[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.790547] audit: type=1800 audit(1548001091.837:25): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.809705] audit: type=1800 audit(1548001091.837:26): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.829113] audit: type=1800 audit(1548001091.837:27): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2019/01/20 16:18:24 fuzzer started 2019/01/20 16:18:29 dialing manager at 10.128.0.26:39359 2019/01/20 16:18:29 syscalls: 1 2019/01/20 16:18:29 code coverage: enabled 2019/01/20 16:18:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/20 16:18:29 extra coverage: extra coverage is not supported by the kernel 2019/01/20 16:18:29 setuid sandbox: enabled 2019/01/20 16:18:29 namespace sandbox: enabled 2019/01/20 16:18:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/20 16:18:29 fault injection: enabled 2019/01/20 16:18:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/20 16:18:29 net packet injection: enabled 2019/01/20 16:18:29 net device setup: enabled 16:19:43 executing program 0: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x49f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xf4010000}, 0x10) syzkaller login: [ 165.021296] IPVS: ftp: loaded support on port[0] = 21 [ 165.152760] chnl_net:caif_netlink_parms(): no params data found [ 165.225843] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.232447] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.240659] device bridge_slave_0 entered promiscuous mode [ 165.249473] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.256025] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.264308] device bridge_slave_1 entered promiscuous mode [ 165.296376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.307205] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.335608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.343976] team0: Port device team_slave_0 added [ 165.350321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.359132] team0: Port device team_slave_1 added [ 165.365913] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.374494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.446173] device hsr_slave_0 entered promiscuous mode [ 165.582344] device hsr_slave_1 entered promiscuous mode [ 165.843025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.850535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.878104] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.884663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.891815] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.898292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.980125] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.986431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.000118] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.014401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.025401] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.036887] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.047961] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.065362] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.071481] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.087167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.095430] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.101968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.156178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.164791] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.171248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.180905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.189936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.198641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.207168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.223393] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.229484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.250506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.269183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.290764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:19:45 executing program 0: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x49f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xf4010000}, 0x10) 16:19:45 executing program 0: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x49f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xf4010000}, 0x10) 16:19:45 executing program 0: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x49f0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0xf4010000}, 0x10) 16:19:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 166.725307] binder: 9824:9825 got transaction with invalid offset (0, min 0 max 24) or object. [ 166.734862] binder: 9824:9825 transaction failed 29201/-22, size 24-8 line 3097 [ 166.746279] binder_alloc: binder_alloc_mmap_handler: 9824 20001000-20004000 already mapped failed -16 [ 166.756997] binder: BINDER_SET_CONTEXT_MGR already set [ 166.762662] binder: 9824:9825 ioctl 40046207 0 returned -16 [ 166.769780] binder_alloc: 9824: binder_alloc_buf, no vma [ 166.775518] binder: 9824:9826 transaction failed 29189/-3, size 24-8 line 3035 [ 166.784426] binder: undelivered TRANSACTION_ERROR: 29201 [ 166.792771] binder: undelivered TRANSACTION_ERROR: 29189 16:19:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 16:19:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 166.885727] binder: 9827:9829 got transaction with invalid offset (0, min 0 max 24) or object. [ 166.894756] binder: 9827:9829 transaction failed 29201/-22, size 24-8 line 3097 [ 166.909233] binder: undelivered TRANSACTION_ERROR: 29201 [ 167.010867] binder: 9831:9832 got transaction with invalid offset (0, min 0 max 24) or object. [ 167.020790] binder: 9831:9832 transaction failed 29201/-22, size 24-8 line 3097 [ 167.029750] binder: undelivered TRANSACTION_ERROR: 29201 16:19:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) [ 167.117379] binder: 9834:9835 got transaction with invalid offset (0, min 0 max 24) or object. [ 167.126374] binder: 9834:9835 transaction failed 29201/-22, size 24-8 line 3097 [ 167.135608] binder: undelivered TRANSACTION_ERROR: 29201 16:19:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000004000000000000009100000000ddb0931c3526901ea15b83c60347ed6774888c5440ce06be02f6f7b99865d810ecdfe786fb2858b9c4b8f0864dc13fb730e2b6ebb2d7aa4fc9ff19e88807ccdc"], 0x59}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 16:19:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000004000000000000009100000000ddb0931c3526901ea15b83c60347ed6774888c5440ce06be02f6f7b99865d810ecdfe786fb2858b9c4b8f0864dc13fb730e2b6ebb2d7aa4fc9ff19e88807ccdc"], 0x59}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 16:19:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000004000000000000009100000000ddb0931c3526901ea15b83c60347ed6774888c5440ce06be02f6f7b99865d810ecdfe786fb2858b9c4b8f0864dc13fb730e2b6ebb2d7aa4fc9ff19e88807ccdc"], 0x59}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 16:19:46 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000002900000004000000000000009100000000ddb0931c3526901ea15b83c60347ed6774888c5440ce06be02f6f7b99865d810ecdfe786fb2858b9c4b8f0864dc13fb730e2b6ebb2d7aa4fc9ff19e88807ccdc"], 0x59}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 16:19:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 16:19:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 167.744238] binder: 9850:9851 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000083 != 0000000000000000 [ 167.758213] binder: BINDER_SET_CONTEXT_MGR already set [ 167.764119] binder: 9850:9851 ioctl 40046207 0 returned -16 [ 167.851000] binder: 9854:9855 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000083 != 0000000000000000 16:19:46 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) 16:19:47 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0}) [ 167.966441] binder: 9856:9858 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000083 != 0000000000000000 [ 168.073089] binder: 9860:9861 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000083 != 0000000000000000 16:19:47 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 16:19:47 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) [ 168.193636] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 16:19:47 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) [ 168.314567] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 16:19:47 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) [ 168.433972] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 16:19:47 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x601, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x548}], 0x1, &(0x7f00000036c0)}, 0x0) [ 168.597848] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 16:19:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000700)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000940)={0x34, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="f8120003630c4036e7b8f865bdb010710018611dc288d7c7faabc7aba6ddb0f03b6839045280d245aa491f3c66077ad18b1d7f773af549b3ea3145d4a4cb3f13807669c3086a43b25d454138147c563174ac83bf6ba94b88471a907311341a5b6a6f8151046350840d53bc56ef8477c1abb8d1635acbe0e1", @ANYRES64=r3, @ANYBLOB="0f630c400400000763044000000000000000000000000000"], 0xd8, 0x0, &(0x7f0000000c00)="0fdb20888b9e00c46f792f033b29b25ffb5d876d136b1ec0429831cd1d9bfb0ed56bc689688fd615d68efc27236c32abad9485984ae5a87031528360b2203af9981608921bc4c640dcd356b82c17817c0517ed9225c12c53ea0bda3549d892a601ea1a668ec8ec4df4c5c86de86182ea546aee5d0c0e45d35a4fe531996ac467f6e4a7e841c9ed460b46894d41196c66e9895484013c0f7d79517dc0e3d19203633e994379ebc7b6949ee8b00e82e902a4bed2a209e6b843259caf4412644bdc9ddeacedeaf5d0c594b3f82adc37fce21c0052c28c51ada9"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f00000001c0)='vmnet1,*self(\x00', 0xffffffffffffffff}, 0x30) gettid() r4 = getpgid(0xffffffffffffffff) process_vm_writev(r4, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f00000006c0)=[{&(0x7f00000007c0)=""/251, 0xfffd}], 0x10000058, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 16:19:47 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xd, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a17e8ba579a06eb6fe3c00"}) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffff8) r2 