 0x1) 03:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400400, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00000000c0), 0x10) 03:57:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x3, 0x602, [0x20000380, 0x0, 0x0, 0x200003b0, 0x20000874], 0x0, &(0x7f0000000280), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x9, 0x40, 0x88ca, 'sit0\x00', 'team0\x00', 'veth0_to_bond\x00', 'irlan0\x00', @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x2a6, 0x2de, 0x316, [@bpf0={'bpf\x00', 0x210, {{0x1e, [{0x20, 0x200, 0x10000, 0x2}, {0x0, 0x81, 0x0, 0x81}, {0x2, 0x100000000000000, 0x1, 0x60}, {0x2, 0xc1, 0x1f, 0x5}, {0x9, 0x8, 0x6, 0x6abf}, {0x2, 0x6, 0x8, 0x3fc000000000}, {0x6, 0x9, 0x400, 0x4}, {0xfffffffffffffffc, 0xc000000000, 0xe4, 0x101}, {0x6, 0x16, 0x0, 0x718a}, {0x1c0000000000000, 0x2, 0x5, 0x6e}, {0x0, 0x5, 0x4, 0x81}, {0x8, 0x3f, 0x20, 0xfffffffffffffae1}, {0x2, 0xeef5, 0x6, 0x4}, {0x9, 0xdd, 0x5, 0x4}, {0x1f, 0x3, 0x627}, {0x8, 0x3, 0x1000, 0xc}, {0x8, 0x1, 0x9, 0x7}, {0x7ff, 0x100000001, 0x4, 0x400}, {0x80000000, 0x8, 0x100000001, 0xffffffff}, {0x0, 0x48, 0x9917, 0x7f}, {0x3, 0xc8b, 0x1, 0x9}, {0xffffffffffffffc0, 0x6, 0x0, 0x2}, {0x4, 0xe30d, 0x2, 0x6}, {0x8000, 0x5, 0x5, 0x9}, {0x1ff, 0x7fffffff, 0x4492fc50, 0x200}, {0x4, 0x6, 0x1, 0xffffffffffffffed}, {0x101, 0x0, 0x0, 0x4}, {0x6, 0x3, 0x8, 0x1ff}, {0x0, 0xa2ec, 0x9, 0xfffffffffffffffb}, {0xc2, 0x3, 0x5, 0x7cc2}, {0x7, 0x78c6, 0x80, 0x800}, {0x1, 0x800, 0x3ff, 0x9}, {0x0, 0x20, 0xb2, 0x3}, {0x49c1, 0x42, 0x100000001, 0x6b2}, {0xffffffff, 0x0, 0x11b, 0x4c0}, {0x9, 0x2, 0x9, 0x1}, {0x70, 0x4, 0x7f}, {0xfffffffffffffc01, 0x1, 0x7fff, 0x5}, {0x1, 0x6, 0x800, 0x1}, {0x1f, 0xffffffffffffff17, 0x7, 0x7}, {0x0, 0xff, 0x100000000, 0x10000}, {0x81, 0x1, 0x6, 0x1}, {0x7, 0x80000001, 0x40, 0x5}, {0x5, 0x3, 0x5, 0x2}, {0x5, 0x2, 0x0, 0x3}, {0x7, 0x2, 0xffffffffffffffc1, 0xfffffffffffffff7}, {0x5, 0x5, 0x8, 0x7f02}, {0x0, 0x6, 0x6, 0x9}, {0x7f, 0x3, 0x4, 0x48}, {0x1, 0x9, 0x1, 0x4}, {0xffff, 0xa24, 0x1, 0x7fff}, {0x8, 0xb100000, 0x9, 0x5}, {0xe5e, 0x0, 0x10, 0x1}, {0x9, 0x3ff, 0x4, 0x9}, {0x17, 0xe4e, 0x7, 0x5}, {0x8001, 0x80, 0x6, 0x6}, {0x80000000, 0xffffffffffffffff, 0x7fff, 0xff00}, {0x8000, 0x80, 0x4, 0x8}, {0x1f, 0x100, 0x7fff, 0x3}, {0x4000000000000000, 0x3ff, 0x409d8f68, 0x9}, {0x9, 0x7ff, 0xfffffffffffffff7, 0x5}, {0x10001, 0xfffffffffffffff9, 0x81, 0x7}, {0x1, 0x8, 0x1, 0x4}, {0x2, 0x4, 0x8, 0x400}], 0x8001}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="23eaf8cded1a", 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}}, {0x1d, 0x54, 0xf6, 'vxcan1\x00', 'veth1_to_team\x00', 'team_slave_0\x00', 'nlmon0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0xc}, [0xff, 0xff, 0xff, 0xff], 0x9e, 0x106, 0x17e, [@vlan={'vlan\x00', 0x8, {{0x2, 0x6, 0x88ed, 0x6, 0x4}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0x25}, 0x10}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x3}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xff, 0x9, 0x7, 0x1, 0x0, "f509be997ed4e6c5cf3c1a371211679b4467eb6bc941accdc89e7b8663d6ae98f1297971dd65f3c1b898bd2314751670d669e2c96ded41955c023f581738b693"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0xd, 0x1, 0x8efd, 'veth0_to_bridge\x00', 'ip6gretap0\x00', 'batadv0\x00', 'nlmon0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}}]}]}, 0x67a) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x44004}, 0x40) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000009c0)={{0x2, 0x4e24, @rand_addr=0x1}, {0x307, @dev={[], 0x19}}, 0x4, {0x2, 0x4e20, @remote}, 'veth1_to_bridge\x00'}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x2) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000a40)={0x18}, 0x18) socket$can_raw(0x1d, 0x3, 0x1) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000240)) splice(r0, 0x0, r3, 0x0, 0x18, 0x0) 03:57:44 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) creat(&(0x7f0000000240)='./file0\x00', 0x8) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xee01) 03:57:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x56, @local, 0x66}, @in6={0xa, 0x4e22, 0x8001, @remote, 0x7fffffff}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x20, @empty, 0x3f}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x50, @dev={0xfe, 0x80, [], 0x15}, 0x3}, @in6={0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e21, @remote}], 0xcc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x62d, @dev={0xfe, 0x80, [], 0x25}}}, 0x800, 0x98, 0xfffffffffffffc01, 0xd1, 0x2}, &(0x7f0000000200)=0x98) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0x8, 0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000002c0)={0x45c6, r3}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) 03:57:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:57:44 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @multicast2}, {0x306, @dev={[], 0x1d}}, 0x20, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 'veth0_to_team\x00'}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240), 0x8) 03:57:44 executing program 1: unshare(0x600) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/192) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)=0x7ff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x7fffffff, 0xb, 0x2, "4c73093376c2ed2c5da0c0f2b78683e3ba79dbfaa7cebe20fc64be8503e16574", 0x77774f5f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0xf5, 0x0, [0x8, 0x0, 0xfffffffffffffffe]}) 03:57:44 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000503ed0080648c6394f20531d20005000f800000009700d0bd00000200"/46, 0x2e}], 0x1}, 0x0) 03:57:44 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x4}) r4 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="1893e671cff39179a2d06a73c3234f50517745a419ee12eea9b9c43a4fc111e3d1def6ced0a3b23d5e1030383ee270d6f262f4f3639d06a7a0af569c4e733b5230043e1d1c076df0d19e283facbc16ed3302e3c2f69629f9539e6d36ee4b0979e653277deb49b6dafac2fafcb53d32ec0b96031912d8ea5c818d1b2d81270b885c4521526ed023c307054d8f4fc52260b0f9349667a3c992caea9e904b8f314222ceac6eee34686e3ba5b48a8e9602ce29b5864078fb9120420944cb1e4903b1228d81ee8f", 0xc5, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) [ 364.792565][T13941] QAT: Invalid ioctl [ 364.814248][T13944] QAT: Invalid ioctl 03:57:45 executing program 3: clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='em0@)user&\x00', 0xfffffffffffffffe) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200)={0x1}, 0x8, 0x80800) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000240)) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0x1, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', r0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000000)=@generic={0x0, 0x9, 0x3}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000100)={0xa5, 0x3, {0x2, 0x1, 0x80000001, 0x0, 0x10000}}) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7, 0x400000) ioctl$RTC_AIE_ON(r4, 0x7001) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000280)={0x29, 0x4, 0x0, {0x6, 0x3, 0x1, 0x0, [0x0]}}, 0x29) 03:57:45 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, [], [{0x1, 0x10000, 0x8, 0x6, 0x9, 0x4}, {0x2, 0x5a, 0x8000, 0x81, 0x6c, 0x959}], [[], [], [], [], [], [], [], []]}) fcntl$setsig(r0, 0xa, 0x38) close(r0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 03:57:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@ll, 0x80) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x3ff, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000f0800000000000000ccf949", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000e0101000048d8e130000000000048d54ce2aaf0de79f533823601c0362d0d210a169c22b52e2a3d627edc0642e14a76f3a74e3640381100bd940ba37e47c28939cefaa5839342bb1e5ff3694315"], 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000009380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:57:45 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='\x00', 0x1) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1) write$smack_current(r1, &(0x7f0000000080)='vboxnet0\x00', 0x9) 03:57:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:45 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 03:57:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 03:57:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet(0x2, 0xa, 0x8) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="240000002a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 366.035563][T13980] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:57:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x7fffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000705, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) socket$packet(0x11, 0x2, 0x300) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x10001, 0xc9) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$input_event(r2, &(0x7f0000000300)={{r3, r4/1000+30000}, 0x5, 0xfffffffffffffff9, 0xbaf}, 0x18) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000000140)=""/219, &(0x7f0000000240)=0xdb) 03:57:46 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/207, 0xcf}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x209, 0x0, 0x0}, &(0x7f0000000040)="000afb62da22", 0x0, 0x0, 0x0, 0x0, 0x0}) sendto(r1, &(0x7f0000000140)="1d6f72a20d6901f55ee1c300696358e60012b8fa579fbb0ac78a82da53f2710a55f2269597d2a2a3fb2e37a05197078c487fae9fe38f93755f52fc9de6c5054414be4a6a7c49e5bc790ac41c76d9926f1ed674c67bbff7d48383f723207b105d92679b8a7fd67b99ccec", 0x6a, 0x0, &(0x7f00000001c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-arm64-neon\x00'}, 0x80) 03:57:46 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev, {[@lsrr={0x83, 0x3, 0x9680}, @rr={0x7, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) r0 = getpgrp(0x0) migrate_pages(r0, 0xff, &(0x7f0000000040)=0x78d, &(0x7f0000000080)) 03:57:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 03:57:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x6, 0xc00}}, 0x50) 03:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 03:57:46 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x40) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0xfffffffffffffffd, 0x1f, 0x5}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xffffffffffffffff}, 0x4, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0xfffffffffffffdea, [], [0x0, 0x9, 0x0, 0x8000]}) 03:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x80000000) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000140)=0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) 03:57:47 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\x91%\xf8\x99ww#\xe4Xk\x88\xbc\x89\xc9g3L|\x18\xac\xd8x\xa6\x97\xed \x1d\x9a\xa8]\xc9\xcd\x13\x16r\xe0\x01\x80\x15\x01\r\x83\xe0!4\xc6\x877B\x801\xa4\xae2!O\xb8\xdb\xa8\x12KI\xa5@\xed!\x03\xf1C\xf3\xdfy\x85\xa2\x8b\x9ar\xb4W\xb0\x96\x0f\xd6DL\xc9\x9e\x84\xac\x99\x11Z%X%\b\x82A\xdd\xf2\x18\x91\xc8$\x8fJ\x03\xc7\xfb\"\x1dAXi\r\x9b\xea,!\xb1O\xe2\n\xbe\x03FKh\\\xf4@\xb5:\x87e\xcd\xa9\x9e\xb33\xcc\xf2\xfd,X\n!Yc\xd9\x8ep\b\x96\xcf`k\xdd\xbd\xbb\x88\x10+\x9a\xb1\xb4\xc2\xe6\xa1\xa3\xf5\xac\x02r]3\xd8\xce=\x01\x9f\xc2>5\x9f\x10\xfe\xf2kJ\xc5Yo_\xd8H\xde\xc1\x81\x18\xa13\xefp\xe3\rr@@T\xa2?U\x05\xed\xd6\xf6\xb44;\xb7b\xafA\x1f', 0x4) write(r0, &(0x7f0000000100)="0795040000000029a7263fb6", 0xc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x8, &(0x7f0000000000)={r1, r2+30000000}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VT_RELDISP(r3, 0x5605) 03:57:47 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2001, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40000, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="eb15d01f0f7b025786eab09aabb544a1d852cbada65b3b592f5e30fef05838dd29f4226a5c245dbb0e3bebaa44db000af55a88292a095dd5e056a087a518bd38234627376fac2710484928676c901203684c933a8e9c6a2c4e1b7039da50ea307a34bc45b8d0b55b1f80ee35fa903dde2ebc2ddff0fdcda1f560c8de9ad464c4a78356a81e2349ed136de5b295c6264b0f72c1ef242ae48a689d2d93d66d93278afc6c23863f0d8c55d74cb1b273a076e6d4b8e9b7973332cc9aab68b81eda9f37b2980af5ad49efe515f8cd795675c5c95242010c57cdb447abe954c4c1667f1d46923791efda1f0ece8bca1a81b07322", 0xf1, 0x48000, 0x0, 0x0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x17, 0x44, 0x6, 0x11, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_ident={0x2, 0xb, 0x1a3f, 0x0, 0x5}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e22, 0x2d70f8d8, @rand_addr="492d72cd881b144c7088faec4f731af0", 0x4}, @in6={0xa, 0x4e21, 0x0, @local, 0x1ff}}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x735c, @in6=@mcast1, 0x9, 0x14, 0x4}]}, 0x88}}, 0x8081) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0) keyctl$negate(0xd, r2, 0x4, r3) write$apparmor_exec(r0, &(0x7f0000000440)={'stack ', '\x00'}, 0x7) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000480)={0x1, "186b790cf2bb10991362f645667b46c10c3c1ed3b4398102545e70d3a982a7cd", 0x3, 0x1, 0x101, 0x6, 0x10, 0x4, 0xffffffff80000001, 0x20000}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000540)=&(0x7f0000000500)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000580)={'filter\x00', 0xb3, "4855e3e67dade085df49ebe39caa3b392fa60fdba9f0971b46a49724913b725666c7a050e0e78c9c8ad2250463c54f6100323c5826a8e90538855819fcca7672766e56eff6895259f6887659a43eb5a5973066f4dffba3c6274b3cbe6e9b7f0db535b941390d9af2cb0c4234a2585558cd92e5a34a48b43a57a94c6706955ccf27377df839a3ea5c4c278762c820e464eda087557c2d7dad7457a446765b4dac4768adef4824e355a54f2a93883d9b860a9ead"}, &(0x7f0000000680)=0xd7) keyctl$instantiate(0xc, r2, 0x0, 0x0, r2) tee(r0, r1, 0xda, 0xf) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000006c0)={[{0x337, 0x2e, 0x4000000000000, 0x5, 0x9, 0x0, 0x4, 0xf1c8cb1, 0x3, 0x2, 0x1f, 0x400, 0xa61}, {0x5, 0x8000, 0x2, 0xfffffffffffffc00, 0x23a, 0x10000, 0x5, 0x1, 0xac4, 0x2, 0x8000000000000, 0x8, 0x5}, {0x4b, 0x7, 0x8001, 0x6, 0xcb, 0x1, 0x800, 0x7, 0x9, 0x3, 0x3, 0xe06, 0x3}], 0x3}) keyctl$link(0x8, r2, r2) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000740)=0x7ff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) prlimit64(r4, 0x4, &(0x7f0000000800)={0x8, 0xff}, &(0x7f0000000840)) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000880)='./file0\x00', &(0x7f0000000900)={{0x77359400}, {r5, r6/1000+30000}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000940), &(0x7f0000000980)=0xc) write$P9_RRENAMEAT(r0, &(0x7f00000009c0)={0x7, 0x4b, 0x2}, 0x7) write$P9_RVERSION(r0, &(0x7f0000000a00)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000a40)) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000a80)=0x86, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000ac0)={0x0, 0x101}) 03:57:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xda36, 0x40) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000340)=@hopopts={0x6c, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) r3 = perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x10001, 0x6, 0x7fffffff, 0x3, 0x0, 0x9, 0x8040, 0x4, 0x1, 0x9, 0x1, 0x1ff, 0x7f, 0x80, 0x97c9, 0x6, 0x1, 0x100000000, 0xfffffffffffffff8, 0x2800000000, 0x0, 0x8, 0x100000001, 0x8169, 0x10001, 0x2, 0x24000000000000, 0x2, 0x20, 0xe8, 0x1, 0xc3, 0x80000001, 0x3f, 0x9da2, 0x1f, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x514cd35bdb308b1f}, 0x200, 0x5, 0x3ff, 0x6, 0x8e, 0xffffffffffff0001, 0x4}, r2, 0xa, r0, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) set_robust_list(&(0x7f0000000140)={0x0, 0x10000}, 0x145668e34a4ccc72) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x306, @remote}, 0x20, {0x2, 0x4e21, @local}, 'team_slave_1\x00'}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000003c0)={0x0, 0x70, 0x9, 0xedf7, 0x7, 0x10, 0x0, 0x3f, 0x20000, 0x1, 0x5, 0x9, 0x8, 0x6, 0x0, 0xb4b5, 0x7, 0x51d, 0x677d, 0x400, 0x9, 0x4, 0x1, 0x3, 0x6, 0x2, 0x1, 0xfef, 0xfffffffffffff748, 0x0, 0x4, 0x7, 0x9, 0x0, 0x1, 0x7, 0x73, 0xf030, 0x0, 0x0, 0xe3f915ad8e01ee19, @perf_bp={&(0x7f0000000380), 0x3}, 0x1007c, 0x9, 0x0, 0x8, 0x2, 0x1, 0xd8}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000001c0)={0x1, "06350938a39ff8cf056a6e2e89093dc0ae4bdac62eef011fd32d1cd9e263156a", 0xe52, 0x9, 0x472a, 0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0xfffffffffffffff7) 03:57:47 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r2, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x790}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) umount2(&(0x7f0000000000)='./file0\x00', 0x6) 03:57:47 executing program 1: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x7, 0x601c1) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[0x6, 0x2, 0xfc0d, 0x956, 0x6]}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000140)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000200)='/dev/audio\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='bdevtrusted\x00', &(0x7f0000000180)='ppp1[\x00', 0x0) dup3(r1, r0, 0x0) 03:57:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 03:57:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 03:57:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x288c42) timerfd_gettime(r1, &(0x7f0000000040)) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000001540)=""/156, 0x9c}, {&(0x7f0000001600)=""/231, 0xe7}, {&(0x7f0000001700)=""/149, 0x95}, {0x0}], 0x5, &(0x7f0000003a00)=""/189, 0xbd}, 0x80000001}], 0x2, 0x101, 0x0) 03:57:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000440)=0x5) r1 = syz_open_pts(r0, 0x0) msgget(0x0, 0x200) ioctl$TCFLSH(r1, 0x540b, 0x0) 03:57:48 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x7, 0x1, 0x0, "e5e553d992866bb062b24d0a0e2e4065cb660000004000"}) [ 368.713677][T14058] IPVS: ftp: loaded support on port[0] = 21 03:57:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) [ 369.341070][T14058] chnl_net:caif_netlink_parms(): no params data found [ 369.425778][T14058] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.433611][T14058] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.443439][T14058] device bridge_slave_0 entered promiscuous mode [ 369.455355][T14058] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.463240][T14058] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.472620][T14058] device bridge_slave_1 entered promiscuous mode [ 369.579170][T14058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 369.595848][T14058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 369.639480][T14058] team0: Port device team_slave_0 added [ 369.680013][T14058] team0: Port device team_slave_1 added [ 369.807375][T14058] device hsr_slave_0 entered promiscuous mode [ 369.873358][T14058] device hsr_slave_1 entered promiscuous mode [ 370.063818][T14058] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.072191][T14058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.081035][T14058] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.090121][T14058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.211014][T14058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.240310][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.256109][T12962] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.268174][T12962] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.290795][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 370.322639][T14058] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.345050][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.355431][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.364968][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.372225][T12962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.421238][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.431255][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.440654][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.447896][T12962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.457839][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.468375][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.478874][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.489236][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.507706][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.517878][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.528385][T13526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.547941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.558207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.577593][T14058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.591084][T14058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.601271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.610935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.662931][T14058] 8021q: adding VLAN 0 to HW filter on device batadv0 03:57:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x0, 0x3, 0x0, 0x2000b000, &(0x7f0000009000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000feb000/0x3000)=nil}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$TIOCCBRK(r2, 0x5428) 03:57:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r2) 03:57:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000005a00)=@caif=@dgm, &(0x7f0000005a80)=0x80, 0x80000) connect$caif(r3, &(0x7f0000005ac0), 0x18) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x0, [0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) 03:57:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:50 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffffffffffe, 0xfffffffffeffffff, 0x0, 0x3}, 0xffffffffffffff03) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000012000102000000000000000002000000020000000000000000000000de9b9b46bfdb1046bad11a81be31170bb7180bc6a6086d2d1641dd67208ccc868549d52a0b1a8defe8a8137214c56d730c352acfc95c300628675befb51c58aae605218093ee4e8017af75ca69565eec47e773e5b63661e90623c058257417ac867c7487ff272e81feaa73ab30bd4fa8864a3506e5d588a9868b04bf2d24691217db3a6d0fd0e6db6f115130"], 0x20}}, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x100000109) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x80000000, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x80000000}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x81, 0x101, 0x42bb, 0x6, 0x2}, &(0x7f00000004c0)=0x98) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xffffffff80000001, 0x9}) 03:57:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socket$packet(0x11, 0x3, 0x300) 03:57:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) connect$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x1, 0x1}}, 0x10) timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') execveat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000300)='$*\x00', &(0x7f0000000340)='/dev/mixer\x00', &(0x7f0000000380)='\\\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='SEG6\x00', &(0x7f0000000440)='SEG6\x00', &(0x7f0000000480)='proc\x00', &(0x7f00000004c0)='SEG6\x00'], &(0x7f00000006c0)=[&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)='*)$vmnet1$\x00', &(0x7f00000005c0)=':(]keyringbdev)/cpusetGPLvboxnet1eth1}.GPL\x00', &(0x7f0000000600)='ppp1\x00', &(0x7f0000000640)='!\\;GPL\x00', &(0x7f0000000680)='SEG6\x00'], 0x100) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020027bd7000ffdbdf25030000000800030005000000100b04000000000000000000030000000800060059000000"], 0x34}, 0x1, 0x0, 0x0, 0x40c1}, 0x4000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000700)) timer_create(0x7, &(0x7f0000000740)={0x0, 0x25, 0x4, @thr={&(0x7f00000007c0)="c7abc16127687d8424642dc4c2c459b562a2e42e245935d859ff07be423261acaf4c2a84368e1d8464ac7a6fbf489f54b4c5fe712fa760b21f60ee3aae81793c37cc4f714a8b14f2f02d76fa06cc3705613a8533eb839d82780d5ef2cc2295dbebd2b5d3e98d0531c92c6e875c5e78331bf954bdc9e0a37f201e1687079ed0ffb2", &(0x7f0000000880)="77441f6bfbbd20ad915ac96cee20a9854bed0196beded60aee3aa41bf7e9f4baf014a4e659025fc39cda416822df145e226009bcb86a15663a8c59aca72705244ced70c7cc8e24342ab1a55960802907f3a2a2cfe508c162fc89a91828399db1c7809bd2b5ce461b0892bdb29ef3e7a68ab2cb39a271093b1d70879ef06477b6bb3d430768b77762d1a16089c5a29290e9551e64f65485162dde742fdf4ddd0db3c3fa55a813f43c1d3119a16a4f93446794510b3a85"}}, &(0x7f0000000780)) 03:57:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dlm-control\x00', 0x2, 0x0) fcntl$setflags(r1, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000013c0)=@assoc_value, &(0x7f0000001400)=0x8) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) listen(r2, 0xbf2) 03:57:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x87) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000100)={'tunl0\x00', @ifru_data=&(0x7f00000000c0)="83f98f114fd2061b59fc9a6293f7e8a2d8cf96c0e5fb36e2833b4f51980441a0"}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x6, 0x10000) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000040)={'ip6_vti0:*\x04\x00', @ifru_mtu}) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getresgid(&(0x7f0000000700), &(0x7f00000006c0)=0x0, &(0x7f0000000500)) getgroups(0x5, &(0x7f00000003c0)=[r1, r4, r5, r6, r7]) 03:57:51 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000004c0)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xf) fcntl$notify(r1, 0x402, 0x24) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) dup3(0xffffffffffffffff, r3, 0x0) 03:57:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:51 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "9408"}], 0x18}, 0x0) r1 = semget(0x2, 0x5, 0x110) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f00000000c0)=0x14) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x28800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000100)={r3, 0x3}) 03:57:52 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 372.173223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.179885][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:57:52 executing program 4: unshare(0x4000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 03:57:52 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2780800000000000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x8, 0x0, 0x100000001, 0x4e4}, {0x2, 0x3, 0x5, 0x4}, {0x100, 0x9, 0x4, 0xfff}, {0xfff, 0x6, 0x40, 0x1}, {0x7fff, 0x9, 0x5, 0x5}]}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00aG\xf0z\x01d\xaf\xc2C\xd7\xe7\xb5\x88w\xd1\xf5\xa0\x97\x86\x95*\x97\xd3\x80\xb4\x12G\xa8\x88\x13fG\xfcd\x9aIWXE\xb4\xd4\x15\xaf\xf1~\xf7\x89\xed\xae\xc0\xec\xcb\xe2yZ\xe5\x1e\x19\x99\xf0\xa4\xcb;W\x06\xa7\xa0\xb3\xee\xf9\xd5u\x9b\xca\x8ff\x89/\x92\xdb#E\xabC\x85]\x14') recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x19f, 0x0) socket$unix(0x1, 0x2, 0x0) 03:57:52 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a00)="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"}, 0x20) r0 = inotify_init1(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = dup3(r0, r0, 0x80000) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:57:52 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000000)=0xab) 03:57:52 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)="e580ad5713dbb6daa8161f83dae11d25c6eb8b0313e6d601ce452ff829f1415c8c2886cf5760be1e1daa909893f081fb39313f23334328a1e72d63cf5352401bb2a0a16b0dcce262f23cffe8314e6d33fbd938a1631bd338938532ef571fb80d2a4815def5bfaef3c24d4da050a6c476a44249d498ad29894bbcee71d115a89f6b6de834012917948772a68b35eb4851f71126d0e0788f6b5c5ee7b42a669659433cf1f9ee0d9d13490e23821183e2f1f532ad58fe86085769a2a37672316cfa91427a60ca") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000090c000000000000002300000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010069706970000000000c0002000800040002000000"], 0x3c}}, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000ab0e0000000a004e230000bc07fe880100000000000000000000000001ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000020000000a004e2300000001fe8000000000000000000000000000bbff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006ff010000000000000000000000ddff00ff0100"/396], 0x190) [ 372.795780][T14146] ptrace attach of "/root/syz-executor.4"[14058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ./file0   ./file0 ÿÿÿÿ \x0a @ = 03:57:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000180)="99a5e69ae531d07842df", 0xa, 0xfffffffffffffffc) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000080)) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000000)=""/44) [ 372.806448][T14147] ptrace attach of "/root/syz-executor.4"[14058] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ   ./file0   ./file0 ÿÿÿÿ \x0a @ = [ 373.049052][T14152] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 373.083120][T14154] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 03:57:53 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:53 executing program 4: r0 = socket$inet6(0xa, 0x201, 0xa) sendmmsg(r0, &(0x7f000000a640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x28}}], 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 373.488882][T14167] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 03:57:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 03:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x1000000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xe8) 03:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x40200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000180)={r2, 0x0, 0xfffff000}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="c15426a60672f0517ddd100d33c63ba0", 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') 03:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x760, 0x9, {}, {r3, r4/1000+10000}, {0x3, 0x5, 0xa, 0x8}, 0x1, @canfd={{0x3, 0x1, 0x0, 0x25a}, 0x3c, 0x1, 0x0, 0x0, "23319f0d4f7e1bd13545bf3a71f82a5f01ab65c84cd837739515e04dee6bd1b68cf1bc4d404dda818edb5f629e1de264c74342da08f9e6db17fb056c4dbca253"}}, 0x80}}, 0x44000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, 0x0) 03:57:54 executing program 1: r0 = socket(0x14, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 03:57:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) [ 374.104806][T14188] Unknown ioctl -1072667592 03:57:54 executing program 4: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x128, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmsg$kcm(r1, &(0x7f0000002640)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000100)=""/56, 0x38}, {&(0x7f0000000200)=""/185, 0xb9}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/237, 0xed}, {&(0x7f00000024c0)=""/57, 0x39}], 0x8, &(0x7f0000002580)=""/168, 0xa8}, 0x40000001) tkill(r2, 0x14) 03:57:54 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x56d4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040804}, 