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000001180)="6a25135339e980635672118b4756a1b254aaec574d863bb3de5bf4c44b02a30215382e3c61501da2352b99d961fee589c3a5daa62bb99928e82baaa4dfe62bb1659dc4227c4bc96fe6d29d8543b73415fe19c2c5d18e6e00c619869aaa7849ab2df035dd12f23382c01bd7bd5897998e373c6c1b991506713fd57c50f57eb75a858d6d497e2785399f2cf0e9fd8eaddd853f87334bed073496053bdbb193123e4bd694b0c947e680597e31a9266ae4d9b55227f80e0b7693c1e55ef4c46092de6f20e975dbb868795465491c49eee79de9e5d574622095870c31057c70b1f58b428ea74ff9e1946a7aea9ab3c24e7785017ed470cf", 0xf5, 0xfffffffffffffff8) keyctl$link(0x8, r1, r2) [ 168.975085] IPVS: ftp: loaded support on port[0] = 21 16:19:48 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) close(r0) [ 169.112872] chnl_net:caif_netlink_parms(): no params data found 16:19:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, '\xe5\xf9K_\xbf\xd2f\xd6\x12\x13\xc3\xd3\x00', 0x0, 0x0, 0x40004000}, 0x2c) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xd168, 0x6, 0x8, 0x0, 0x1, 0x4a42dd3c, 'syz1\x00'}) [ 169.202961] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.209722] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.217982] device bridge_slave_0 entered promiscuous mode [ 169.232684] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.239169] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.247473] device bridge_slave_1 entered promiscuous mode [ 169.280756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.292259] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.320962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.329217] team0: Port device team_slave_0 added [ 169.354582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.363015] team0: Port device team_slave_1 added [ 169.382846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.391141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.476106] device hsr_slave_0 entered promiscuous mode 16:19:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0xebf, @remote, 0x5}, 0x20c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0xfffffffa) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 169.523579] device hsr_slave_1 entered promiscuous mode [ 169.573025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.580547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.641882] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.648404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.655553] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.662140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.787323] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 169.793700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.813050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.839542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.856622] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.874634] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.890038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 169.915087] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.921223] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.948871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.958143] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.964688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.028574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.036808] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.043319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.053319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.062400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.070883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.079071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.090678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.097371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.107036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.140434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.160201] 8021q: adding VLAN 0 to HW filter on device batadv0 16:19:49 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x601, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x548}], 0x1, &(0x7f00000036c0)}, 0x0) 16:19:49 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x601, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x548}], 0x1, &(0x7f00000036c0)}, 0x0) 16:19:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) 16:19:50 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x601, 0x8002, &(0x7f0000000d00)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x548}], 0x1, &(0x7f00000036c0)}, 0x0) [ 171.124527] IPVS: ftp: loaded support on port[0] = 21 16:19:50 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&:\x00'}, 0x9) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x82201) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8}, 0x28, 0x1) 16:19:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) [ 171.376658] IPVS: ftp: loaded support on port[0] = 21 16:19:50 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) [ 171.561016] IPVS: ftp: loaded support on port[0] = 21 16:19:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) 16:19:50 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) [ 171.725819] IPVS: ftp: loaded support on port[0] = 21 [ 171.783332] IPVS: ftp: loaded support on port[0] = 21 16:19:51 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) 16:19:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) [ 172.045907] IPVS: ftp: loaded support on port[0] = 21 [ 172.092282] IPVS: ftp: loaded support on port[0] = 21 16:19:51 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 16:19:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 172.381522] IPVS: ftp: loaded support on port[0] = 21 [ 172.415911] IPVS: ftp: loaded support on port[0] = 21 16:19:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:51 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) [ 172.685422] IPVS: ftp: loaded support on port[0] = 21 [ 172.734234] IPVS: ftp: loaded support on port[0] = 21 16:19:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:52 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') [ 173.081954] IPVS: ftp: loaded support on port[0] = 21 [ 173.104713] IPVS: ftp: loaded support on port[0] = 21 16:19:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:52 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') [ 173.384357] IPVS: ftp: loaded support on port[0] = 21 [ 173.418396] IPVS: ftp: loaded support on port[0] = 21 16:19:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) 16:19:52 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') [ 173.677227] IPVS: ftp: loaded support on port[0] = 21 [ 173.764939] IPVS: ftp: loaded support on port[0] = 21 16:19:52 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) [ 173.902890] IPVS: ftp: loaded support on port[0] = 21 16:19:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') [ 174.036504] IPVS: ftp: loaded support on port[0] = 21 16:19:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) [ 174.174302] IPVS: ftp: loaded support on port[0] = 21 16:19:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') [ 174.306101] IPVS: ftp: loaded support on port[0] = 21 16:19:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) [ 174.588368] IPVS: ftp: loaded support on port[0] = 21 16:19:53 executing program 0: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:53 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:53 executing program 0: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x100101000007, 0x1) 16:19:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:19:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:19:54 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) 16:19:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, 0x0) 16:19:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:19:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:19:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, 0x0) 16:19:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, 0x0) 16:19:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') [ 176.511524] IPVS: ftp: loaded support on port[0] = 21 [ 176.544310] IPVS: ftp: loaded support on port[0] = 21 16:19:55 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) sync_file_range(0xffffffffffffffff, 0xaa0, 0x100101000007, 0x1) [ 176.674084] IPVS: ftp: loaded support on port[0] = 21 16:19:55 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:55 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 176.866267] chnl_net:caif_netlink_parms(): no params data found [ 176.941155] IPVS: ftp: loaded support on port[0] = 21 [ 176.978966] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.985570] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.993805] device bridge_slave_0 entered promiscuous mode [ 177.013966] IPVS: ftp: loaded support on port[0] = 21 [ 177.042224] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.048790] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.057165] device bridge_slave_1 entered promiscuous mode [ 177.155392] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.170674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.222973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.231269] team0: Port device team_slave_0 added [ 177.256225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.264727] team0: Port device team_slave_1 added 16:19:56 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 177.284699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.308558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.418473] IPVS: ftp: loaded support on port[0] = 21 [ 177.450257] device hsr_slave_0 entered promiscuous mode [ 177.482621] device hsr_slave_1 entered promiscuous mode [ 177.523074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.530639] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.602386] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.608910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.616043] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.622578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.763322] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 