0x10) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 03:57:54 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x8) recvfrom$unix(r1, &(0x7f00000007c0)=""/233, 0x24b, 0x20, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r2, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000240), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x4, 0xffffffff00000001, 0x0, 0x9bd, 0x7, 0x8, 0xc71, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x2, @ipv4={[], [], @rand_addr=0x80000000000000}, 0x3}}, [0x1f, 0x0, 0x40, 0x0, 0xb8de, 0xd5b, 0x0, 0x8d, 0x3, 0xfffffffffffffff7, 0x7, 0x3, 0x0, 0x800, 0x5]}, &(0x7f0000000140)=0x100) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000001c0)={0xfffffffffffffffc, 0x4b619213, 0x8}, 0xc) stat(0x0, 0x0) lstat(0x0, 0x0) ioprio_get$pid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x608529158cc82854, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sendto(r2, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) sendto(r2, &(0x7f0000000180)="91", 0x1, 0x8000, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$inet(r2, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 03:57:54 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 374.437646][T14201] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 03:57:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) [ 374.595895][T14201] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 03:57:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) sendmmsg(r0, &(0x7f0000008600)=[{}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x3bb, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 03:57:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000004, 0x1050, r0, 0x20000) 03:57:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={r1, r2/1000+30000}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x110, 0x2}}], 0x18}, 0x3) 03:57:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair(0xb, 0x4, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xef10, 0xfffffffffffffff7, 0x7, 0x100000001, 0xcb, 0xfbf7, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x6, @rand_addr="ab048c1fd8e23a5f5678dd67a08b1ce8", 0x3}}, 0xffffffff, 0x5, 0x2, 0x20d, 0x522e}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in={{0x2, 0x4e22, @rand_addr=0x7}}, [0x1d, 0xda0, 0x100000000, 0x2, 0x8, 0x9, 0x1000, 0x6, 0x9, 0x401, 0x100000000, 0x5, 0x1ff, 0x7, 0x4]}, &(0x7f0000000300)=0x100) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x1d}}) 03:57:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0xffffffffffffffff) 03:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)={0x80000001, 0x8, [0xfffffffffffffffd, 0x0]}) 03:57:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:55 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) unshare(0x400) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x62040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000065c0)) 03:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r1, 0x4030ae7b, &(0x7f0000000000)) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1000, 0x68000) write$cgroup_subtree(r3, &(0x7f0000000140)={[{0x2b, 'pids'}, {0x2b, 'pids'}, {0x2d, 'memory'}]}, 0x14) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x68be, 0x40000) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x1a) 03:57:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x42}]}, &(0x7f0000000700)='gPL\x00', 0x4, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xed) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x9, 0xff}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @rand_addr=0x9}}}, 0x84) 03:57:55 executing program 4: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:57:55 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'vxcan1\x00', {0x2, 0x4e21, @remote}}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0x1e) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) 03:57:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') r1 = socket$netlink(0x10, 0x3, 0x14) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'vcan0\x00', 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x8001, 0x10000) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x10000000003, 0x101000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'veth0_to_bond\x00', 0x0}) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d40)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001e80)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002180)={@local, @empty, 0x0}, &(0x7f00000021c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002680)={{{@in=@multicast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000002780)=0xe8) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video37\x00', 0x2, 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000000400)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', '/dev/midi#\x00'}, 0x24, r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002880)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002b40)={&(0x7f00000028c0)=ANY=[@ANYBLOB="50020000", @ANYRES16=r2, @ANYBLOB="050029bd7000fbdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004002000000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="a40102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3800010024000100616374697665706f7274000000000000001f0000000000030000000000100000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400c60c000008000600", @ANYRES32=r13], 0x250}, 0x1, 0x0, 0x0, 0x400d0}, 0x4008040) 03:57:56 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:56 executing program 3: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x37, 0x0, &(0x7f0000000840)) 03:57:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000230047080000000000458bcae31a62e3a51c965f4598a8f93d000000040000001000180006ac0f0006ac2200797065005e44e28db238e9c6905dc1e3cf5ee3f99987913051a8e8f53a570f2832"], 0x269}}, 0x0) utime(&(0x7f0000000080)='\x00', &(0x7f00000000c0)={0x400, 0x9}) 03:57:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x10}, 0x3c) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x100) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x53, 0x9, 0x81, 0x20, 0xffffffffffffffff, 0x4, [], r1, r0, 0x4, 0x3}, 0x3c) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="b0f929efa6030b9d9a5d38b22a89b02976f55ec77a8f086c3218d4806d0344e28f534c86503a4fb32ed4462fe5e69e36b5e59d0c45963e0b8d67a867b588a8284812d0f289b10c9f6aefd3954e34209d6437c1046e712079d61013f8af8ee636729d0bfe63da1a9ad168ac716308cfaa397cdb24fee4bc9820856704263f80593eae48fd1a3add97d7058afb368a256a59a70e2d60f23997511b66cbc56052fc02ff2328430cf6ce278a436179a2b52185670ec512a587a59f5bb6846f375a997fdff081d47f8a00203dcccf626891a3d9c7664832", 0xd5}, {&(0x7f00000002c0)="8e887308b14651c27a1024ef", 0xc}], 0x2, &(0x7f0000000340)=[{0x50, 0x114, 0xed, "b185b2232945b19b66d2e35edd1888c8546200c565f9e0f077b0dab8546eb95764f4ffbb033dfd8b59fb127c3f5f18ca71f060d844ef2aa0f3aab84aac75"}, {0x98, 0x11, 0xa6fc, "5ec305d741028587a3116e98ab6dcaaba1dfac4da47e50b90759974c017be0fb8235752abff7ff6b9f0a2f14a57810ef292a9fdad128cedf7b79884aec4c465fd530bcc0078e2d9b3fef6af7a68449d85948ff49a5d39ce520f4a551c3a50e98b79a24a6515ccd275e59947e69203d44e4fb187f131c170a2bb739d26a0406257b9ccb1c74"}], 0xe8}, 0x20000040) 03:57:56 executing program 1: socketpair(0x10, 0x3, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @empty}], 0x10) ioperm(0x1149c66b, 0x9, 0x9) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x10001, 0x8000}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x401, r2, 0x10003, 0x982}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3, 0x4000) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x401, 0x7, 0x885, 0xffffffff, 0x0}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r4, 0x20}, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000280)) sendmsg$nl_crypto(r1, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@getstat={0xe0, 0x15, 0x8, 0x70bd2a, 0x25dfdbfc, {{'wp256\x00'}, [], [], 0x400, 0x400}, ["", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$tipc(r1, &(0x7f0000000480), &(0x7f00000004c0)=0x10) getsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000500)=""/58, &(0x7f0000000540)=0x3a) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000580)=0x2, 0x4) r5 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="b260663a8fdababe0bc55459793c1f747f242d8c786007080357fdc7fca0472d0651512873187a05f4c556b6cdee6bcb6ebdf05baf71ff0aa70f4103e13ae7", 0x3f, 0xfffffffffffffffc) keyctl$invalidate(0x15, r5) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000680)=0xfffffffffffffbff, 0x4) write$P9_RXATTRCREATE(r3, &(0x7f00000006c0)={0x7, 0x21, 0x2}, 0x7) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000740)=&(0x7f0000000700)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000780)) ioctl$TCFLSH(r3, 0x540b, 0x4) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000007c0)={0x8, 0xf, 0x3}) times(&(0x7f0000000800)) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000840)="6785fb103bdab7d7cfc3157c859c0370e97088dcc593f31f6310a90b4b7d92fc33374e9ef7dd872e15fa07d14233c0b95d9f3cc93a81f631b1575a6afc88e025b1314e7bc0d3f22dffab1d9a2bbabd1e23234ad1ef610d5452d7f8aafb33a6225c6b05869097781798b239b8022f8a4410e330b5ac9f471bb7e718c9ff27ac03b38a25d97812272f548e9c2d0456fb57e2cc5f84e2db42d513c6c5744afcd8353d41f2968c5ccdb03795587130e34fbd709045bf04a469a02e22f517517d861fb73973da55811bb2c2454d0d74c3deb3b440311d1d5c5fcd3f60") ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000940)={0x5, 0x4, 0x1, 0x7fffffff, 'syz1\x00', 0xd32f}) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000980), &(0x7f00000009c0)=0x4) write$vhci(r3, &(0x7f0000000a00)=@HCI_SCODATA_PKT={0x3, "c2fb1f16e694a3cd34c949a5a28a2931ecb73cbc2b33ed72d9fd907e8ed8dc25972acb73c806d6ca18b7b916ac9fb118658a65c88bc3ab79f0159dfae9dc139cd5b35654eab56745d6e57766a453fa2cabbc19b806"}, 0x56) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000b00)={0x9, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000c40)={r6, 0x1, &(0x7f0000000b40)=[0x231], &(0x7f0000000b80)=[0x8, 0x1, 0x1000, 0x6, 0x6, 0x7ee7, 0x7, 0x98b5, 0x0, 0x1], 0x7, 0x7, 0x4f1b, &(0x7f0000000bc0)=[0x100000001, 0x1, 0x3, 0x8, 0x0, 0x2, 0x2], &(0x7f0000000c00)=[0x1, 0x3a, 0xffffffffffffff80, 0x2, 0xfffffffffffffff8, 0x5, 0x1000]}) 03:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x2, {{0x2, 0x4e23, @multicast2}}}, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x3c, 0x0, 0x0) 03:57:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x50000, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000002c0)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x47, &(0x7f0000000300)=0x80000001, 0x4) dup3(r2, r0, 0x80000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r5) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 03:57:56 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000140)={0x1, 0xff, 0x1000, 0x1000, &(0x7f0000000500)="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", 0x9f, 0x0, &(0x7f0000000080)="f4e4c5ecbceffd23abcd158adc77dc13854169dde009ba87899cfc7b4a525f23c1fe0a99628f3ccc299c1d4c6e990c1c152ce573f3d055e4027b44025c7bfedb4ad6e7b303934d9b86eaba68b378dfc747d1aabb5da9e532c58c9a3641aba955a010bad18e8e269c67231af7cd12cb5e00ef3fba116fbe388f7feacd90419a93c91417bf17707ff4ea828cbdeeed13a65d073d1a78ad25057549dbc11ea913"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xa, &(0x7f0000ad2000), &(0x7f00000004c0)=0x10589) [ 376.871939][T14302] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:57:57 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x1, 0x107001, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000310029080000000300000000020000001800000014000100ffffff3300"/44], 0x2c}}, 0x0) 03:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) socket(0x3, 0x80005, 0x3ff) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000380)=[{&(0x7f0000000140)="a569acabab6b8987728f730b3c48e925e614340cbaf2265878082f2fa75d901b322cfe0be6a25e13d4c4da4b7dd19f0d39d18181901219975d4df2bf5f952558f343b855fe5c6755ca3e48d72fa59161cfcc2b1a6db58b127ff125c689a27fdc670ff426d548f798cb30b817b85b7db2564528f75826511aec7d86c2dc2d48f08d5024e547591aa6caa3da19bc959a97f5e0bebf8c36830940942efd5a98e771cdb391785390b0fea5859fbea9bb35e58020b82f", 0xb4}, {&(0x7f0000000200)="22915252abb61f25c97d7a71661e742c4faccbe2c19206a78309d886b2f6a0e3d2a4ba7b9ebd3781251b268e22c1f695678e11abc81161e6865385f301932ffc7b83d5046605f82eb43bf6d45730e70a6b93e05702a27f4e80c722a90cc476dc79e74ad36335dd3b93dd30c0a9358f687a89cdcf9fbab76c36a090ef03e227a4e39b78d548e4283e6ab9dab02dcf3490695165a7890b6010", 0x98}, {&(0x7f0000000300)="792e7fbe5467c1694978ecd51da151f8f7caf53fdd59f2fb6bae1175eec53b3c40b1e7ddd625340b20220f5fe0c68baf8d2840fefaee000c722c149fd2578845ea488b98b6e8ce28fc6e9726b5d7dcd9dcd63fa0539a146c4c68cfc49ded96494f5d94c75efcf9241d75d556eb3a8e1f3a3139c2abdb", 0x76}], 0x3, r2) r3 = socket$netlink(0x10, 0x3, 0x7) writev(r3, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448100000004600010700000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 03:57:57 executing program 1: r0 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) write(r2, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 03:57:57 executing program 3: unshare(0x420403) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 03:57:57 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:57:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x158, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4842}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @rand_addr="8f15b66f012224990945c6f6357585c0"}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xa028, @ipv4={[], [], @multicast2}, 0x4}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x136a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x117}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6226}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x24004001}, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="9c6b3d8b5f657559fd6bf18cec354d51"}, @in={0x2, 0x0, @broadcast}], 0x2c) 03:57:57 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x101100) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x10002, 0x0, [0x2, 0x6, 0x1, 0x633, 0x8, 0x400, 0x5, 0x4]}) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="a045ea1e1a173fa07b760fd176f8db7a", 0x1}, 0x3e4) getpeername$packet(r0, 0x0, &(0x7f0000002740)) 03:57:57 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x202000, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4b00000036e35055bfe00f00dfd64a00003e9182a97df207d2fdc7544bb4d09600002936f4b5dd543e2c1f0400ddffffff00da17e27244539a6aee07000000f2a3285543d4d763a3b849d1889633d76d00"/92], &(0x7f0000000180)=0x53) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000200)=0xc) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) sched_yield() syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x7255, 0x101480) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 03:57:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000930000/0x4000)=nil, 0x4000, 0xeac794ee701d48d3) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x40, 0x2080) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000080)={0x2, 0x203, 0x1f}) 03:57:57 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) close(r0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 03:57:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x4) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000140)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="0e00"], 0x2) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 03:57:58 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:57:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000180)='/dev/full\x00', 0xa) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@loopback, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast}, 0x10) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x11011, r3, 0x200000000000000) 03:57:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 03:57:58 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0445624, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x4) 03:57:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3ff, 0x204, 0x1, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x1c, 0x81, 0x8}, &(0x7f0000000140)=0x10) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000008d23be573ac63219260000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2880000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000075822d11ca98ab00"/1386], 0x578) 03:57:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:58 executing program 1: unshare(0x20400) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000100)=""/91) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0x11], @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0xf0, 0xf0, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) [ 378.733985][T14383] Unknown ioctl 1074294798 03:57:58 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:57:58 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x402, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x100, 0x20001) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000001580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x202d40}, 0xc, &(0x7f0000001540)={&(0x7f00000004c0)={0x1048, 0x9, 0x7, 0x202, 0x70bd2c, 0x25dfdbfe, {0xa}, [@typed={0x8, 0x0, @fd=r1}, @typed={0x8, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @nested={0xc, 0x3b, [@typed={0x8, 0x4f, @uid=r2}, @generic]}, @typed={0xc, 0x94, @u64=0x4}, @typed={0x8, 0x7a, @u32=0x35f}, @nested={0x1004, 0x34, [@generic="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"]}]}, 0x1048}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r3 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r3, &(0x7f00000000c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac01c42790d7f16f056a62fa20c0777a", 0x44, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8, 0x204a00) recvmmsg(r3, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/76, 0xfffffcb6}]}, 0xfffffffffffffffc}], 0x1, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000140)={0xfffffffffffffeff, 0x81, 0x1ff, 0x8, 0xc, 0x40}) 03:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvmmsg(r2, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000080)={0x10, 0x15, &(0x7f0000000280)="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", {0x8, 0x0, 0x78434773, 0x0, 0xfffffffffffffeff, 0xfffffffffffffffc, 0xc, 0x6}}) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000000c0)={0x0, 0xfffffffffffffffd, 0x4, {0x1000000000000001, @raw_data="883d24b91e57e886fca466088baf5f344209b2ad8ff2fc646b40af17a5d6edc8b93b458ee535075ab6255500490203eeaf583bc7a60e265aabd7e9ecf30a465123c224323d7b491b3766360dc1b9bd5fe8f1de70928c443c0db7e303df5f9bb3e419088730b48f7fea5cf3ecae85e2191e973262f5b50eb5cc802f9abd23442b2dc48bd1aedeb8c94f012b8e1cab645f9797e4ba66c8b015291899a8e028010013acc1d1425afd2c36bdf7846a0f4e9b5817031598f56733e9190211c7f7213d3e1efa442647df93"}}) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000040)=0x1) 03:57:59 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:57:59 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 379.126029][T14402] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:57:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x311001) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x700, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="eb6b24dce7"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f00000001c0)=0xbdd) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:59 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024321, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x10004) write$P9_RSTAT(r1, &(0x7f0000000100)={0x6c, 0x7d, 0x2, {0x0, 0x65, 0x5, 0x3, {0x0, 0x1, 0x1}, 0x90000000, 0x7, 0xffffffffffffffc1, 0x1c, 0xc, '/dev/capi20\x00', 0xc, '/dev/capi20\x00', 0xd, '/dev/dmmidi#\x00', 0xd, '/dev/dmmidi#\x00'}}, 0x6c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000040)={{0x81, 0xffffffffffffff00}, 0x1, 0xfc, 0x3, {0x4, 0xf}, 0x1, 0x40}) 03:57:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x215) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='fuse\x00', 0x2000000, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xdca9}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0xe3}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize', 0x3d, 0x73da2618546f0c8a}}], [{@uid_lt={'uid<', r3}}]}}) lstat(&(0x7f0000000680)='./file0/file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0/file1\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 03:57:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x20040600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xc0, "d4d4d55a1bf3bda92364adeec8461149361e1166a9bf54f3c26c7e218921a3c1e6a867d137029fae905dbc0a91151736701f6cd10d7f778da2e96e1a31263665a44031718c93b475ff07b212c63f83c68746a3866e3e5a30fd706647113a3c92164569526a9c4fabf5524ecde8559c17dd2b9e036d11f4362fcf29e448a345da712c289e5e675d48069599c5b842c0787cad979a19de23c8219121a6f65cd61e47ce404cb17288f18c188f88d5e8b502128f7a10b426fbe83b988d3e7e256542"}, &(0x7f0000000100)=0xc8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0xe6f, @remote, 0x4}}, 0x2, 0x1ff}, 0x90) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000005980)=0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x74000000, [0x561], [0xc1]}) 03:58:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:00 executing program 3: unshare(0x20040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1eec78a, 0x81) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000010c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000005980)=0x10) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfff7fffffffffffc, 0x111400) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x2f, @broadcast, 0x4e21, 0x1, 'lc\x00', 0x21, 0x8, 0x2}, {@empty, 0x4e22, 0x3, 0x2, 0x7fffffff, 0x9}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000040)={0x2, 0xf2, 0xdc2, 'queue1\x00', 0x10ad}) 03:58:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x215) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='fuse\x00', 0x2000000, &(0x7f00000006c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xdca9}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@max_read={'max_read', 0x3d, 0xe3}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize', 0x3d, 0x73da2618546f0c8a}}], [{@uid_lt={'uid<', r3}}]}}) lstat(&(0x7f0000000680)='./file0/file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0/file1\x00', 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 03:58:00 executing program 0: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r1, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:58:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000105000002000000ffffffff0000000000000000000000000000000000000000000000000000000000020000000000a2d806ee00"/272], 0x110) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syslog(0xf, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 03:58:00 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x73) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') r2 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0xffffffff, 0x7, r2, 0x0, r3, 0x0, 0x9, 0x816b}) 03:58:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)=0x23b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000001600)={0x0, 0xfb, 0x1015, 0x7, 0xfffffffffffffffd, "75425372473d0015361137d590a352a5", "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"}, 0x1015, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000d40)=0xe8) sendmmsg$inet(r1, &(0x7f0000005d80)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x1}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="72f0b0a82bc82bce3c0ba5e5758b238c887c257f5a4d6b87b3a018627ec48e56291528b697532e7ff94322f35ce4bf2826e3e43224e96a15e3273d541b20e9", 0x3f}, {&(0x7f0000000140)="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", 0xfc}, {&(0x7f0000000240)}, {&(0x7f0000000300)="5b884b8e410e464c8063946c068fd833d17bc06e502f8d4d8c37dbe96eca9cad1f54d09ee7388bed149ea410f8649ed02d0e0dc8f6ac55863152f586ced138c0a3cd2a949b9c7edf12aa5e83cc64ed0c9341086066b36e633b22872712206a271ecf8f6f9ab2620086829b566741d60b5b9b888321d66f79b3f0d75b195332381355dfb53f4407e1283f270801b8bed1b5566a62ce1021b76893facec655ac459a535cbc41169da0d7b44fce4d62ff7dfe40d6a74dca407cfa965d5fd659", 0xbe}, {&(0x7f00000003c0)="4636002244c0f5e175ffbd8599f68bd940ea07a0dea75d0136da9a4ef3dd9f74ce060dcf571bc988bc3e839c13602f2d0963c074332dac448a832e57499265196d5b01bae866b612c98bd086e816294906d97e2b5425fd9175a2075cb73703fbfc49fc79f51503d9b0c364669349f7fa8bdb833f009b0ab2a3f4ce26201b36235c8e070b19a0b26bf07a1c6ab2045ca90ee20ebbd9f09a00fc029b80f4e1535b21e09ac5b2bca67355cb352a478b053bc6d3ca9cd508a47e63f971621a03", 0xbe}, {&(0x7f0000000280)="3ec7de4ccf680b14f7daf90c800afb21c7e442fd4bdb0a14535142103d16ad", 0x1f}, {&(0x7f0000000480)="f9eeb478fefefa6536625057768981f5739671db10961619c68f1ccdcefad809a8eae601a8257b6365e0814fb9f61907cf0fcd15db675fc60c3f62e2e900091e1ee14951b031541562497c0d2bd5b0cc82deb560f37d022e6f0f396c51a776e55c9caddc5c056141da28837244a53484635b58d59edc9a649f7336d3fe527d08bb7cc080fe4e7fc412f98c7da65103acd53c32a559e1e16defdf577f9a1ea639acb801cb411a76d49763173fb7f7c09e603033e417bf74b031667160e5f49c231c012671fd9569082a5827b2cf1b90", 0xcf}, {&(0x7f0000000580)="0049dd4f3e39ffc7f4ab590b65bb0327c31d422274f1d601ea312454e7357433d300bb019bc6ac32cc23d726b56380c1dc5e8568981fb52f1dd058b529d8826752f09b86250c86a1896e2605f81ba8d696f75d", 0x53}], 0x8, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x18}}, {{&(0x7f00000006c0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000700)="594bd7f1f6540270607fca1117385362d82f3f99b1e4ab001b6a0f8e17608892f2e3207f8c15434b4f906f8c37ad284ec4b09c19a773ba65379accb941b97aa657c82450394a9e9a1ffd96ff0f13e8591ee762dac2b6d8e8cdb7f098004bad5ed304f105bb6298647d814f0f8489fddf1a6cda644556c448cd1d29c830ad12f87a87c6e746ada390fa994890bb66be72c87841feb7e69f9cc5c0625b23af18180926df56d9f9a1b3a5cd49", 0xab}, {&(0x7f00000007c0)="358fa4bb9f3175c037f09a12f1370e8db25bf34e15e63ef0361d0579b18e7631ba34703d715bdd5a87041813968378f23850ef8b3f0dc6", 0x37}, {&(0x7f0000000800)="505312a6c534fad094f1b07a155b571d4f975eb2e197a81e5c46ae816faeea5b7aa137a314b66c7ced5697b2fb0aa853b271bce1bee0ab225bc7e3b897b0de11377dbb6705a0e17d068854fc90222b5c12dead3d5a328531f7ae979ec1cdef1dcb181c1b7237d282766796392ba0aa65a75f5f78e8101d07780030b38bf40bee4b1734fdc4d6fc79e1b1b951f93864c6d48cbabb612c00e33bb61ab7c14bb70523f6a09c0cd6e2965cd5df9b862348072f6ecf1c8f0ee4c72e4539", 0xbb}, {&(0x7f00000008c0)="6664afbf4c", 0x5}, {&(0x7f0000000900)="b3c5ee455985b0bada0fa28525c9580edd6e3c5cbd6b728f370c88fd2a31ef064d51bc2382f9fefd64e74f6bea11746bcede507263e25873c3902e703b49529482691a428b88eb1584a0bb1748be00d099b5d4bcb4cdbd38cf49f450828fd7367ede939019ae3d7049b008ac6e5b7a3b6cd0fdaf", 0x74}, {&(0x7f0000000980)="64a3c709e28e8d39740a83a5c319d4541dd6eb97d807298e0b98fd26dc1f4c5a3c0fa9b8ae7925a6b1b17f1110123091414e84d56331b1bf", 0x38}, {&(0x7f00000009c0)="cd4d588d8e2d110ae4717077b13b73f636b79ae29836f527595ba64b5e4c69ee5c013146673c84b3564319", 0x2b}, {&(0x7f0000000a00)="7ac494d8d0c12a7bb0efa0f0b0e255877c3a5f802518e624bd6805c56ddf30776703af901ffc78d5ee341ca0574d2bb0d286c9df4b14e7481f5890f294aa5256edf8db16c002c136d80529b2c65bdf01fec7d8820ac8a7a18d5f8097fca57733de965792701bc9f80f895091cc5ef96bac8c8ffa9864818cc9296e04d637f535603d7173ed298ef5286a", 0x8a}, {&(0x7f0000000ac0)="911d8992722da876589f748e4e29b93be48c356fdd0d6e0a1050bf68bcdba065068071c4f90fe4d1df19bad9263eaa7fcc5e88db2deed65734a7b2595f4116605bbc4fd00ec5c09282de7b9dc8260c0746682b87d181650053983681c37ca1522e585c5ecebd1a70319277482ca514c2abec40ca6f77b1fdc1699399969204817425eebb72722b76", 0x88}], 0x9, &(0x7f0000000d80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x68}}, {{&(0x7f0000000e00)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000e40)="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", 0xfb}, {&(0x7f0000000f40)="fe6538ff3d17805116ce017fb6f8fdfe68dcecacaca35badfcf8dcc2d005b5a958ae833b30e4031b5faa9cfb8ccd420f64795fa0ea9c7fa532fa791dfd66913fb42c5e433d208533cb7fb35b32a09690ca2b632ee1f7799632b3d1a0784916e463dc75b6ba42e32df26a53c08c1a5b939ea128f975e323478f6ad9d4ffee49bec8c99914be5eb5fd35b023d6cb320a95e158333755c4c123ad5a0b16370e438176565fb178f4b7f0b209f38bc5acf820f7d92b0b11affd675defe963b6087f2890a18a85799bd992b22cc7a3caa50957d87d", 0xd2}], 0x2, &(0x7f0000001080)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8000}}], 0x18}}, {{&(0x7f00000010c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000001100)="3c404e1b7fff8e180e2866354bf03101cf08cf555429125131589e893c32fd8d38b22b322b1b69906ab97363053cc389fa77104411967a7099f7cec7cb65a09eee961289963e0e1f14c192203182fb648ae1a67d510649b0cafdbc0fc3a9586a7daa624bb1a0339a770c3a1472bf5c7b7480dd801ad38cc6f5b10212b911f2cf6af0316339c0a1312d29416e9fde3acefba72dac4ab952e73e99c9478f54e26153581d1e4be52a775d67430331599ad0df023784f80c4649df4bafed2f9c72420aad8b8e129f5f306a2a61c850cbb1017a44ee49", 0xd4}, {&(0x7f0000001200)="24ef15c3acb2d84799895620aba6dabdce28f205169317439cce6bb8371c05a587410fddf920a5598412fce5fb63b0161a58e268ffacf23b4f89977806577d8933223db409982bf4c4d8bdcc1fbeb70918fd6fa8550f7a224924350a29ab686dae9c93e1993a7209470f567fe421b0045aa808c2fdc41e3ce09972df905432ace557f1b02383753793024dbe8762fd23dfa267fa259dd9300dd34742e31daf066b99b523ba65898e5dfa2b79da7f83af7872a2555dc0b5", 0xb7}, {&(0x7f0000001340)="3af5e60d916f256d5d0d4589ff88d6c9877570bcaf32b288293548ecc14f5b7e51bfaf5dff1288ba9b87c836fdd84d2b11a2ce15c337aa77c0422884624f43e382f7a272767bd4e7246d44f6423504c1075f4add5fe9e01e64f9e7f44243206e8944696a6ea457e2e651ba14c9c866739a9ec2ccfd5ed9bf97d39f1cce00659b490b297dd90675cbd1d720f05ffc2eda4f44", 0x92}, {&(0x7f0000001400)="56b53f34edb171f61bdd278ec54b484e58939e770b82e8c1a7eaecefda138183e6d554047959901fa5975d17910355c6747f4127e0b9b393f27920e78e5e8fe24aba0dbe26fc13b576069bd2a212", 