177.769476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.806551] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.844760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.855102] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.864470] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.877971] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 177.895325] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.901452] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.916447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.924889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.934543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.942736] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.949174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.966965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.980071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.989155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.997810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.006067] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.012585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.020944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.036632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.049559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.061351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.074313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.083482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.092950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.101688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.110184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.118905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.127399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.135639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.145986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.165546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.172694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.180985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.215663] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.221959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.260741] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.276969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.453397] IPVS: ftp: loaded support on port[0] = 21 16:19:57 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:19:57 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x42060000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x104, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') sync_file_range(r0, 0xaa0, 0x100101000007, 0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) 16:19:57 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') [ 178.783198] IPVS: ftp: loaded support on port[0] = 21 16:19:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = gettid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) r2 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, r2, 0x6b) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000100)=0x146f) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:19:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 16:19:58 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x840) ioctl$FICLONE(r0, 0x40049409, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) 16:19:58 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:19:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) sync_file_range(r0, 0x0, 0x0, 0x1) 16:19:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x2, "771e721c6cab3ecc"}) 16:19:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000100)=""/16, &(0x7f000021affc)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:58 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x210001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x100000001, 0x4147}) syz_open_procfs(0x0, &(0x7f00000000c0)='\x00w\xeeMw\x05\xe3U\x95\x00') ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0xffffffffffffffd6) sync_file_range(r0, 0x0, 0x0, 0x4) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) 16:19:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x80000010}) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:19:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000100)=""/16, &(0x7f000021affc)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) write$smack_current(r0, &(0x7f0000000000)='\xcd\x00', 0x2) 16:19:59 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="15eecbe2bf150b21a4efd3d8016890c201928eb977d5e9d73375e20a2dc2c731d569f7ebc2e69b625419d9bc9848d83780f2001ff3d1e3ba2f5f0ee12c8f6ee99340be36e453013a14cf3a10f4489cfa287341daf0e51497c4118806ce5b33ff97822e11d95a8ebf1fe47c6566cfc6819a2b561bce28a9ab6cdad95cd82c8dcb246184a42003cb3e9685f98ea8caa717254871699dabf1387ba20aa76b8308521ec8832f1fbc0a1c121b9de4a6c1f2cfa8087d82f41ceb9a3b14e6cb25d0d52f97c2c4ae3e4f50184126", 0xca}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="8866cc95128fbd90fc4458b4b66fd64b0b52962b1a72b6f49e2f0882108226c934f0df40f50c7de3bb4e29f2dd47c1980198efb1e6f5fc27c66802e4587615ff46b7dd79992e956c1062470c2d", 0x4d}], 0x3) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') fremovexattr(r2, &(0x7f0000000080)=@random={'security.', '\x8bproc+mime_typeppp0-Tkeyring\\!wlan1-\x9b%em0\x00'}) 16:19:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000100)=""/16, &(0x7f000021affc)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) 16:19:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\xeee\x94\x17ip6\xffp+\xf3\xee\x13\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xbc\x9c\x91\xdel$\xa8ny-\xfd\xd3h\xbe\xf1+\x9a:\x13Q\xdf\x8e\v\xa6\x93\xc6\xff\xb0\xc5D(\x1f;|Rzf\xd8\rN\xf3L\n\x9d\x19\x7f\xbd\xfc\xc9\xc9l\xe7b]\xa3\x18~\xc6\x7f\x18\xdc/[\xadAkGo\xdc\xe4}\x90\xf9\xdf!n\xcb\f?\xf2\xbew1%\xc8\x1bw\xca\xc7^(\be\xd4\x0e\xaal\xe3(9\x06\x8f\xc7\xd5o\xa2\x9b`\x18\xf2\xd6\x8a\xe8V\xb2[\xabu\xdc\xb1\xed\x02\x88\xedQ\x00\x00\x00\x00\n\xa7\xecUPM\xc6\xdf\xa1\xbc\xe0\x83\xd1\x0f\b\xca\xc4\xf5\xe4\x18:\xcf\x1a\xe1\xd2\x10\xaa\xf7>\xb5\xbcx\xdb\xbf?|6TxI6\x89hv\xe1E\xe3\xe4\xa5\x8b\x1f\x96\xd7\'\xcb\xe3\xaa\xe2\xc4\vO\"#z8\x8f\x04\xa1M\x17\xd6j\xf8\xc5G\xb1\x16N!\xef\xcf45cQ\xaam\xcd\xda\xdc\xa8\x8f\xfb\x9e\x92\xb1\xe1\xa7m;\xf0\xecx>?\x03\x11\xed|A\xbf\x99~\xe67\xc1\x9b\x911r/\xa7\xc4\xa3\x1c') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x4880) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101400, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xa4f5, @empty, 0x100}, {0xa, 0x4e20, 0x3, @empty, 0x990}, 0x101, [0x5, 0x5, 0x8000, 0xffff, 0x41, 0xffffffffffff8d53, 0xfffffffffffffff9, 0x9]}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) 16:19:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x8, 0x6, 0x1, 0x80000000, 0x401}) fremovexattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00') 16:19:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000000100)=""/16, &(0x7f000021affc)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:59 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net\x00') ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x8001, 0x1009, 0x1}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@vsock={0x28, 0x0, 0x2711, @reserved}, {&(0x7f0000000080)=""/190, 0xbe}, &(0x7f0000000140), 0x4}, 0xa0) 16:19:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='security.apparmor\x00', 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="d409623e15d44ae4f7a31ed5690f7a086c7320659db25bf6c87fa888dcec2c0b9835836d6f7ec5a136689c6d55115b95c5c912d28de33d5f68006847e79b1010d278785a1153d9cb78f80de00770ef7544a37116a736d6d2982e947d5d0991338fb32406abd279e9e4b05d8de5b38692c13cbf5ba865a2805a6644c267271bf9ae28f6c163b24fd111cb3cdd19808c39cfc5fac3ca15bfb64912b7e7c0e9fa7d57643381e6e5b9096101b94cc15eb1e477ae0f9d8da657c6a734409fbe5a984090712b6eb9111a3635", 0xc9, 0x0) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x4, {{0xa, 0x4e22, 0x97e0000000000, @local, 0x40}}}, 0x88) 16:19:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "f1a0bfbea50ac336d49b1a0e32ca7166"}, 0x11, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:19:59 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x0, 0x1a8, 0x1, 0x80800, 0xffffffffffffff9c}) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x8000) sync_file_range(r0, 0x9, 0xfffffffffffffff8, 0x5) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) bind$can_raw(r1, &(0x7f0000000040), 0x10) 16:19:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x9, {{0x2, 0x4e24}}}, 0x88) 16:20:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:00 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r1 = gettid() ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) fallocate(r2, 0x0, 0x8466, 0x0) sync_file_range(r2, 0x0, 0x400, 0x1) msgget(0x0, 0x100) 16:20:00 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r0, &(0x7f0000000080)='net/protocols\x00') fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x1f, &(0x7f0000000180)=""/159) 16:20:00 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:00 executing program 2: r0 = getpgid(0xffffffffffffffff) getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='\x06&\x00\x00\x00\x00\x00\x80\x89\xab') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendto$inet(r0, &(0x7f0000000040)="aed2a3e6978f69c7749febd3a31f1146f488e58e8c4218aeb6a28d681601fd4e0ebd3a4d9b06f32cb403a15cb19184c4fbb0", 0x32, 0x10, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000000c0)=""/128) 16:20:00 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window={0x3, 0x56, 0xffffffff}, @window={0x3, 0x81, 0x8000}], 0x3) sync_file_range(r0, 0x100000000000000, 0x0, 0x4001) 16:20:00 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:00 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:00 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e24, @rand_addr=0x2}}) sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipx\x00') ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0xa9fd, 0x5, 0x619, 0x80000001, 0x100000001, 0x2}) 16:20:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x6, 0x32, 0x5, 0xf, 0x0, 0x1770, 0x5, 0xae, 0x1}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x41fffd, 