0x4e}, {&(0x7f0000002d00)="553740f136579a6668bfff7a6eff864070240d1828f7291288d50b6f8a70faf34970416920c26054f965a4c48c241cb083e6ff7e3fc7856313b86f04c677055ffdaf4538f9f1452ccc06e09c704f919a8a94f4affa8792794cce0892bca1a18a2d5b79d3fb3a7632ba3314e6306214a8a8fe29920c22301031acefb3aa033047287ae7ac883bd6a497798ca7904f94e601be25ea8313ae99a769aa1f97ce13463d256e85033c8f110a1226d81dc8dc0a70a02c9a27eba2617773c89905b9de7346cb02e1a08ab98fa433473a6c25061d8086a38d9f9a2b5e7555a426f619270b28e532fd9afee9a4b7934213f4b36ce1cd62a9278daceee37c1199ede5db19166df8c1c8bf2808794fc468f160c9b98e4cc4e09600b17ae48a9dca2826d66c35dc0306a7539b007021df54ef913a75549c52323f2e3eff41ed6b443518bed1010874972301b5fe19656076f767c39be40265a96ad5d22152001449c4b92056fc333fb7af148315ef737747e3113f511afcd0b1d794b14445c4f529fbf4c1d23915060c6e1c0baa07dab8215f705a36e2cf51b030994a8a3222e8393b0590611ca19d46ed2080ecfbc4b90b78345a06bdbefe689609658bd2f48d09c84b9443b1f1950d71906a21a7227ed2137664a3bf92abc4e9d6e2cddafd2d78b1a4dbca5dff67d75da1686292d110f467f2f47800cabfb8d11a68ff4f3f019f6b90ceb9e1ad9f39ca17eca81dbecc550a143431ce55a2e5733ab543e6a1dd8ab33aaf224d2cc3cf627ec25864d07978dda9aabc4289e07d5f37734198cd3971584557aff495c333ebf2c2317861d5faa2c5fb088c0ec69b9437b72c05b5370289a7dd12f01c4356e0c26f398912ff8eb7c34060c6214058e0a63d969ec47ee7d2540b339b8b3e3ad199f5053eaa69b9b5201072562015844b35a26fbebf4abde8d775ba34921489a922df7757390384aa8b972aebb1964c4075b3f938cacd4bc819d6e4341938d263d17f97460609743a2b5f3cecaf1a281993c07a525312327d16a6accc397a574c25ad8665538ad5080039c1cb1b25515a7150020afb7b2f8b36063bb5263844bb0da9790a6266dabc336cd82a82da3961b5ba4d1f9086665ac3f3a87799588385fef344e81ae918f7d940cca3d4d0516ffda920ceba75a06ef7d0b5e427bbdd175e2118f92c104c660bb1387d573febc198e1a6ae89fbc3df7edf127584d08e5abc40317bca1d296352616c5eb4fcda57923d54c427dc28b48e30753dca28e7ab7ca7aeb87e196e780dc95fcfedbd7d680f9836f3aaee9fd273f1117bcab839860133bbd41e354125ac725abc993c7f5f7b4432776c82c73ecae1945d2a694561c38ba36db011b05d086af0e104ca0f661516c45c3b2f0468fbfe9952f2bc8845253ec7550b7572a2d74d897c1de9abf197b0dfa94d8dc5db9861566268621371db5d4cc7c406f363e53cc3f9b38ecf4d21997c6d976c2f2551771ec9c08f4bc9cbd661709e639adcbf67b23a235e415a68cbcd4216929abdd2a39dcc0aab2df3d75f3bf1dfaedd93636fd17fa4e08df87f5d7057facb7bdc34c593e51d900902ae40fe647adf05d713afae67176a44c90f0026d35954d0631275af9821845f581aeba2243e9fbad15e4b72ff1e47871e1ebd3f7cf1ef71b3d0bcbef59321a9702b411197c9a49164ce7c7d2041664d703d2d38710c20bee902be627600f01d41cfb5ce4477fb3a8b7e2ba8b69e8349ec9f592a68ec98e304683b057b203e9ca85c1b546ec5f5e424786e54ba677707bde795fc879fc95d491791811b91a792cdd00e0818acd1375172c24c07f8b5a28925d596169410cf0d3aca70dd3286f2a0cdb9df82770ba65b858d63cee4e8a9de8a4629b482d0e1b0836b33ebb47aaa6707ee3121ccec9b9bf6946fb9f25b069f43da6a366c0f3a13999e25f7b7e99c9aa1f867d2bed588af490df015c056f2bfbdfc608febe039c9cbbb2747c09bf042bc53e840bc714baaa4df18836972f35c023aba5c9ade0eb2a214309abafc5ee64036b66b8c3d567d65093a15357ee24151d1ef9b938c840f43e0f201f1d0c009b06fa8038e3683114b6f1c1773da48af7e2379f5219fb0c9bbf46973de852ec5934d11a8825a11f0cec80bf3399ea7ab41920efe5d64c8581589e91f73a0fd08f1a36a1abce1ee09bb724e1a5710060e120286749b74100133062077703e166614c8424727456dd7772aac75a741ed07b691151bb17b74a2591edf568a6c2ecf1d529b342af472b8fe0ce851d4606c4217e7987eae92c734fc4cf6d81b06cde2fc8fa12e3d60721f505d98d9868637bd341d66ff3fedfad92767d7b0a40b20be951e6cfef385bdf9307df64aa602f6580e8996fed2572e1e4d41ac222f9665cbbc3e2c990b777171227393d57a47f4de44b08eb137081a8a43f8ef57a63e8190825035697a986497bff1480a6c3599cf09d64201575f9a9687fb083d9cd233629a2048b795dc700f142ef387ba66a44d82d3ca0398f40ee2ad8cbd9e15e30ed3ed532ad7a3efc996d492aa2b85c0113b362914763b7bcbf1c71de94e0b7452d6c3e047fd6fd6008f2ddbbcbefbba2ab6c03f312edf0b49d5137da6cdb343ea49220b00db1196a0ec11add947cd9129166419d93bfd883e8a497f2879f9672d3d511fff4550e5e43af74954ef8dbe8ff2b793a5353e0d6dadeac03aca5f7827057614a0dd0be5487f668a35bb994deaaa04bfd3efced43640656468abc55169fd473fab63ea6ef225b2bdfb9e7e3636a9a5267599a8458a0b10476b4bbe16e296d6ab834c86bfb86498330dafae98fd3e8ce2e0214ab4612f53e73908a55c785523f217ff73a3093e769f7e71b08f2f359c557de296a38f122344c8ae83194ce484393f5641ee7174ebe8a2f21cf72560a4dceebd6427fe0d77c7949bfb45cac1aade2da3adbf8d1660e4355c295324d0f93dd6699c1f9fbc83964f9b44297fbd03d1e7b389f1fc179e1e71e06b5bef2cdb310a5e40d9efb576facd4de8cb9a1ab9ce34961cec91f9fc979a7f8900763f40d7949bb960e7174117c1c42da424a4bbfadacd7aace4e5d79736e10b4c7fde968c2f51587f88a29e46e1bf27c81c07fda0f3fde4418d344d4db63d0b329381e4dfbd59f5b2a2ef72a99516a44b1833384755b3f91b65da68a920f1d2f6d416b33cabc23a8098dfcc6fe4b2bace57935cf9e1d3a607ad92ac4931df0a9bb486dfb9f0ea56a2c2577f22c2ae08165beb74c8ee885a0715b186b61a43f678f7909512ea765f5b79b56cda4048319d88a7b0da466855c8bfbefebfd100d09515d398ede08502475514116821d12f5cb5bff141f46b460d2eb4ea771e0901e8770290ced57fa798d3aaa45cbc86c3792edc7f0509ad4d0970c4482025520df906d144ce446f11e7dd5917e6e6a5f4dcd6392088d50371baef14f3fed6bc7e575ae4e3ec29bad8c481f8637e64e925f695a2e9976741e8f96c9950788daf5151de8121d6dcf18522cbd6b375c6afa5386fe5a0e4240e3edaec9939c69822d5343ed0c6de7c94c067c84f9ba273806af9fb4b2a531ab7a88300ff6a022a7e00a4795c522fe9afa8dc4812f715f5f7307499fcc58a1ddb5849c774147ac040e43ebf0112ea6297cde51226f9f202d85ad80ece3c185f713517c011e97a8aeee12fdc158a90fb901db7f813a538c8765c48ea39c5b0ec54280b85cbb490d9d2615f9252146e248b0fd51f51f8b325a1234ecdfb3bd024166d190dbe92464fd97ee8dad3b86dc26ed54c16e78bddbc2198d7bbb1af7171f22f9ffe3d3d4c430ff818accf77f6f17123117673ab42991ae6fe155eb6cba0b3abd5dc1f16d45fcf45142270d4f3f6a71ad8aee2941dc5757aec6c974f556cf8dd171cc86e4df550af1b78afbc3480de6e26f12db1fa8bc6c7f9d9facaa0abf740a54ca0e6d1847fcce9d792d75aa5733731259e464bc252461dac76fc462dcdf03511955fad530029c4f57ddc83e4128dfb393a1da991658cfd71f848689d5bb233c07bcf19e3d4cf2eefc20be8db9af1cef68c80cd2d45bd38c3380f6b64a298ca49a45dd718d31211cfcaf2b69a43f6ea6205ed773ee1e9bc4b071b02f77f922487a60813f71c1a1bdf620e26468472e6ce7999d28f807707908aadfed61836940a15a75cdd8db6aeab549e90f6743985b40fa65f1d736caed79e116b62387e51c561eac94c9b025d00a62c8b4a474c7e7f817cd35b224973f1a176dea143b18a9cf703ba70d26f80bdb06694c57ee0bb7033ae55f2e92c855598389138f1995e3be52c87b70a1e21debce6f45a84bcc29daf1f4bbba975618cc0293f9c8e6ca3ca7616d3fa13a3249ecd4dd838b2f0bc0cc50b265df83999a99562019223ed79947201b6cc6699cacd37d7c5fd5dc27b825c1d42994ececa7a1a15259f841df2ce608eab4b2de936951568f81b0c7fe0dc41ba52ce4947ac0e95551091f28dbe5f777faeb72320a9be5ef17d9ac564a54b80980aec51f428e91b7b6e977c9b32f8b7f423c171b0531d1a1ba98ff3cf2ea7b04e6fd33ad6a1e771048be41f80be5168a07f317fd2fe00eb0c36f7710e9ea3be15106b70e9d0593c7651a2b860593c12c7cbadda0b2346aa0f394c7690c87228d4bfdb09aa2a326d22d886f41ddef8ae80f165eb01d955cc8f2a035b030fd1e727c5a19d08337f948887a7055a98e2b3847e1a00be98d260b41fe7b6661a865e93db4974000fbced23b9d116c90c847b1200770c14b14966cae2e00049dfa7456c8c7c936072c498d883bd3d020f1c692ea1c26638a55d5275bb98d6b5439014ac50fe924b96ad915c95c50c4290763cee0d52f70e3c2aea1939221eedc6f87c201113442091a106c68ed84cf825201a9a7cdfbb80e4eaf4045708894a91bf798521687ea9738c2c857f4c27bd19d305876643e64ca56cda279ecfdb0ae3c43fe0de611b3b1d051bee03b589969544acd10c2c858bc8326863bcd5149f2fd3d6e5574c24e19cadf4a9e552820b9bdd1984b24c92b7557ed0fe194cbf7ad2ee9e0d9d64d199d8776738f16281adc871bcb17460a4fb09daac20d2cef484da195e87dfa16374af39493f556398410312891804aeb8f5bec02381e837b2d13a3f33d005e9a392694a81f803d4795f84c4d3cc24979ab53e2fab8c32077900a0be3bb4e94b37c8c4668791114a047a80b9a7e8a664a1b6e963fa6a9448b5c84e5581634b068c91b7d28cebab5c10988238fa32ec78ad0feec979ccc3ec9bc87b813e5c34caad86fafe001aa3db267b19f24e24d04e52b43e89f524a08ccc089a5a8e5755b08a925b3bc1eab9915c996a5a44ed970281c4fa7bf69988c91a2fe116ddb6bd5e21ae75e4aed6fb39714797e6c7faa6c8fc78feb6c99e38d921b1b34b2b8958ed23339fc7835ce339cc7ecb3a8f1e3f1c37d09ac4849e2f627020518686cd1ce44a74554651fdc28b2f4dc0ece12934b9ad87ba5a49828bccf361b32be649f40d58e3272ce3fb08dd5590cae9bf2535f1eb7de835d9abfb5fd788316bec996ec2a0cd34d3b73334386212e25343b9cfea09d09b251ba779c7b11f00de4d83321b65b173d786b43cab11c14dca6882da581a3eda1e9d6eccaca5ef3fc8a587af80d820d486a1fc8901efaae4e4afe01f9a0252e34d74bbb27a91690c2e9e9e23639ae962d0e68ae9accf5c7ed7499baa4dbec7bc4554fa0dd77f2392e67a5501dc22136500428572d5c13f50fbb05a9578de06986ae805de84830206106be9632472", 0x1000}, {&(0x7f0000003d00)="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", 0x1000}, {&(0x7f00000012c0)="747c29756a8ee94f17d563ee66597cea8ca73186cfa1a2fa708f869c5ca4995cb43bb7355343962d7e991df64659f315169aff9d6ca38b4a17e1304ffb3d47", 0x3f}, {&(0x7f0000001480)="377e390d37b0b75cd985baf9e9617021ee06767399ccaf5dc6b6", 0x1a}, {&(0x7f00000014c0)="1a051f4a6d9b2c06ea85dc67b393c06baa75d4267de43705ab28fd6843150771598f1977b4f3e8fccb148b371463e75ed00af9daba937f11d9475b1151c957beaefe0c0b7dc1082468184d6d79f845fb6d2bcf6d3793cb946d37421859b179bfbbbadcf8a4f737853c", 0x69}], 0x9}}, {{&(0x7f0000001540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002b00)=[{&(0x7f0000002700)="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", 0xfd}, {&(0x7f0000002800)="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", 0xfb}, {&(0x7f0000001580)="fdb84ebfbb5735b857590946a2db1bc18187f424dfae9eee5482fe3a66b620", 0x1f}, {&(0x7f0000002900)="1918655d879c09d5423361d9bf723b2ab9c9a4e3729c53470fb76298721fa3c7827bf5990f6ca72a210d0b38fb98e04c2967a6f565b467f6ca416e48b224b908e9dd69163668cfdc3be92baa661e0c60efc125a4c48de559cf2c78a455b385d42cce3fa1ba95f20ebbb51c9530da228e352c4bb3dfd3f3713e40100223283ffc91d921f0e00686a4e88ed8a5c524d058d3d6c5a847d11501b1db7f9ea0f66c4e5e55bcded23e7e49715dd7b95d8726f93691d9ef70a5eda003621a2408f9c462712f7d0ed8a4d0f128b22e", 0xcb}, {&(0x7f0000004d00)="8b772b212f35aa0725dbdda7feb5712e1290eff29570c19743199ef64e4caed84cad5066c6b7643423cd4672d87fb9ddc9fac17a4c4fc8c6ad929b020d704b60a59bac593e08ec145b2fb659003454eca00a0ae6b014d776b74eaadaa0103b9a55ebcee7c8b12555e9b7b899416ee877942a7144868270a158900cb70afe147f31c6ef845ce1b7f35d95c41b63a278650868cd3f682c8ad45a8363b625d78c62590825cfa6260b99ecdf181c252b55a4c04f30f953063527231e23415aa6bef5e2caace3cbc86b5f96de3ae59dad1673b2c0c1c029eb823661fc9eb0ff715d004ea71cb36a905f448facc3dc970958225ade939c4559b1de4d7de63f643f52d9f46bb53607337eae1d268216a5fcd99587def8472137b4a63b3a5a9efac7c94de680fbd94ed80ebc28f1c360d07638381f949467b8dae922ebeb1cb9956345f910f1630277e859af9dc9976bdedfe3fba51b05fb348fb26627f6be4a038e737a8fa30068f7cf8977a2d0b152bb912f3952a3ab8a3efe697daef2fe5b755d3069ff894e51f22571c42457cb736d2b4d904b4bdf54e1e37ec0c9a0c925f42315b38fc2327223dac8de1b6a3ac64e97f73029dc831b69b692b3c40eed235420c435f1eab7d7eeb9ba9c1eed5f928a0cca78fdcba815fa02303b3bd1c8669003cb23d3a182e665ee786790302916555525e3d57b755c54242652524a62df72c8e47bb0900bde50242ca4508cbdf741876791d68644d727e83a055305b45abb6a20a9ed5bb5bdf06809c9a7ed16d93c9abd359b45d6b7b820178d069a4f9a1a2efd5f3156256e57297fd6c2ee4e36de9e5d0a5b8121e1114f8c29a0c67cc5f2e8b16e73d13d3530de96d841049dbc0074bd860b7e9596d8b967cc9041c7ff9e696a7ce6a30a7141a3338d4af565d7db2e3bf964c0039ba1bbec1e57c059d9e3b98cf22bf8a51d5dcef7daf07ff9ca5a490fb5bd9aa9e386fb51802cc644dbd78a324c1bf7c34ccd8f0b7c6a7da82f923c98585f622e3e595e5b122d2aa46a919f8bfc3fed4f04f7b1f68dd0ffec2b090869d38ba1e1ea13f0c2d3eaf3e64feee2b77febfa4a1c8260be13316b66870bc86da4cae1895fe4864c4fc373cd179d007c495c826a109f9247d0e48deb5207d2ded26aae1cdea8729e6bc6469e164b9a9b0cddb8f840481765a739ca76e6a47250583dc5f26bc70808cc54a92db2763078527611b829158ffeaa4f23dd21c1cb7d394d6b195e6de485d2139ba29884c9c2a3060658e36fe7768fbe53a19776d7a18a107b0ac34b2bc61e7866affa3a20284bebc8c37b83fa6a89e7ef2b37b8c6b4320e31f3d9ad0f341fd0aecafd59cec39e59be02a0b21073f350de18ff6c07c384f0c682024a370cba6f68d81d8cc2a697e1aeb42063cb237f69f99d1196de2fd7481e4131e77572bf2d9a25e14e1ebcf896be1305c5dccfde3d25ba35e6e512e05b6f16b3d2151382211f8ebaa8cffd5e8f81b877189f236a3d2205582468787a1504986413cfcd82a2acf37c55d3f5b174ec9582cc20d92e9bf05cf36b717d708753144c656e69b8f19ca9e9ae88ed00e848a3438ff3ad585912a06f39ddc14ed8bae8df114f9552b0047e988ce2756a94022809c777ae2dc02975df3342ff5de9ddbe100487747d2a0deebbc57336d3e035e962edca02890cc79d8d99982b83cd0da9d4cb0f240a5063b51d1f6a3527034b6624b844e875236e6bca721654ce1dee55da5a19dc033418deb769d783aa27fb38c3a67dc457b0d43fb34bc7bb0b58e54955dc4fe97b40c2d281cb22d15ad0ed3b9effdf50623f27647f2a5ed47a933fa19901165cfca4820091bf18322ed81fbbe342de927dffc94e20f741285dc1bdbf12d674b15094e18d96f7af65b767640890160a5d9e828fd7fd85bfa7815256d7a9738ff4c322823f4ad522f0696bd16f97ac23829b235823b5b11b2cb8e272a788c9db4370cc27293e6fb6271dd142cb8871582079e09c56866b6ab4e019b1e0d07b65e275735e3fc179ce4edc15e11d0627692eae47a0f4922e15cc7498d3a1b06af59756323a7913bd11eaa1958536be64caba742e2d8577e89da382931ca9d3093d16fb11c606ef9434ba5bd575d2c4c2d1a99b57d6b0548e0b61932532bf83ee6c9c3dbe5fcf7ad47413a7d31c60cc5046d9d16a6bfa8b487f54df8bc4c7e9ae33fe20110925bd4deefd2d3895e054a9750aaddabd826d98829d23f45a22061b4e9901e6d8e6dae39ed9090c75de23ddf9f41b4a31f323752787aed6a896f00688ca8b38a770261b41b83d40655c9c85426d31e9dcb72630e8024cd8818542adc0a6a3bab113cc85af79bc399aeac028ec458093d27f4da7e8303c226aa7de583fdbc225d418ac59611b29ccaf33adf154947d65cf51aa32f73fd5302a2e83759121204af18aa31a1c16b5bc3c1630a4184ef068d3a9b2f17f60c35b7e64470efa1c6a79acc611595e083884bb26704bb86bd62586a63a319492a3389385d74b364ed3a9469275c8c4df41c90f94ac4df0f6a8055bed6913fff7e0b47cf12cdc7551293420891af57da7582bf2e87f2d96a9228f7cd497d4a2bd1a1b8d703b6e86783fc5b974ec441b2dc51e2c1ec984dfa549d5268c32a29fa931ef55cbba73c67534de1cb2be454681579b124795d056eb09b39d269b84efbb4b7de1ff5eb3e13e12b4e96d763f6216da6b9465c7203f3da66d08d20b0ead0d3b79f9acc034d93dda62206977fd0ca098a12afabee9b6dd5d51fdd19e6b00e26e7fa459a63de518b700a51a27cc2260aaa79fc1dba6f72d44796ea63bbe47d4f92764c5e00ce8881b1792111969199d31062706d69f2f73fc06cf32317b0e3e22ea658ba1d62d2dde3565471f087f71a784569aad407ae495749ed8c08b943877156abfffa2e54728e37e6fab7afda08d66ea3b55f696e97f56ba9772b799003a75d5c6f1bd4491bae9966b68cc8efe9390ee52320c1722d015750d02f7a6af52f8ddb00d35201d63a9a4a160a6b5467c4e50221b014d98e0a0d8a8fa3e9a260d1b62fbf5c9cf77fc13d85b748a811cf4e05d36a8d3bd8e19cf365705f9dc850b358e9a8016ba40247e54e3b5a9e7b619b0581d8aba28f4870c5643de9e85ba7641381b0046b3411605c224ecdf233e23d3dc40dee9ab160193b7cc4a0fcf6e392c2ce26e9b4d9be7f68c3b2bea38030e931124edcc52691ced96e0b9019956bf9bad055f157bf299d11f7c8b9297370bd21d137df66bab93ae86107a174755a1d2b3d9103f629a2f86fe41f2dca249f5b42c9b6417f0d5affb8d31602adbc1fc0bca324a501301622b1dcbf0d0c0d285f69b4611a9281ab7408fd09dfc5e32362716c59e695aebcc16a7ebd5c7d6e879618d89fefe2cc922bf960eb4609e96faf93f7cff905276cd0029f29e78e6f251ff04e2288b72f20679e7703016489c38825098a42f4cfc54d344229b2126a1a43854571e60bc03164b0b8786545219a56f7b139051305dd2a4bf1589251fdd568888cdec5732bcf4b42c5ea8db9b6ebb05d33af4c028bdcbea012e0bad26aadacd92f402add8f309f0c99849d8f7747d0740d259c6092ccb3c570edec5a232f8ea966cee15f3d84497a2bde78c7505b7af2bc451620e23ab39c9aedd9c78f2fd40938e80076ca7139d2d3a003ab09b715a790ca74da00bed420da79a7ac70cc72311a1d179c31008325e4e46fe0ee2bceb813d1d3ed7074f1c88afd91d6d06b68dc1c406184ef05f6aee68776a004efde3218c2be34554aca12e4188b2002bfce5359572957ad1cd87979caa3878216727c5f69f6c1d2cdb9ce5503cbe14db2c26d483a5bc511c12cae0461a41d0799a82e8618d3e7e20acbbec6c2e3c9bcf67f5919714dee910fdab4cba53234c2df9b9837d97bbce2ecfcd10a0e82af88f4f183b7c0db14f428d01420728e83331e06868130abceefd725ed47f42318f1024d524ca8d82bb9038228036ac63801873300696b2a2570ade06bb8e9d0bca98d993f009adfc790fb6630514beac0bb11f2a220229cda3549ea0d85824393dbe2e837f66d8f9b6bcf98422c6a934d087a8752970b64d6b5de127aee9e1dd3619b5dafefe3389e96ab6d62c02c621730fd86967d10369b27d775eace14419b4f502297f86a41cb9f5503ad28f6c6473fc36c7177fe58697ddfdea52876c6a0afe17026dd6a0c887d46d6a6d824c9bf04b0242ec72ecffa71d33bab5b60ef0294ada270be65fb908a0df43c9a1ccccd295c9a77291286654b610279deb323a159d2cfd9bab0809add4a8b73d40b731c73011a0b1dfab59aea315d124dd294f8ad76934c08773c6c004487de55ad4954a3580a0e8b51bbde08e35f7370a5bcc40d7a0fbfdf2eee55e4cbe0a65646a387a859daccee4c9d6ba44fab89211c1e457e67fb11e25b001c1ad45683822311cadbac66f55d82de22682f95092008c4b67c8713ee11786aa25aff483e5967556e2edc9e09e4f6141ac95a47f85099f3f13704f6cf7e7d97010c61ba498ac1bf5b4254f7b3626d34528a6385de16d0a33703b204868e9f8a9969f0f5b3999867b4dc6e9983f8a1477d0d7f1f51a469fbaa1a7d8c407f28b3af0078822222c200e3e272dfcb437caa50db5410e855253cdf8cf7bfe3ce526a238223da8c34723ab5b7cc5f2f43a17263688718d0779ffcb0cf357e523569bfd76c16ef5183e1ffac8245a51954dc6f2e66dbf34ea13966f64b22b1237fc9305cddd3982b18b2da7f93a90237995adbc142e19ceaa4e8e63c7c99ed928dc96181848463cbfbbf9f515374ee8c528e29eff330b19e77a53c02dd290eb39e25be9735fa47a863e640d63daf877d594baddb403b6af1282a13fefbc81b9ea4c4cda5063f8a99443b6aaf1339a726e20b57dc4af66f3fdbde659b4e3a8cee20e208902222a5a248aa2dabb19b049b91f36640677c6be451a77bc9502a0e8977213fee286ae1df8e06812ca7a113f960a5b3db8676534036746d5044151ac825854839b5eef149ef1b6c7ca2f96927d226bbd7f350d902f30b22da9727f32c894039ffba4f3df0f5414f0170f3643581056431ba97b24ac262f4944a34b6538f506ce92c6b088d5b6e069052e599da35f63e8bbde04d76de4c5434526382bcf829f5b91bce5560f617f5594d96950b8d43644bc2d196b19e80a83cd7f6b0f6f39eea3a347b1f074bc0f9ef6ad7279a055a03b78a856db84e20ba5e403d6f669c3791829730d1b137dba1cc58d684f9db322061e4a1b8bba55280d9071e5b8981e22762a0a179f162ed994147a52fea710f1470cfb72bd5bb0d509a32c5892613fc95c14fbfbab54ba715aaa5ee23f37f9b3bf948606332797207b8319e609276f7a6c04d30bfee11f5dfafa54bc87d3559e7c29d3bcd081a8252702ea78fe7b76cb015d8f904629b6ab00f4930bbfbddd0cd376ec990d26af0fb697efd43d36e44b474aa4cb9e51cd346e7171a0ff9d029a1483d4d436da2984d938802c9683ca029b0bf986c71f918f20c00a182c66e7a8d5e40249edd00e2d8c49ebbf8da654d2ac062a2332aa39e2d3a827d1015c352bd510627c9b040b2c745121bfa975345a6d19b12a0866b28a04df74274f8c177f8d474242b86aa2e182e56366912b34cc3b4e6586da46b44b3e44df59aae17abd22aa3623ff196aef0666a4668ce103f964a6b076f9fcbfbd39e39ca42d271b1c7d5fcaab0e2df6fa61162b18cd8c83d304228d309a77dd4111af1d8c542adced3f1c6ac708bbc77911dea323", 