0x0) eventfd(0x3f) close(r1) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "83e79b40c67bbb233c3aa2d350ce5f51b4f6779f55426db5031e98b68e8725eb63e19aad73c21d01c367f9f857cc4012db88735d8f69fa684b7a8165ebb342ac92b46341f44fb3376927da9b77aa6774525ce107cb62305984051d0982968a0d8526b10d819b91ee11ca88ef91623690bd77476fa4ac9d7478d95256f4940373a994dcb1205f24b0d697aec8be482a019f59132515860a"}, 0x9b) 16:20:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@random={'btrfs.', '\x00'}) 16:20:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x82, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d5fcf19f4ca53185870b469964cda1c383ba29a515cc886a032540ee59a40c22aefdfdb9c7b286b7ba8057c6ce609d0dc8309d83ac90c547b1d3ee349fe10b199b2"}, &(0x7f00000000c0)=0xa6) 16:20:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0xe3, 0x0, 0x40, 0x9]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 16:20:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 16:20:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000100)=@known='system.advise\x00') 16:20:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 16:20:01 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r0, &(0x7f00000000c0)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000340)=@known='security.apparmor\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x154, r1, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffc000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x885}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x25c3b3dd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6581}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x60}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xed}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xf206, @empty, 0x54}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4040080}, 0x40000) 16:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 16:20:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200080, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x2}, 0xb) 16:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180)="eb1942cc4d3d01e7e3ed143d88052be4079cfcd9d262961b1f63f08bce8fe523654e334314cfe282d5d040858b35f97c9d768f2c8e046dd7ca6cdcd9ca6bc13eea47fe0b52fdb2b4778cc163b0b0ac711cd18119068d109df3e579c746637439caed684612f12fd72923218cf7a3cfe7bb487b3460863372400ea8797f865044fb438590aec74bca5e50de3b2a279e57832643413ac4c2826e26b312ba40f741f9393df4fadbbf71a2c1d7eb871818ee797ed1aaf91b18f511a25333f783f70773bec52299ec", 0xc6, r0}, 0x68) 16:20:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x7ff, 0x1) 16:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') readahead(r0, 0x6, 0x9) 16:20:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) 16:20:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x41, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf8877851f5f4122e38d6f0bdcc9bf122369b10036556d1a840ee367b5311928d521d"}, &(0x7f00000000c0)=0x65) 16:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') fremovexattr(r0, &(0x7f0000000380)=@random={'system.', '+vboxnet1systemkeyring-\x00'}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)=""/32, 0x20) r1 = msgget(0x0, 0x80) msgsnd(r1, &(0x7f00000002c0)={0x2, "2989e5bb1a5ebc0167af4f58d5efd0f2e0b7a2077ac8f131008023018916d7846ceac57c9043f1aa35bb0c2c28a3c917c2d12b3665dfab622e16b2cb93493e3628b0b97c7e1dbbf83bb8c052b7f65bbe7eb2d1b01574c1b9a851f42cbdf553d9fd144d32ee59072d2527aed84d71f410801d4a6f04d1974c8636eea8"}, 0x84, 0x800) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7fff, 0x1) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000001c0)) r3 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r3) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x240c0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000240)={{0x6, 0x9543}, 0x1}, 0x10) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) 16:20:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x8, 0x1) 16:20:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x101, 0x3, 0x2000}, 0x4) 16:20:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x68, r1, 0x311, 0x49, 0x25, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x41}, 0x24000000) lseek(r0, 0x46, 0x0) 16:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}) ioctl$PPPIOCDISCONN(r0, 0x7439) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') prctl$PR_GET_CHILD_SUBREAPER(0x25) 16:20:03 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) migrate_pages(r0, 0x2, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:03 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='timers\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:03 executing program 0: r0 = eventfd(0xffff) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x80, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7698) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x24) 16:20:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x1, 0x8, [{0x2, 0x0, 0x9}]}) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:03 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x21, "4165419919ca56eec4624b1e8a41255aae64626fc4f7c88544a19ea7334edaf887"}, &(0x7f00000000c0)=0x45) 16:20:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0x80}, {0xa, 0x4e21, 0x100000001, @remote}, r2, 0x9}}, 0x48) 16:20:03 executing program 0: r0 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000000300)='security.apparmor\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/rpc\x00') fremovexattr(r2, &(0x7f00000013c0)=@known='com.apple.system.Security\x00') setsockopt(r2, 0x401, 0x5, &(0x7f0000000380)="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", 0x1000) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r0) fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='+cpusetmd5sumeth1!(,$selfselfcgroup%vmnet0}*):\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='security.apparmor\x00', &(0x7f0000000180)='\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='security.apparmor\x00', &(0x7f0000000240)='security.apparmor\x00']) socket$pptp(0x18, 0x1, 0x2) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000001380)={0x0, 0x0, 0x7, 0x4}) 16:20:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xba0b, 0x88}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x12000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x80000001, 0x2, 0x3, 0x400, 0x2, 0x7}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x11018000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c120004", @ANYRES16=r3, @ANYBLOB="000225bd7000fcdbdf25110000002c0001000c0007002000000000000000080005000400000014000300fe880000000000000000000000000101080004000800000008000600000000000c000100080001000a000000"], 0x5c}}, 0x20000000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000600)=""/198) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r4, 0x2, 0x0, 0x1) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000001c0)={0x1, 0x4, 0x3f}) 16:20:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0x80}, {0xa, 0x4e21, 0x100000001, @remote}, r2, 0x9}}, 0x48) 16:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x9, 0xb37, 0x0, 0x7, 0x8, 0x1, {0x0, @in={{0x2, 0x4e23, @remote}}, 0xffffffff, 0x7f, 0x2, 0x5, 0x8}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x7fffffff}, &(0x7f0000000200)=0x8) fremovexattr(r0, &(0x7f0000000240)=@known='trusted.overlay.metacopy\x00') ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ipddp0\x00', 0x200}) 16:20:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x4}) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000040)={0x3ff, 0x6, 0x4000000000}) 16:20:04 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/sctp\x00') 16:20:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x11, "4165419919ca56eec4624b1e8a41255aae"}, &(0x7f00000000c0)=0x35) 16:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000080)=@known='security.apparmor\x00') 16:20:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4, 0x101000) sendfile(r0, r1, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fchmod(r2, 0x110) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0x9, [], &(0x7f0000000000)=0x10001}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) syz_open_procfs(r3, &(0x7f0000000100)='status\x00') sync_file_range(r2, 0x0, 0x0, 0x1) 16:20:04 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/sctp\x00') fremovexattr(r1, &(0x7f0000000040)=@known='security.apparmor\x00') [ 185.827722] IPVS: ftp: loaded support on port[0] = 21 16:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) [ 186.202145] chnl_net:caif_netlink_parms(): no params data found [ 186.312785] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.319293] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.327561] device bridge_slave_0 entered promiscuous mode [ 186.337057] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.343693] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.351888] device bridge_slave_1 entered promiscuous mode [ 186.382389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.393656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.421376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.429841] team0: Port device team_slave_0 added [ 186.453136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.461482] team0: Port device team_slave_1 added [ 186.483013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.491337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.597200] device hsr_slave_0 entered promiscuous mode [ 186.642925] device hsr_slave_1 entered promiscuous mode [ 186.743814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.762663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.796811] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.803492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.810535] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.817108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.942884] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 