0x1000}, {&(0x7f0000002a00)="dfa09e542de05b2483e040b333311db1dad179234dd561a1734102947ba332d0dcef59240a92ee8ec1d930a92f6a48922203aeafd8cf0697a239afc21e2258f285357372e8732790f04e09cf13aab8ee8882d0188ab6f8d2be39933f3de0c16986a379d8e25941e5fe449c802f189efd97ed56824ecf58d9832676f38d09f66304bd9bc1ea5252e57431a2abbf6209d91d154c1d8998ec2cf5cf2b17a0f7d12b7310492d99511ae9f8755b4fb31f666279896868d0a0c3503718bdb0eec9e3d01d60695b2797bb2908e5b3d81e07e1813f710dfd8cfadc0764a23cba930ef0a03445f16de6be8ce812bfee7f7bb580af8af24e3e", 0xf4}], 0x6}}, {{&(0x7f0000002b80)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002c80)=[{&(0x7f0000002bc0)="09dd37945b8d8c30a2cbaf873bec9c11118891312d270d98469471e70deecd75cfa190d3fb1d9fe5d4b29ce690707660573129", 0x33}, {&(0x7f0000002c00)="f316b257dac3ff26d6b9adbaee63929c8d6c49f278f76eaf082f436a1b4db7f33981ce8e2084f0e511615fb46ca3d2b2cc9efffabece3cfc9013e50808509b963470be66", 0x44}, {&(0x7f0000005d00)="e29121219f9c8d48f49817f32b0c9178879170f7c57bd7beadb2cf42422d0b74280fd2e5a8297c4cb5da434406de7a015713931a6960477642611add5a74380e7fb48b9a", 0x44}], 0x3}}], 0x6, 0x40000) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000001300)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x9, 0x2, 0x0, [{[@local]}]}]}}}], 0x20}}], 0x1, 0x0) 03:58:00 executing program 4: socketpair$unix(0x1, 0x1002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x30000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x3, 0x8}) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c000000000000000000c42380d347cad216"], 0x28}}, 0x0) 03:58:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 03:58:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000001c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x51c0, &(0x7f0000000180)='gretap0\x00', 0x3f, 0x6c3b, 0x1ff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) [ 380.773949][T14474] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 380.967053][T14486] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 03:58:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10100, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x2, 0x1, 0x5, 'queue1\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x8, 0x30, 0x4, 0x1}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x9f, "8e9f2ef8a76cb3ec40fb5669095e37c155dfe5d447474131cb9abd96209aa6d496ca2acc4064da07f81eecf3926af027373ec6f7b6b7394c1d92c7ebfa7ae41f566c25c77cc579fa31b58d45419989dd7be8b5dff51824066f641e7b2ff6ec5c4f5e8c12c291327b580c256401025bf3545dcd9bd3cd98a8ae02cc41efad38491017194005c7d68c6d59513b75add0f11fa136375bb65cdb4b998178a92184"}, &(0x7f0000000340)=0xa7) setsockopt(r0, 0x10d, 0x3, 0x0, 0xfffffffffffffe52) 03:58:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800100000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRES32], 0x38}}, 0x0) bind(r0, &(0x7f0000000080)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) 03:58:01 executing program 0: epoll_create1(0x0) epoll_create1(0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:01 executing program 4: 03:58:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$getown(r3, 0x9) ptrace(0x18, r4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xe83d4523735fb769, 0x0, 0x0, 0xfffffffffffffe12) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000180)=0x4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="df000000000000000200000000000000030000000200000003000000000006000000000000000500000000000000000000000000000000000000000000000027000000000000000000f2bbb4caf744c3ad4024df8bc9db000000000000000100000000000800000000000000000100000000000000000000000000000000000000000000800000000000000000000000000000001c0d00000000000004000000000000000300000000000000000000000000000000000000000000000200"/204]) 03:58:01 executing program 3: unshare(0x400) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) fcntl$setflags(r0, 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) 03:58:01 executing program 4: clock_gettime(0x2, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) 03:58:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:01 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) 03:58:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="1f0000000102ff05fd2554c007f37fff020501000800010004000100ffdf00b65d60f4b6df80925f13eac90a63af08b61ee1a236bf7f3fcd81990cd2b21679c090d62067e328ad6ac31be74139975dbfb6e06c5b0235671bd263687e17cc5274d6245aa740800fb67b59fe3a5821d921c6d239009c2507368de4debd4fb711f50a78895f568130452602d8e62f8d940a4aaa1a", 0x93) 03:58:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x802) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000180)=0x80) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e23, @remote}}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 03:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r2, &(0x7f0000000280)={0x7}, 0x7) fcntl$setpipe(r1, 0x407, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r3, 0x1}, 0x8) 03:58:02 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000002780)='/dev/usbmon#\x00', 0x8, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="88", 0x1}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000100)="aa3e2b92ddfd4f96a8d1ed79007dfe01a5d2de9d67a2bae5c381a84343e94428bcfd793dbee916c5ab8480a461fbc36d061058b505e8ab03fc1e6fb58658f52b3856415245cf7e9155d5cd64b68942ed1fb169640753d165ea51164b40e24d1f95b045b44110989c1eb4d5bebd55c5b22effdf9b91b8a14d144738fdde22968f4ec57b53d0a62d369ecf745993136b6ae8aac06e87f3d29e312f539ac15bbd2d40964ee77cc75d358b354b87e4f22f053854493497d9e1e7055bf8e416abbc6cc159a0853a9b7dce492bde347810272d081ff36258eff1", 0xd7}, {&(0x7f0000000200)="85259cab389a79ca37f09f5b7931705b9fa875a7d5a92cbb8587a8058c5e99380e7302737bd4890fb9609a7c1dcd16d9192f729acdf28c9663f111fc69211f4c799fa01b081823ecbeb0a84ccd78fc6961ae080c000d37b7", 0x58}, {&(0x7f0000000280)="070055a44ca453dd86428e191f58", 0xe}, {&(0x7f00000002c0)="b98c1df214e8bcff29eb32d5050925", 0xf}], 0x6, &(0x7f00000014c0)=[{0xa8, 0x0, 0xf28e, "21052322ce56eeb4a3a8d5639eb4d90d823c0a499374f37ab0b4f78beec4ede6ed43316ca87ca8b1013eb851b7d504294d485c47417dc40b634bb38876dfa1b2bcba7acbe8e83d229dbe27da4ee35d95366e18e3dcc39239bdc30d65a39236078b4d2ba9abfaca1a3c7a50d3dd5b83a03b22dd982fc45faf9fbce2b9b0e40d0d4852a317826e1d5d4dfdc5168ebc06c1857d"}, {0xf8, 0x88, 0x4, "b2ae324a7930286204224830d070a8b5e3bd89c89c8833fcbe2e8584245bb524e461ab1f459a1fce5b88387e200a26b52f0091b1b0d6a1234eea349163bec977b124d55dfa30afa1ce0dfad6a3c178bc6fb601d7d446039d32c13c1fd749d6d42a5d67e20674e6e4fb72009fca0a17c9265dad86464c06c9a4ca129ad8f9cc64d2dcdc72c22348e78fc937d6ee3e1eba07e3a4c9d592f03f4fdb5d0301a62c760e920a1bd4a7de9d3214a6344d4e506a64f2dbe6f48321a5cbe23429206fbc54d81f02256d2ed38cccb99a81e7fe70f10d453e24eea9d86273e1a9d8ecb1ccc9164e312c29ce"}, {0x10, 0x18f, 0x401}, {0x30, 0x0, 0x9, "7b3e5c657538cd1fbb0870209e80eca9b41b3afbe3ca235a182ebe"}, {0x30, 0x188, 0x1ff, "577d289c62fe944b88bd44d7c3030e36a8e226e0add52958a5"}, {0x28, 0x10a, 0x0, "7fed92aa393967f53236ac7e63878e48da"}, {0x1010, 0x13f, 0xe654, "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"}, {0x60, 0x111, 0x391d70d0, "fed0de7181375106cdaaa432bd7050f944f11fcfbb76a16998dc4c00e0eae5aa795d3cbf98ef3021f20d4ae6e8da11f62cf6483d79aff2e6cbf548b0aa925a922b239edc5eb8ab1133c4d3c77fedc129"}], 0x12a8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x46}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 03:58:02 executing program 0: epoll_create1(0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, 0xfffffffffffffffe, &(0x7f0000000440), 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x5, 0xbd, 0xffff}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={r2, 0x5e07}, 0x8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x11, r0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x8800, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x4, 0x0) bind$isdn(r3, &(0x7f00000003c0)={0x22, 0xff, 0x8, 0xc68b, 0x755e}, 0x6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000400)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x45c3afee) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000600)=@assoc_value={r2, 0x4}, &(0x7f0000000580)=0x1d3) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x288880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r5}}, 0x18) 03:58:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x224) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x101, 0xc2100) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0xfffffffffffffff7, 0x9, 0x40}, 0xc) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000080)) r2 = getgid() ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f0000000340)={0x6, 0xfffffffffffffffd, 0x4d5, 0x4}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x27a) setresgid(r2, r3, r4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000300)={0x8, 0x0, 0x2, {0xfff, 0x1, 0x101, 0x3}}) write$UHID_CREATE(r0, &(0x7f00000004c0)={0xa, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 03:58:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x501000) getsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000040)={@empty, @rand_addr, @dev}, &(0x7f0000000100)=0xc) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockname(r0, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x80) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x10000, 0x440241) r1 = socket(0x3, 0x805, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000140)=0x1) setsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000280)="a2e66865d6fa9acc3b0e3f3c0bec124e5318bd1ae8bb38adc51e810bde0e0c4d2a941fc2c2c8afec074479990a5dc47415697a2b3728093763409674f1aefac32f6cd56600ff0c2a8508e32524299357a45ea119f3592560e0d3a8e43b058f00"/106, 0xfeea) sendto$inet6(r1, &(0x7f0000000180)="ce841000fa13000400910efc1fb35c22cc6dc3798ca5493fe155208f80002900257faf5ec2cc0542050000002e9b65c47af6363bbd84508700000080000001b3f60b3b9652c62ae5d6d5949cdabe2c6646f85ecd5ca7958ac07e8994b45898b64a9e2a308fdbf1a3", 0x68, 0x0, 0x0, 0x0) 03:58:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) [ 382.585253][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.593137][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.600752][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.608383][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.616059][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.623780][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.631440][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.639804][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.647454][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.655049][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.662650][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 03:58:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) ptrace$getregs(0xe, r1, 0x260, &(0x7f0000000000)=""/37) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f000047e000/0x2000)=nil, 0x0) 03:58:02 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000080)='y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xaa7f) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) accept4(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x80, 0x800) [ 382.925139][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 03:58:03 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84800) write$P9_RSTAT(r0, &(0x7f0000000040)={0x6e, 0x7d, 0x1, {0x0, 0x67, 0x1539efd0, 0x6, {0x83, 0x4, 0x5}, 0x20900000, 0x8, 0x0, 0x1, 0x21, 'cgroupeth0}/:&selinuxcpusetwlan1$', 0x12, '-\\wlan1systemwlan0', 0x1, '%'}}, 0x6e) unshare(0x20400) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$TCSETXW(r1, 0x5435, &(0x7f00000000c0)={0x101, 0x4, [0x0, 0x4, 0xcea, 0x8, 0x200]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x9}) 03:58:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:58:03 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x86}], 0x2000000000000065, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000040)) 03:58:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:03 executing program 4: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x1, 0x20, 0x4}) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x440200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x3, 0x5, 0x400, 0xffffffffffffdf0d}, {0x1000, 0x9, 0x7fff, 0x400}, {0x80, 0xfff, 0x20, 0x7}]}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x240000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)=ANY=[@ANYBLOB="feff1f006f68d7a515ecd952d043d563117b8d21a3b21124"]) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0xfffffffffffffff7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r2, 0x2}, 0x8) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000002c0), 0x4) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x5, 'syz0\x00'}) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000300)={0x3, 0x3, 0x2}) 03:58:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:03 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000080), 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0xc, 0x2, 0x4, {0x40c7, 0x0, 0x7ff, 0x6}}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x4000) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x75}, 