186.949033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.964428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.977327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.990033] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.014795] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.036399] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.064774] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.070898] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.109089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.117698] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.124243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.154136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.162566] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.169017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.184883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.199214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.211516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.220232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.229248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.238639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.247484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.256088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.264210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.275964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.296489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.303586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.312097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.336237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.342525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.389097] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.426135] 8021q: adding VLAN 0 to HW filter on device batadv0 16:20:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0x80}, {0xa, 0x4e21, 0x100000001, @remote}, r2, 0x9}}, 0x48) 16:20:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)) getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000004c0)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000500)='commb\xff\xa8\xfc\xa3YT\x9e\xe5\x00\x00\x00\x00\x00\x00\x00\x00G\xe2\x12\xd2\x12\x10\"\xc6IE\x83`\x0f\xfc\x906\xda\xe0\xe1\x83b\xb6\xa7\x81\\\x10\xa0\x00\xb0\tl\xdf\x83u_\x00\x00\x00\xbe\x9d)\x1c\x9aH>\x85\\-\x03\x06\x10\x15\xd8\xa6 |Vv\x92\x1f\x1d\xda\xce\xb5\xba\xec\x93\x90^x\x89\x89\xdbx\xb0\xb0\xc2!\xda?\xf9\xc7\x9d\xcd\xf11\xb0fT\xfb\x9e\f\a\xa6r\xb9\x0f\xb4b\x1f\f\x8b\xb6\xfbI\xd3\xf3n\xde$\t\x15T\xad\x9am\xd7\x10e\xe1\x86N\x1b\xde\xfd1\xb6jL}Bm\xfe|\x10C\xf4\xc5\xfc\xa9\t\xe1v\x93\x06P!7^\x94)F\'$>X|\xe0U\xf3\x7f\xddV~l\'\xa0G\x80A\xbc\xc6\x94d l\fM\x85\xa5\x9e\x96D0\xb9\xe8OM3\x03\xb3lQ\x97v\x99i\x8e\x88D\xb5F(\x1f\xf9\xc7\xfcs\xa2\xe8,\xd6Q\xed~\x89\x14\x95\x96K\xd6\xf9\xf3\xf1-u\xe1\xce\xa5L\xc8^T\xe1N\x98g\x9f44#\x15\xa9\x9b\xb3F\xecT=\xb8\x00\x9b;\xe8\x8aI?\x7f5\\:]\xa1\xac\x14\xd8HH\x02\xa9M\r\xe5\xa6\x89\xae\xc4%\xf1\xee=\x8a\xe7\x868H\xbe\xc2\xb1\x19\xe0]\xc3\x01\xe7\xd1\x1d\xe7\xa0\x18\xbcNo\xc5g\x0e\xf5\xafY\x12\xb7\xce\x14=\xed`\x82\f\x93j!\x9e\xdd\xb3\x94\xe4\xc1A]\xa4\xca\xcd6[\xd4\xcd\x92\xab\xdc\xa1\xd1I,p\x01\n\xfd\xd9\xd0 d\xc4U\x17\x7f\x8d\x90\xf1\xeb\xf5\xc7\xb1\xb6\xff\x1e\xd1\x04:Y\xafSN\xc6\x8b\xe7\xf0\x7fw\xd9xc\xde>*\xd9\x1c\xb6\x86\x88\xd4\x1b\x19\x85o\xefU\xe4\x97A\xdb\xf3<._[\xa6Yp\x90\xd7\x8b\x9a\x12\xf9\xae\x0e\v\xa6\x14\x05e\xc8O\xac\xa3 <@^v7\xa7\xf0tx\x1a\xe0=dtiu\x0fm\xd0Y%\xc7q\x80S\xbf\x06\xd1\xdd.$\xf7\te\x1cw\xd1;\xb9\x04\x02I<\xe9\xe7\xa0Z2\xeb\xf4\x8f\x9e\x02u\xf8cY\x16\x86\xb6\x17\xa0\xcc') sync_file_range(r1, 0x0, 0x0, 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5d56, 0x220040) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) 16:20:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000080)=""/82) 16:20:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @loopback, 0x80}, {0xa, 0x4e21, 0x100000001, @remote}, r2, 0x9}}, 0x48) 16:20:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x9, "4165419919ca56eec4"}, &(0x7f00000000c0)=0x2d) 16:20:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x5}, 0x8) 16:20:06 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 16:20:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x113, 0x1}}, 0x20) 16:20:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') lookup_dcookie(0x1, &(0x7f0000000040)=""/117, 0x75) 16:20:07 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x145001, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @mss={0x2, 0xae0}, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp, @window={0x3, 0x8, 0x9}], 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000180)='ndt/r\xf4_Wcct\x01') ioctl$KDSETLED(r2, 0x4b32, 0x0) bind$isdn_base(r2, &(0x7f0000000000)={0x22, 0x7, 0x3, 0x7, 0x3f}, 0xfffffe46) sync_file_range(r2, 0x0, 0x0, 0x1) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000340)={0x2, 0x100000000, 0xcb, &(0x7f0000000240)="6d3664dfe1cb024882b54710ddd2d2a65e5c060b77e4a3a6927edf187224f6f830c9d07ab72d529d6d93f647818753245e422bb43ab5abae31fa1101866323fb97ba3d9b951d2dea0c4580549af154b17145cba78e7037f1cef1a696654efff85196a4ec372f302e16050e4ad459582bdc2c704ad20e50f8b5ddd5f2e4dfe2b7ef317ec395f58b14fa1373c8fde22bb971febaa8e4fd07328641fd99b5c789749f9747cfa21581a8c54c6857eb2406041d17824098f1abe60a92bd629a9ab43f257a028744961230de7648"}) 16:20:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"]) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@dev, @empty, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr=0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, r1}, 0xc) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f00000002c0)="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", 0x1000) 16:20:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x103, 0x29, 0x1, {0x100000001, [{{0xb4, 0x2, 0x5}, 0x2, 0x0, 0x7, './file0'}, {{0x20, 0x4, 0x2}, 0x7, 0x7fff, 0x7, './file0'}, {{0x8, 0x0, 0x2}, 0x2, 0x7fffffff, 0x7, './file0'}, {{0x88, 0x4}, 0x5, 0x5124495d, 0x7, './file0'}, {{0x8, 0x1, 0x7}, 0x7ff, 0x7, 0x7, './file0'}, {{0xa, 0x3, 0x1}, 0xd2d, 0x60000000000, 0x7, './file0'}, {{0x30, 0x3, 0x2}, 0x7, 0x1, 0x7, './file0'}, {{0x0, 0x0, 0x7}, 0xe96, 0x2, 0x7, './file0'}]}}, 0x103) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x3, 0x80000001}, {0x1, 0x81}], r1}, 0x18, 0x1) 16:20:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:07 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x7fff, 0x1016}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x100) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fchdir(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f00000000c0)=@known='security.apparmor\x00') ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000100)={0x8, 0x8001, 0x9, 0x3606}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 16:20:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x20, 0x1, 0x8, 0x4, 0x0, 0x9, 0x9, {0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xe35a, 0x4, 0x8, 0xffffffffffffffff, 0x8}}, &(0x7f0000000280)=0xb0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) write$FUSE_LK(r0, &(0x7f0000000380)={0x28, 0x0, 0x7, {{0x0, 0x2, 0x1, r2}}}, 0x28) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000)=0x401, 0x4) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x100, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x9e0000, 0x100000001, 0x4, [], &(0x7f0000000140)={0x9b09da, 0x8, [], @string=&(0x7f0000000100)=0x7fffffff}}) 16:20:08 executing program 0: fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x3, 0x1ff, 0x3, 0x1, 0x2, 0x5, 0x1, 0x6, 0xd49d, 0x401, 0x4, 0x4, 0x100000000, 0x8000000000000000, 0x2, 0x3ff}}) 16:20:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, &(0x7f0000000280)) 16:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x5, "4165419919"}, &(0x7f00000000c0)=0x29) 16:20:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) tee(r0, r1, 0x200, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r2, 0x0, 0x0, 0x1) 16:20:08 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)=""/19) accept4$tipc(0xffffffffffffffff, &(0x7f0000000a40), &(0x7f0000000a80)=0x10, 0x800) accept$inet6(0xffffffffffffffff, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000b00)=0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/hwrng\x00', 0x100, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r3, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:08 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:08 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='ne7w\n\xbd\x01\x00\x00\xbf\x01S.\xe8\x06\x87b\x84t\x00\xa1\xf8\xdc\x94U\xa9\xfc\x02\xb3\r\xd4\xc6\xcdY\xe4\x86\xfd<\xdbT\xcc\xd9\x00\xf2\xfa\xc2T?S\xcdZ\x12-#\xbd|\xc7J\x04\xdf\xa3ko+<\xdfJP~\xec\xcb\xfa\x94\r.\xfdJ\xd3\x12m\tO\xa9]\x86\xfe(x\x9eK') r0 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:08 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x80000, 0x8000}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x1, 0x5b2c, 0xffffffffffffffc4, 0xfff, 0x80000001}) sync_file_range(r0, 0x0, 0x0, 0x1) uselib(&(0x7f00000000c0)='./file0\x00') 16:20:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1, 'A'}, &(0x7f00000000c0)=0x25) 16:20:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') 16:20:09 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:09 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) 16:20:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\xc8\xc9\xd0\xcb\x00\x00\x00\x01\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0x976, 0x2d, 0x100000001, 0xc3, 0x3ff, 0x1}) 16:20:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fstat(r0, &(0x7f0000000280)) 16:20:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/93, 0x5d}, {&(0x7f00000002c0)=""/99, 0x63}], 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0xc0030, r1, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000000050000c8000000680400004803000048030000c8000000680400006804000068040000680400006804000004000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000f51ea25a66c3c0fd1100000000000000000000000000000000000000000000000000000000000000000000000000000000000027bdb8be268cad032712b0761cc3a3a2da8aead2b13a4bd6428ae0f06d57200a017d3fc1137538de9f6f7870e76f3965a7ce5eee64fa25707df21cf1e24a8cdd0a6fd788f653c76d7652b3d92887e9ba2e9bb7f1a51faf9ba75f13a9a91243b0bce963f5558b9850bcab07"], @ANYBLOB="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"], 0x560) 16:20:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) 16:20:09 executing program 0: r0 = socket(0x1a, 0x3, 0x9) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bond0\x00', 0x0}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@local, 0x4e23, 0x6, 0x4e21, 0x3, 0xa, 0xa0, 0x20, 0x3a, r1, r2}, {0xbd92, 0x100000001, 0x6, 0xfff, 0x1, 0x8, 0x2, 0xffffffffffffffff}, {0x100000001, 0x1ff, 0x25, 0x1}, 0x7f, 0x6e6bbe, 0x1, 0x1, 0x2, 0x2}, {{@in=@empty, 0x4d5, 0x32}, 0xa, @in=@broadcast, 0x0, 0x3, 0x1, 0x0, 0x7, 0xffffffffffffffff, 0x1}}, 0xe8) r3 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r4, &(0x7f0000000140)=@known='security.apparmor\x00') syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x80082) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x3c, 0x26, 0xd04, 0x70bd26, 0x25dfdbfc, {0x0, r1, {0x8, 0xf}, {0x3, 0x7}, {0xffff}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:20:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fstat(r0, &(0x7f0000000280)) 16:20:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x10, 0x70bd2c, 0x25dfdbfe, {0xa, 0x7f, 0x300, 0xff, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048000}, 0xc000) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000080)=0x44) 16:20:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) [ 190.769101] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:20:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fstat(r0, &(0x7f0000000280)) 16:20:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e20, @rand_addr=0x80000001}}, 0x0, 0x101, 0x0, "0375193ed1729810ff5d1c1ad4e530317cc88b008ca1119c67ff6d1fbac55a6591556513955c9d8dd0a741b7ca79594124c296b0d1aa846b9b0856a54c9b8facd512ab083a270be13f6c06c0b76bda49"}, 0xd8) 16:20:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000100)=0xac0b) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x270, 0x270, 0x388, 0x388, 0x388, 0x4, &(0x7f00000000c0), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x1ff, 0xff000000, 0xff, @mac=@dev={[], 0x28}, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@dev={[], 0x17}, {[0x0, 0xff, 0x0, 0xff]}, 0x3, 0x6, 0x4, 0x7fff, 0x0, 0x7, 'veth0_to_bridge\x00', 'bcsf0\x00', {0xff}, {}, 0x0, 0x100}, 0xf0, 0x130}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a75b85e3df39a966c7f87839caf42e420380a63f102e229af1afb2cf7288"}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x14}, @remote, 0xff, 0xffffff00, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x1ff, 0x3, 0x6, 0x4, 0x3, 0x80000001, 'lapb0\x00', 'yam0\x00', {0xff}, {}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @multicast2, @local, 0x0, 0xffffffff}}}, {{@arp={@broadcast, @multicast2, 0xffffff00, 0xff0000ff, @mac=@local, {[0xff, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x7c, 0x40, 0x20, 0x7ff, 0x5, 0x9, 'nr0\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x80, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726974792e00a577b02af5a3a04a9e5e71ba6ae6137b35a3f331ed9b23ec8bc7a0a5fe5f79243cfded3a19553a19d65e1d206d014cd22d3423e869cedcaf8bb2eb"], &(0x7f0000000180)=""/248, 0xf8) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x7, 0x4) 16:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "41654199"}, &(0x7f00000000c0)=0x28) 16:20:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x78, @mcast2, 0x8e4e}}, [0x80000001, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xba00, 0x2, 0x4, 0x7, 0x9, 0x3, 0x80000001, 0xeefb, 0xfffffffffffffffe]}, &(0x7f00000001c0)=0x100) 16:20:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') fremovexattr(r0, &(0x7f0000000000)=@random={'os2.', 'security.apparmor\x00'}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'numa_maps\x00'}, &(0x7f0000000140)='numa_maps\x00', 0xa, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 16:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) 16:20:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x135) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'bcsh0\x00', 0x3}) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)={0x7, 0x1, 0x0, 0xbd9, 0x8, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000100)={r1, &(0x7f0000000180)=""/235}) 16:20:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(0xffffffffffffffff, &(0x7f0000000280)) 16:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) 16:20:10 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0x207) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={r0, @local, @remote}, 0xc) 16:20:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') 16:20:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x3, 'AeA'}, &(0x7f00000000c0)=0x27) 16:20:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, 0x0) 16:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '+\x00'}) 16:20:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="36dcfddbe8e5a8411ad8d9360aa9b0d3f0e0aad16277915088c1433c7ddbc4877aaede1465dbf9c936e4ebc78b6ff9104d8de495bc0f786facbd01948d53ab55c4f98944041f9c27468335e699bb60d28302a6e5a905ad0ff0b4bb980e67f4266dfaaf2f3b798f8c2f71d8f7a97a", 0x6e) r1 = socket$caif_stream(0x25, 0x1, 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a318f102dfb3da89a4eed7e0fa5e36ef9daec97d160c3dd31c7f6176769c0b4ae0a3cb69367b4de24b82e2d5da27ba780812d0309ae51da9e80e094c7e6b0d00f4c1c7492a025ad6d3a66f8669c88db50e1e429f8bfd3f2393063d3ed0712f0e718aa2cf3d247cc53c9b961ab"], 0x23) 16:20:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "41654199"}, 0x0) 16:20:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, 0x0) 16:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') fdatasync(r0) 16:20:11 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x42, 0x10, &(0x7f0000000080)="4ff8763377cd8b7052ea7219ca91f6f035fa64b51536f1523c2841cf7cbc9661b44f2c6bc59b23269c9610d1b578ac2060c0936012c59d2812a62647d3ae54a3f9", {0x0, 0x7, 0x50424752, 0x0, 0x101, 0x6, 0x1, 0xc0000}}) sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "41654199"}, 0x0) 16:20:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fstat(r0, 0x0) 16:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') recvmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000080)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/234, 0xea}, {&(0x7f0000001280)=""/168, 0xa8}, {&(0x7f0000001340)=""/113, 0x71}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x5}, 0x2) sendmsg$nl_route(r0, &(0x7f00000024c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)=@getstats={0x1c, 0x5e, 0x1, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r1}, ["", "", "", ""]}, 0x1c}}, 0x1) [ 192.528603] Unknown ioctl -1072150264 [ 192.544305] Unknown ioctl -1072150264 16:20:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "41654199"}, 0x0) 16:20:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x3, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r1, r2}, {0xc8, 0x2, 0x6, 0x3, 0xdc, 0xfffffffffffffffb, 0x8, 0x401}, {0x1, 0x2, 0x6, 0x299c}, 0x100000001, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@local, 0x3502, 0x3, 0x0, 0x630, 0xfffffffffffffff8, 0x800, 0x6}}, 0xe8) 16:20:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x78, @mcast2, 0x8e4e}}, [0x80000001, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xba00, 0x2, 0x4, 0x7, 0x9, 0x3, 0x80000001, 0xeefb, 0xfffffffffffffffe]}, &(0x7f00000001c0)=0x100) 16:20:11 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{r0, r1/1000+10000}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r3, 0x0, 0x0, 0x1) 16:20:11 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x145001, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @mss={0x2, 0xae0}, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp, @window={0x3, 0x8, 0x9}], 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000180)='ndt/r\xf4_Wcct\x01') ioctl$KDSETLED(r2, 0x4b32, 0x0) bind$isdn_base(r2, &(0x7f0000000000)={0x22, 0x7, 0x3, 0x7, 0x3f}, 0xfffffe46) sync_file_range(r2, 0x0, 0x0, 0x1) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000340)={0x2, 0x100000000, 0xcb, &(0x7f0000000240)="6d3664dfe1cb024882b54710ddd2d2a65e5c060b77e4a3a6927edf187224f6f830c9d07ab72d529d6d93f647818753245e422bb43ab5abae31fa1101866323fb97ba3d9b951d2dea0c4580549af154b17145cba78e7037f1cef1a696654efff85196a4ec372f302e16050e4ad459582bdc2c704ad20e50f8b5ddd5f2e4dfe2b7ef317ec395f58b14fa1373c8fde22bb971febaa8e4fd07328641fd99b5c789749f9747cfa21581a8c54c6857eb2406041d17824098f1abe60a92bd629a9ab43f257a028744961230de7648"}) 16:20:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x1}, 0x8) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') r2 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r2) 16:20:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x78, @mcast2, 0x8e4e}}, [0x80000001, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xba00, 0x2, 0x4, 0x7, 0x9, 0x3, 0x80000001, 0xeefb, 0xfffffffffffffffe]}, &(0x7f00000001c0)=0x100) 16:20:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') init_module(&(0x7f0000000000)='$(%\x00', 0x4, &(0x7f0000000100)='\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1, 0xffffffffffffeffb, 0x6}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r1, 0xc0c}, 0xfffffffffffffe8b) sync_file_range(r0, 0x0, 0x0, 0x1) dup(r0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1015, 0x3, 0x3, "fa9688c4063a82b42ddcca23c7b66ec9", "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"}, 0x1015, 0x1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x54d6) 16:20:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x3, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r1, r2}, {0xc8, 0x2, 0x6, 0x3, 0xdc, 0xfffffffffffffffb, 0x8, 0x401}, {0x1, 0x2, 0x6, 0x299c}, 0x100000001, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@local, 0x3502, 0x3, 0x0, 0x630, 0xfffffffffffffff8, 0x800, 0x6}}, 0xe8) 16:20:12 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000001c0)) prctl$PR_CAP_AMBIENT(0x2f, 0x7, 0x11) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x10000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x2) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x8, 0x9, 0x7, 0x3, 0x8, 0x5}) 16:20:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x3, 0x0, [{0xfffffffffffffffb, 0x3, 0x0, 0x0, @adapter={0x1d8, 0x8, 0x3ff, 0x646b, 0x1f}}, {0x52d6e87b, 0x0, 0x0, 0x0, @sint={0x0, 0xb5}}, {0x8, 0x4, 0x0, 0x0, @msi={0x8, 0x101, 0x78}}]}) 16:20:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x78, @mcast2, 0x8e4e}}, [0x80000001, 0xffffffff, 0x0, 0x2, 0x3, 0x0, 0xba00, 0x2, 0x4, 0x7, 0x9, 0x3, 0x80000001, 0xeefb, 0xfffffffffffffffe]}, &(0x7f00000001c0)=0x100) 16:20:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x3, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r1, r2}, {0xc8, 