0x28, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40003, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/46, 0x2e}], 0x1}, 0x0) 03:58:03 executing program 1: socket$kcm(0x10, 0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setfsgid(r2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@ipmr_getroute={0x1c, 0x1a, 0x224, 0x70bd2c, 0x25dfdbff, {0x80, 0x90, 0x10, 0x5, 0xff, 0x1, 0xc8, 0x3, 0x400}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x68, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000500)=0x4, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:58:03 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x40) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x42, 0x17f) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000200)={@remote, 0xe}, 0x20) 03:58:03 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0xcb7c98d90b45522a) mmap(&(0x7f00007c3000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x11, r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000000)) tee(r2, r2, 0x36, 0x9) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='/dev/nullb0\x00', 0xc, 0x1) 03:58:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000040)={0x8000, 0x6}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x248) 03:58:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x88, &(0x7f0000ffc000/0x1000)=nil, 0x8a}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x7, 0x6, [0x193c, 0x0, 0xbb, 0xfff, 0x5, 0x1f]}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x7f}, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000240)={r4, r5/1000+10000}, 0x10) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000280)={0x9, 0x0, [{0xa5c}, {0x87f}, {0xbff, 0x0, 0x40}, {0xbee, 0x0, 0x2794}, {0x40000073, 0x0, 0x3}, {0x27c, 0x0, 0xffff}, {0x40000bff, 0x0, 0x200}, {0xffb, 0x0, 0x7f}, {0x23c, 0x0, 0x80}]}) write$input_event(r0, &(0x7f0000000340)={{}, 0x1f, 0x101, 0xfffffffffffffffd}, 0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e23, 0x9, @remote, 0x3}}}, 0x84) r6 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x0, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f0000000500)=0x1, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x501000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000005c0)={r2, 0x68f, 0x0, 0x38e8}, 0x10) prctl$PR_GET_THP_DISABLE(0x2a) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000600)=0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000640)={r3, 0x6, 0x8}, &(0x7f0000000680)=0x8) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f00000006c0)={'nat\x00', 0xe2, "c7c83457fd528dc7b8d837bf0829eb5738b71e02de8ea63116ac0c4c60e6438379635dbf0aac286bad25ddf87ae29ff8a051792e4a0e00cb1b6ed8d2e2b66c5bf35a88d174961de5461495aef00ead19019e22d1e73f24f45159ad2dbaa5a8642e5e3b2de62ab48a821b870eca216bee06767781e19677f65ddcc86d16b9640458c80c8eea1a7e666fd4203949f50df00df6a0bc9437233859b50b008be8e03e557fc6616dd806ddee292402a722c9cff84c608ae7a37b02c1c113350481cfed1e5b07a90e7181e5d896bfd6fb94a3d29bafbbc4bcb299d65024c0cefb0c8d02a1c2"}, &(0x7f0000000800)=0x106) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x200, 0x0) bind$tipc(r6, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, r7, 0x0, 0x15, &(0x7f0000000880)='cgroup.lonodev^.ppp0\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r8, 0x8, &(0x7f0000000900)=0x8000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000940)={'lo\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 03:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:58:04 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 03:58:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1}, r1}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) accept(r0, &(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 03:58:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) 03:58:04 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@local, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x840, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000200)={0x0, 0xf1, 0x9, 0x401}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0xf4f, 0x401, 0x8002, 0x0, 0x3, 0x800, 0x9, 0x5, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r1, 0x0, 0xfffffffffffff000, 0x2, 0x0, 0xff80000000000000}, &(0x7f0000000340)=0x14) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) 03:58:04 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 03:58:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup2(r2, r1) 03:58:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:05 executing program 4: [ 385.127711][T14662] IPVS: ftp: loaded support on port[0] = 21 [ 385.588429][T14662] chnl_net:caif_netlink_parms(): no params data found [ 385.647900][T14662] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.655383][T14662] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.664467][T14662] device bridge_slave_0 entered promiscuous mode [ 385.675178][T14662] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.682458][T14662] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.690917][T14662] device bridge_slave_1 entered promiscuous mode [ 385.725456][T14662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 385.736997][T14662] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 385.763990][T14662] team0: Port device team_slave_0 added [ 385.773301][T14662] team0: Port device team_slave_1 added [ 385.837221][T14662] device hsr_slave_0 entered promiscuous mode [ 385.902855][T14662] device hsr_slave_1 entered promiscuous mode [ 386.020904][T14662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.037390][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.050853][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.060743][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.074728][T14662] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.089247][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.100107][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.109261][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.116411][T12962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.127556][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.153333][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.166910][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.176307][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.183563][T12962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.193144][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.203099][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.225406][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.235974][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.249137][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.267319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.281197][T12962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.296660][T14662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.331833][T14662] 8021q: adding VLAN 0 to HW filter on device batadv0 03:58:06 executing program 5: 03:58:06 executing program 3: 03:58:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:06 executing program 4: 03:58:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:06 executing program 1: 03:58:06 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 03:58:06 executing program 1: 03:58:06 executing program 4: 03:58:06 executing program 1: 03:58:06 executing program 5: 03:58:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:07 executing program 4: 03:58:07 executing program 1: 03:58:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0), 0x24, 0x0) setreuid(0x0, 0xee00) r2 = open(&(0x7f0000000040)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) fcntl$setstatus(r2, 0x4, 0x0) write$evdev(r2, &(0x7f0000000180)=[{}], 0x18) 03:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000110007071dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:58:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x100000002) [ 387.471592][T14722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:58:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x1008, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x7efbf, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "dd6249", "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"}}, 0x110) 03:58:07 executing program 5: 03:58:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:07 executing program 5: 03:58:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 03:58:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x8000000000000011, r1, 0x0) fstat(r1, 0x0) 03:58:08 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 03:58:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:08 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x181082, 0x0) write$ppp(r0, &(0x7f0000000180)='\t', 0x1) 03:58:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:08 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 03:58:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) 03:58:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001c0007071dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:58:08 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 388.707619][T14782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:58:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18240, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000700)=0x8024) ptrace$cont(0x7, r1, 0x0, 0x0) 03:58:09 executing program 1: setreuid(0x0, 0xee00) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/85) 03:58:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4080aebf, &(0x7f0000000040)=0xfffffffffffffffd) 03:58:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000180)='/', 0xff27) [ 389.331580][T14782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:58:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7ff) 03:58:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f00000000c0)) 03:58:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8c90000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f00000000c0)="aa00484ed0e5910aa84d4577670e12d9fc1998490ee3f2e85fc8c64ebdc356c9933959c3", 0x24}], 0x2) 03:58:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000500)={0x0, 0x3a5}) 03:58:09 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() dup2(r0, r1) 03:58:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0xffffffffffffff0d}, 0x7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 03:58:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) 03:58:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sync_file_range(r1, 0x0, 0x3574, 0x2) 03:58:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x200000100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 03:58:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x90, 0xfffffffffffffffb}) 03:58:10 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x541d) fcntl$notify(r0, 0x402, 0x18) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) unlink(&(0x7f0000000440)='./bus\x00') fcntl$setsig(0xffffffffffffffff, 0xa, 0x23) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) mkdir(0x0, 0x1) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) 03:58:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000440)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2000004) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 03:58:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff0000e580000085000000ffffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) 03:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:58:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:11 executing program 1: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 03:58:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000080)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r1) setreuid(0x0, 0xee00) open(&(0x7f0000000040)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) 03:58:11 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000240)) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x800) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xa, 0x100, 0x4ff, 0x3}) migrate_pages(r1, 0x1, &(0x7f0000000040)=0x5, &(0x7f00000000c0)=0x80000001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000200)='uI\xa2]\x00', 0x0) getrandom(&(0x7f0000000000)=""/45, 0x2d, 0x2) dup3(r3, r0, 0x80000) 03:58:11 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="e04a4f74b80de1fa", 0x8}], 0x1) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="5565759488b04392", 0x8}], 0x1) read$eventfd(r0, &(0x7f0000000740), 0x8) 03:58:11 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 03:58:11 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000140)=0xff, 0x8) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000180)=@v2={0x2000000, [{0x6, 0x101}, {0x3b80000000000, 0x1}]}, 0x14, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x20a00) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 03:58:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:11 executing program 1: epoll_create1(0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 03:58:11 executing program 3: socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_open_pts(0xffffffffffffffff, 0x181040) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) 03:58:11 executing program 5: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000110007071dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) [ 391.672596][T14924] usb usb7: usbfs: process 14924 (syz-executor.4) did not claim interface 0 before use 03:58:11 executing program 1: clone(0xc000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = dup2(r2, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000002b00)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, 0x0, 0x0) [ 391.790345][T14933] usb usb7: usbfs: process 14933 (syz-executor.4) did not claim interface 0 before use 03:58:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8c90000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}], 0x1) 03:58:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@mcast2}, &(0x7f0000000380)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x1f, 0x10000, 0x1, 0xadd}, {0x5, 0x4, 0x1, 0x7}]}, 0x10) socket(0x0, 0x80, 0x5) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)='veno\x00', 0x5) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0xb24, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)) 03:58:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:12 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000140)=0xff, 0x8) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000180)=@v2={0x2000000, [{0x6, 0x101}, {0x3b80000000000, 0x1}]}, 0x14, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x20a00) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 03:58:12 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) [ 392.342854][T14955] usb usb7: usbfs: process 14955 (syz-executor.4) did not claim interface 0 before use [ 392.504728][T14970] usb usb7: usbfs: process 14970 (syz-executor.3) did not claim interface 0 before use 03:58:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) flistxattr(r2, 0x0, 0xfffffffffffffe68) [ 392.585701][T14974] usb usb7: usbfs: process 14974 (syz-executor.3) did not claim interface 0 before use 