0x2, 0x6, 0x3, 0xdc, 0xfffffffffffffffb, 0x8, 0x401}, {0x1, 0x2, 0x6, 0x299c}, 0x100000001, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@local, 0x3502, 0x3, 0x0, 0x630, 0xfffffffffffffff8, 0x800, 0x6}}, 0xe8) 16:20:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:20:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x8, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) 16:20:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d2e766d5d65743163024b5884d0b263"]) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0xb, 0x2}) 16:20:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x3, 0x4e24, 0x0, 0xa, 0xa0, 0xa0, 0x3c, r1, r2}, {0xc8, 0x2, 0x6, 0x3, 0xdc, 0xfffffffffffffffb, 0x8, 0x401}, {0x1, 0x2, 0x6, 0x299c}, 0x100000001, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d3, 0x3c}, 0x2, @in=@local, 0x3502, 0x3, 0x0, 0x630, 0xfffffffffffffff8, 0x800, 0x6}}, 0xe8) 16:20:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x85, 0x1}) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) 16:20:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) 16:20:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 16:20:13 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') io_setup(0x7f, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0xfffffffffffff52f, r1, &(0x7f0000000080)="d95bced208fc225680e2d292", 0xc, 0x3f, 0x0, 0x1, r1}, &(0x7f0000000100)) sync_file_range(r1, 0x4, 0x7ff, 0xffffffffffffffff) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xc00000) 16:20:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@local, r1}, 0x14) 16:20:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x3) 16:20:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x6, 0x3ff, 0x0) 16:20:13 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) 16:20:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000801}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r2, 0x0, 0x0, 0x1) 16:20:13 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$TIOCSTI(r0, 0x5412, 0x80) sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0x0, 0xc59}) 16:20:14 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x8000}, 0x8) 16:20:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x3, @rand_addr="f7db105516eb578a4cdff8fde40feaf9", 0x5}}, 0x0, 0x5, 0x0, "f64517d09cbbda33c507bcc6afa94169223fe5204000aff6c4e54272f16f65dc69ef3a39c29d8eb92f567155725120c8a037d71913ce8ec48bafb9032ef4458653c8675e7a8520b5c69ce4f9f1760208"}, 0xd8) 16:20:14 executing program 3: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000100)=0x6) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="6801d76387e98451fd4841524882fa29923e86c350a1aa210fe5348c58113dfe858028cf7d3256322896e2ba1703358f817ddfa446833c1c7fdb449fa5a7965de3713adc30e7a6ac20a345fbbeee6acb6dcdef3686ce5fd2f1ba1a69ad7fa80e078762b2bc027710a839bf2bfbf8c8d698d6c10f480b1d9e09b3b98a0dd8bdb5ee2d2a3e72633cb86de835bc5870") 16:20:14 executing program 4: r0 = eventfd(0xffff) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x80, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7698) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:14 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 16:20:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0, 0x28f287ef}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x200, 0x400, 0x88fa, 0x0, 0x3ff, 0x7fffffff, 0x9f, 0x5557, 0x4, 0x1, 0xff}, 0xb) fremovexattr(0xffffffffffffffff, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:14 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 16:20:14 executing program 0: r0 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000580)="eaab8008a0a5786d2a0e96ab9740b13e0ac98740caa2a5ed5a20ad51958ec0e1282bb4e6811b9f02b9998f6c57d76bf567ce62d27e03688d98067631c1d63c8c41e1a49254bd87cf1cf1c00c6d984855f64e4ad7dd4489f30250ed7200e4f30f8571a0ea418946b2dc2e79a0e220c124fab1", 0x72, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="bceb97ef088643cb178e403082d059a4734940b42748c9b7e3a855cd12f3552b5e27e77b9ef1553af1acb3428c96ff4d04dc876379e89c3428cf03873efae6a20041aa550e18ef7fecb547345ff8839031f0f6dc3d08037a0e19d304909132e15f33d710145755231817158c47ca5c9509b8e9", 0x73, 0xfffffffffffffff9) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000780)="db28bdef73da9d7bee82f161b9eaea58", 0x10, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r0, r1, r2}, &(0x7f0000000800)=""/129, 0x81, &(0x7f0000000980)={&(0x7f00000008c0)={'xcbc-aes-neon\x00'}, &(0x7f0000000900)="4559f0989bb2b67ccc4741b5ef4932a7a86d1aa4be9b0a934e7305585c3e7de986265192ba2c8194f170c718de929c55cb4da7fb517dc0f3f5619fa8d913ebf6f9ddfaef55fce481b68d238506c05ead4eb07cdcbf3eb609", 0x58}) r3 = socket$inet(0x2, 0x80006, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0x7ec1ac399cb16f66) msgget$private(0x0, 0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xef, "f6ab2311bcdcd87ba32ccd7dbd935f8e4fcf6a14d6e287d62d0d0aa94e68708651e2267a77a617f364289e20e7c7f7cdd8f8711d2ee0adbcf53839bc1cb1dbaf559166d6420f0836b2a572f8c39f1da22c2d253d78ffad1ca161ff5f14dcaee5e64e5449193b906858d010118f7127946359bb72c57f4265be3c7f6a9194da75ec056711f31e58efbf3c281807586951e71dbb5fc9896b0269fcbf3924d870df9b6b7ba3a1028faf1877b75b8db33d351205db6a9dc93edbf27db56f57d6061f1830cb9993f7b377a46539a346ceeb3f01427ad649687cbb03f5ff5b71f995c071a8e258d1b61c804cbc8c8fb54d64"}, &(0x7f0000000140)=0xf7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={r4, 0x8, 0xf4f, 0x9, 0x0, 0xc868}, &(0x7f0000000400)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x20, @mcast2, 0xff}, @in={0x2, 0x4e20, @broadcast}], 0x2c) modify_ldt$read(0x0, &(0x7f0000001bc0)=""/109, 0x6d) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x22100, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000001b40)={'filter\x00', 0x4}, 0x68) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r5, 0x9297, 0x4, [0x1, 0x81, 0x100, 0x6e7]}, &(0x7f00000001c0)=0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001ac0)={r6, &(0x7f00000009c0)="3c477adb39a69be407e2b4c4ac4eb2d864282a5a90c98c71b4d87e04482a039a0ed985a71dcae3ebf6ce0c185765c1d0c74df5feb7e480e1e32eb75c8b90591661624faa1a14a49d495d654bf2fac888733bef33a4169121d06da7aff58e1f0e7932afddce989a23f5c2870128a84e98cd6dfc2b6c16e8ccea6eeeb11208721acf04150f2ef2269b7e49c993830c7bf1acb0230a99889a042e4a80ceb96ae64a4f4d163cf144a9cdd703d5c480979af456723dd354774de93f6aa57f3ecc802ffaab858dfc3ece0dd22adfe047340295507c47d6d3ed4c73bea7cf89a0f9e059181eb57e39a89c954356042e", &(0x7f0000000ac0)=""/4096}, 0x18) syz_open_dev$cec(&(0x7f0000001b00)='/dev/cec#\x00', 0x1, 0x2) fremovexattr(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000732e00b142346ec730f7e0b7280100000000000000bf1be75df54572eb428d292ca7af83e0b8cba64a38d7ff85d11864d1ca705b4fec6b400db84228c3da0d6d77662cc8cc8644502f5a5a7d04ea9805f6b157bf8dbcdbd54543fd5ae995552f4cb77e35a20e706bd4953c32fb15d28f25e684d0f38c76a35858addb4dc0171c4340ad840429389650b752c59c34cedbcb8bc4275f622f62d5973b4ac70a5b29d80283da1d85"]) 16:20:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000380)=""/164, &(0x7f0000000440)=0xa4) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 16:20:14 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 16:20:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xfffffffffffffffd, 0x4, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x101}, 0x28, 0x1) r1 = semget(0x3, 0x3, 0x0) clock_gettime(0x3, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r1, &(0x7f00000000c0)=[{0x2, 0x6, 0x800}], 0x1, &(0x7f0000000140)={r2, r3+30000000}) [ 196.345183] IPVS: ftp: loaded support on port[0] = 21 [ 196.506464] chnl_net:caif_netlink_parms(): no params data found [ 196.576350] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.582966] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.591204] device bridge_slave_0 entered promiscuous mode [ 196.602459] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.608916] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.617243] device bridge_slave_1 entered promiscuous mode [ 196.646757] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 196.658097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 196.685090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 196.693492] team0: Port device team_slave_0 added [ 196.700119] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 196.708493] team0: Port device team_slave_1 added [ 196.715025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 196.723846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 196.787715] device hsr_slave_0 entered promiscuous mode [ 196.932433] device hsr_slave_1 entered promiscuous mode [ 197.123060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 197.130473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 197.158371] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.164921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.172034] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.178515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.255305] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 197.261452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.277077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 197.291244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.301305] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.311208] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.325482] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 197.342505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 197.348611] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.363633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.371825] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.378268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.426644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.435151] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.441707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.451233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.460320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.468980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.490067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.501858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.508020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.532264] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.550789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.562852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.570674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:20:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 