03:58:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) sendfile(r0, r0, 0x0, 0x80000001) 03:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) 03:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x0}) 03:58:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:13 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 03:58:13 executing program 1: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 03:58:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2000004) 03:58:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:14 executing program 5: 03:58:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:58:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 03:58:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:14 executing program 1: socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 03:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 03:58:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0007071dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 394.881364][T15080] input: syz0 as /devices/virtual/input/input5 03:58:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f00000011c0)=""/4096, &(0x7f00000021c0)=0x1000) [ 395.044176][T15087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.106873][T15080] input: syz0 as /devices/virtual/input/input6 03:58:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:15 executing program 3: 03:58:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:15 executing program 5: 03:58:15 executing program 3: 03:58:15 executing program 1: 03:58:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) 03:58:15 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 03:58:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0x8, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x6}]]}}}]}, 0x3c}}, 0x0) 03:58:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:16 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000003000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 396.094980][T15131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 03:58:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:16 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x1000000000800, 0x2, 0x0, 0x0, 0x0, 0x201, 0xffffffff}, 0x20) 03:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="fadba5095e0bcfe47bf070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007071dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:58:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 396.535514][T15153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:58:16 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 03:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000043c0)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) 03:58:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000000050000"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 03:58:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, 0xffffffffffffffff, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 03:58:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:58:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x200008001fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) 03:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 03:58:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000000080), 0x725, 0x2, 0x0) 03:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 03:58:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:18 executing program 1: ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000080)={0x0, 0x0, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x38d, 0x0, 0x390}]}) 03:58:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="694bd1eb0609c5bea36eab854396994673a9093aeaa4fb88a8af78f50414004617d4e823daf3cc8df573f9630322c3e896970ffc72bc024f16a91da19ac32e4b73b3ca5e65fb1c4e71c9c761def81428c314645ad5e35716061aa0b875c35cefebec0ad4a43fff2045", 0x69}, {&(0x7f0000000540)="27d0f7ad76e7a770bc9a627a9d991e2dfa318868c7c11b8385af41f7a3260e5ce765d4758221ed15e5989564bc14b5af7a1a099dd1dd5747e2862c256199aade8b5be5c6bbaca405243c527c2813b94589e716b3c39099bac0729495149f32cc", 0x60}, {&(0x7f0000000740)="403739d3f01cc4a5df0a6dca3d0002a9c9bf4b870275a4d9630a75ee5430e8166c73d0ae8d9ad0e781f95ff69b5720ccbb06613fe95f3fb4de467e12df55794ace07bed3188d300610cf4334", 0x4c}], 0x3}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 03:58:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, r1+30000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) [ 398.701372][T15369] kvm_pmu: event creation failed -2 03:58:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:19 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1fffffffffffc, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:58:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040), 0x10) 03:58:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:19 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000400)="17eb68c4bc7444c75eb7be8653dd", 0x0, 0xf0}, 0x28) 03:58:19 executing program 3: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000f9ff00000280000085000000ffffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) syz_emit_ethernet(0x78, &(0x7f0000000180)={@broadcast, @local, [], {@mpls_uc={0x8847, {[{0x7fff, 0x0, 0x52ba}, {0x8000, 0x0, 0x7ff}], @generic="38e31276ba42004e559af7c574edd0601d626c7f5406199bc5beb699cb8850ae56f1225d8cf41724e64d587678f4338b78514258c871d401b096c3332a7fef8ac4bdc8c1642a6f27f5951368252c5c731a09f31eeec773ac349bc0fc8a3932fb3ddb"}}}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) syz_emit_ethernet(0x3, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 03:58:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:58:19 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 03:58:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:19 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 03:58:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 399.939783][T15438] usb usb7: usbfs: process 15438 (syz-executor.3) did not claim interface 0 before use 03:58:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xe, &(0x7f0000000080)=""/47) r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3f, 0x80000) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0xf4a) [ 400.041154][T15443] usb usb7: usbfs: process 15443 (syz-executor.3) did not claim interface 0 before use 03:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8953, &(0x7f0000000040)=0x2) 03:58:20 executing program 1: setreuid(0x0, 0xee00) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') socketpair$unix(0x1, 0x2000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setuid(0x0) exit(0x0) sendfile(r1, r0, 0x0, 0x100000002) 03:58:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:20 executing program 3: setreuid(0x0, 0xee00) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 03:58:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000016, &(0x7f0000000000), 0x1fc) rt_sigqueueinfo(r1, 0x18, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @window={0x3, 0x40}, @window, @timestamp], 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 03:58:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:21 executing program 1: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = socket(0x2, 0x803, 0xff) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x379}]) 03:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:58:22 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 03:58:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x4, 0x4) sendmmsg$alg(r2, &(0x7f00000031c0)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000540)='e', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000003280)=""/232, 0xe8}], 0x1}, 0x0) 03:58:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:22 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000001c0)="ba", 0x1, 0x0, 0x0, 0x0) 03:58:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 03:58:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:58:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x18240, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000700)=0x8024) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) 03:58:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 03:58:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:24 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 03:58:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 03:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7, 0x1013, r0, 0x0) clone(0x80083, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:58:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xb3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = syz_open_pts(r0, 0x0) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)) ioctl$TCXONC(r3, 0x540a, 0x0) 03:58:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 03:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 03:58:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1b0000001a0007041dfffd946f6105000a0000001f2d1f00000008", 0x1b}], 0x1}, 0x0) 03:58:25 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 03:58:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x100ffe, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xd87, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x3, 0x3ff, 0x8, 0x7, 0x6, 0x0, 0x0, 0x2, 0x7, 0xb4, 0xeb, 0x3, 0x800}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 03:58:25 executing program 3: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x131}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 405.161387][T15683] ================================================================== [ 405.169602][T15683] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 405.177710][T15683] CPU: 1 PID: 15683 Comm: syz-executor.4 Not tainted 5.2.0+ #15 [ 405.185375][T15683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.195440][T15683] Call Trace: [ 405.198843][T15683] dump_stack+0x191/0x1f0 [ 405.203222][T15683] kmsan_report+0x162/0x2d0 [ 405.207759][T15683] __msan_warning+0x75/0xe0 [ 405.212295][T15683] batadv_netlink_dump_hardif+0x70d/0x880 [ 405.218057][T15683] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 405.223977][T15683] genl_lock_dumpit+0xc6/0x130 [ 405.230263][T15683] ? genl_lock_start+0x180/0x180 [ 405.235294][T15683] netlink_dump+0xa84/0x1ab0 [ 405.240044][T15683] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 405.247491][T15683] __netlink_dump_start+0xa3a/0xb30 [ 405.252759][T15683] genl_rcv_msg+0x1d9e/0x1f20 [ 405.257510][T15683] ? genl_rcv_msg+0x1f20/0x1f20 [ 405.262386][T15683] ? genl_lock_start+0x180/0x180 [ 405.267346][T15683] ? genl_lock_dumpit+0x130/0x130 [ 405.272525][T15683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 405.278449][T15683] netlink_rcv_skb+0x431/0x620 [ 405.283239][T15683] ? genl_unbind+0x390/0x390 [ 405.287886][T15683] genl_rcv+0x63/0x80 [ 405.291892][T15683] netlink_unicast+0xf3e/0x1020 [ 405.297068][T15683] netlink_sendmsg+0x127e/0x12f0 [ 405.302265][T15683] ? netlink_getsockopt+0x1430/0x1430 [ 405.307899][T15683] ___sys_sendmsg+0x12ff/0x13c0 [ 405.312830][T15683] ? __fget_light+0x6b1/0x710 [ 405.317544][T15683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 405.323555][T15683] __se_sys_sendmsg+0x305/0x460 [ 405.328551][T15683] __x64_sys_sendmsg+0x4a/0x70 [ 405.333341][T15683] do_syscall_64+0xbc/0xf0 [ 405.337831][T15683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.343753][T15683] RIP: 0033:0x459829 [ 405.347691][T15683] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.367421][T15683] RSP: 002b:00007fdb33da8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.375953][T15683] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 405.383956][T15683] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 405.392379][T15683] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.400385][T15683] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb33da96d4 [ 405.408385][T15683] R13: 00000000004c771b R14: 00000000004dce58 R15: 00000000ffffffff [ 405.416405][T15683] [ 405.418745][T15683] Uninit was created at: [ 405.423013][T15683] kmsan_internal_poison_shadow+0x53/0xa0 [ 405.428837][T15683] kmsan_slab_alloc+0xaa/0x120 [ 405.433618][T15683] __kmalloc_node_track_caller+0xc8f/0xf10 [ 405.439595][T15683] __alloc_skb+0x306/0xa10 [ 405.444050][T15683] netlink_sendmsg+0xb81/0x12f0 [ 405.448918][T15683] ___sys_sendmsg+0x12ff/0x13c0 [ 405.453872][T15683] __se_sys_sendmsg+0x305/0x460 [ 405.458751][T15683] __x64_sys_sendmsg+0x4a/0x70 [ 405.463530][T15683] do_syscall_64+0xbc/0xf0 [ 405.467961][T15683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.473848][T15683] ================================================================== [ 405.481911][T15683] Disabling lock debugging due to kernel taint [ 405.488070][T15683] Kernel panic - not syncing: panic_on_warn set ... [ 405.494683][T15683] CPU: 1 PID: 15683 Comm: syz-executor.4 Tainted: G B 5.2.0+ #15 [ 405.504148][T15683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.514298][T15683] Call Trace: [ 405.517631][T15683] dump_stack+0x191/0x1f0 [ 405.521999][T15683] panic+0x3c9/0xc1e [ 405.525958][T15683] kmsan_report+0x2ca/0x2d0 [ 405.530577][T15683] __msan_warning+0x75/0xe0 [ 405.535105][T15683] batadv_netlink_dump_hardif+0x70d/0x880 [ 405.540951][T15683] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 405.548182][T15683] genl_lock_dumpit+0xc6/0x130 [ 405.552967][T15683] ? genl_lock_start+0x180/0x180 [ 405.557939][T15683] netlink_dump+0xa84/0x1ab0 [ 405.562556][T15683] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 405.568678][T15683] __netlink_dump_start+0xa3a/0xb30 [ 405.574013][T15683] genl_rcv_msg+0x1d9e/0x1f20 [ 405.578835][T15683] ? genl_rcv_msg+0x1f20/0x1f20 [ 405.583699][T15683] ? genl_lock_start+0x180/0x180 [ 405.588647][T15683] ? genl_lock_dumpit+0x130/0x130 [ 405.593711][T15683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 405.599634][T15683] netlink_rcv_skb+0x431/0x620 [ 405.604507][T15683] ? genl_unbind+0x390/0x390 [ 405.609126][T15683] genl_rcv+0x63/0x80 [ 405.613128][T15683] netlink_unicast+0xf3e/0x1020 [ 405.618028][T15683] netlink_sendmsg+0x127e/0x12f0 [ 405.623562][T15683] ? netlink_getsockopt+0x1430/0x1430 [ 405.628983][T15683] ___sys_sendmsg+0x12ff/0x13c0 [ 405.633910][T15683] ? __fget_light+0x6b1/0x710 [ 405.639115][T15683] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 405.645054][T15683] __se_sys_sendmsg+0x305/0x460 [ 405.649971][T15683] __x64_sys_sendmsg+0x4a/0x70 [ 405.654764][T15683] do_syscall_64+0xbc/0xf0 [ 405.659232][T15683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 405.665146][T15683] RIP: 0033:0x459829 [ 405.669056][T15683] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 405.689024][T15683] RSP: 002b:00007fdb33da8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 405.697550][T15683] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 405.705538][T15683] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 405.713868][T15683] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 405.722115][T15683] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdb33da96d4 [ 405.730107][T15683] R13: 00000000004c771b R14: 00000000004dce58 R15: 00000000ffffffff [ 405.739955][T15683] Kernel Offset: disabled [ 405.745985][T15683] Rebooting in 86400 seconds..