16:20:16 executing program 4: r0 = eventfd(0xffff) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x80, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7698) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x9}}, 0x18) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000100)={0x2, r0, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2800, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@random={'osx.', 'keyringselfwlan1ppp0(system{\x00'}) 16:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = dup(r0) sync_file_range(r0, 0x0, 0x0, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') socket$bt_bnep(0x1f, 0x3, 0x4) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x480002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf25010000000c00020007000000000000000c0006fc02000000000000000c00030000020000000000080001000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004000}, 0x881) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000180)=0x2) 16:20:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 16:20:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r1, 0x80000, r0}) 16:20:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:20:17 executing program 4: r0 = eventfd(0xffff) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x80, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7698) 16:20:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x1, 0x1, 0x7ff, 0x3, 0x1}}) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@xdp={0x2c, 0x2, r2, 0x8}, {&(0x7f00000000c0)=""/26, 0x1a}, &(0x7f0000000100), 0x8}, 0xa0) 16:20:17 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) 16:20:17 executing program 0: r0 = getpid() r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000001200)='trusted\x00', &(0x7f0000001180)={'syz', 0x3}, &(0x7f00000011c0)='\x00', 0x0) keyctl$unlink(0x9, r1, r2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) kcmp(r0, r3, 0x6, r4, r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r6, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:20:17 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x15b1e8258e0a7f31}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x608, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x10) 16:20:18 executing program 4: r0 = eventfd(0xffff) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x80, 0x2) 16:20:18 executing program 1: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 16:20:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) flock(r0, 0x0) 16:20:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="627cffffffffffffff7f72696279c870e1ef4841c48ae451cb14352e61707061086d6f720062b2dcc52572284c4d52fa4c456ae66c2e4e61a858cc1d798734471061aa843aa194956a3ea4f8528988beccc5fa5cd25e509cec0000000000"]) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000340)={0x3, [0x2, 0x6, 0x400]}, 0xa) ptrace$cont(0x1f, r2, 0x5, 0x80000000) r3 = getegid() r4 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="e384f3d010d14d38deec5899be9cf5c69c2668aa73d26e70718fe42297dbd978365f612f8889549750db97183e4df914771458308134e9b1a998bad74545d64b864a66c880334a0074", 0x49, 0xfffffffffffffff8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) keyctl$chown(0x4, r4, r5, r3) setfsgid(r3) 16:20:18 executing program 1: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 16:20:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) r3 = syz_open_procfs(r1, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r3, &(0x7f0000000140)=@known='security.apparmor\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r3, &(0x7f00000001c0)='./file0\x00') 16:20:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffff8c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r3, 0x0, 0x0, 0x1) 16:20:20 executing program 4: eventfd(0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e0090f194ab42f4c9c20ec98840833e4ab0399379ba"]) 16:20:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r2, &(0x7f0000000140)=@known='security.apparmor\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) 16:20:20 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70x0}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x800) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) 16:20:21 executing program 3: getitimer(0x0, &(0x7f0000000080)) 16:20:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x8, 0x20, 0x5, 'queue0\x00', 0x8}) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:21 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, 0x0) 16:20:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = getuid() fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x6, r1}, {0x2, 0x6, r2}, {0x2, 0x4, r3}, {0x2, 0x4, r4}], {0x4, 0x1}, [], {0x10, 0x1}, {0x20, 0x2}}, 0x44, 0x1) 16:20:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:21 executing program 3: getitimer(0x0, &(0x7f0000000080)) 16:20:21 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, 0x0) 16:20:21 executing program 3: getitimer(0x0, &(0x7f0000000080)) 16:20:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:21 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0)='\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000480)='net/wireless\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x2d8, r2, 0x308, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff00}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8f7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x700000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x50b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xee2b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 16:20:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xfffffffffffff001, 0x0, 0x40000001) 16:20:21 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 16:20:21 executing program 3: getitimer(0x3, 0x0) 16:20:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0xaf, 0x1) 16:20:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:22 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 16:20:22 executing program 3: getitimer(0x3, 0x0) 16:20:22 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0xfffffffffffffffe, 0x1) 16:20:22 executing program 3: getitimer(0x3, 0x0) 16:20:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='n\xe6\xf6\xd3sCo\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0xe0, @loopback, 0x6}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x7fff}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x8, @local, 0x3}, 0x1c) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000200)={0x7, 0x6, 0x9, 0x7fff, 0xb, 0x6e9, 0x10000, 0xc, 0xe6, 0x3}) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:22 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[]) 16:20:22 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:22 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, r1, 0xa00, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='childr\x19\x00\x00\x00\x00\x00\x00\x00\x8f\xc1n\x00') sync_file_range(r3, 0x0, 0x0, 0x1) 16:20:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x8010080000) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xffffffffffffff01, 0x100000000}, {0x7, 0x8001}]}, 0x14, 0x1) 16:20:22 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:22 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:22 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x36, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) r2 = geteuid() clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {r3, r4/1000+30000}}, 0x100) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast2, @in6=@loopback, 0x4e24, 0x0, 0x4e24, 0x5, 0xa, 0x20, 0x80, 0x2c, 0x0, r2}, {0x2, 0x80000000, 0x2, 0x9, 0xffff, 0x101, 0xb, 0x400}, {0x3ff, 0x4, 0xffffffff, 0x8}, 0x9, 0x6e6bb6, 0x3, 0x0, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4d3, 0x33}, 0x2, @in=@empty, 0x34ff, 0x0, 0x0, 0x7fffffff, 0x10000, 0x80, 0xffff}}, 0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) ptrace$cont(0x1f, r5, 0x9, 0x101) getsockopt$inet_buf(r0, 0x0, 0x3d, &(0x7f0000000180)=""/109, &(0x7f0000000200)=0x6d) 16:20:23 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') recvmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000080)=@tipc=@name, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/82, 0x52}], 0x2, &(0x7f0000000300)=""/4096, 0x1000}, 0x7fff}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000001380)=""/18, 0x12}, 0x9}, {{&(0x7f00000013c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001440)=""/141, 0x8d}, {&(0x7f0000001500)=""/110, 0x6e}, {&(0x7f0000001580)=""/188, 0xbc}, {&(0x7f0000001640)=""/11, 0xb}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/115, 0x73}], 0x6, &(0x7f0000002780)=""/119, 0x77}, 0x46}, {{&(0x7f0000002800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002880)=""/253, 0xfd}], 0x1, &(0x7f00000029c0)=""/114, 0x72}, 0x1ff}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002a40)=""/56, 0x38}, {&(0x7f0000002a80)=""/118, 0x76}, {&(0x7f0000002b00)=""/154, 0x9a}, {&(0x7f0000002bc0)=""/166, 0xa6}, {&(0x7f0000002c80)=""/170, 0xaa}], 0x5, &(0x7f0000002dc0)=""/240, 0xf0}, 0x6}, {{&(0x7f0000002ec0)=@l2, 0x80, &(0x7f0000003580)=[{&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/133, 0x85}, {&(0x7f0000003040)=""/130, 0x82}, {&(0x7f0000003100)=""/255, 0xff}, {&(0x7f0000003200)=""/153, 0x99}, {&(0x7f00000032c0)=""/222, 0xde}, {&(0x7f00000033c0)=""/15, 0xf}, {&(0x7f0000003400)=""/9, 0x9}, {&(0x7f0000003440)=""/36, 0x24}, {&(0x7f0000003480)=""/216, 0xd8}], 0xa}}, {{&(0x7f0000003640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003880)=[{&(0x7f00000036c0)=""/165, 0xa5}, {&(0x7f0000003780)=""/253, 0xfd}], 0x2, &(0x7f00000038c0)=""/113, 0x71}, 0x1}, {{&(0x7f0000003940)=@x25, 0x80, &(0x7f0000005e40)=[{&(0x7f00000039c0)=""/102, 0x66}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/201, 0xc9}, {&(0x7f0000004b40)=""/75, 0x4b}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/71, 0x47}, {&(0x7f0000005cc0)=""/251, 0xfb}, {&(0x7f0000005dc0)=""/108, 0x6c}], 0x9, &(0x7f0000005f00)=""/1, 0x1}, 0x9}], 0x8, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x1, 0x10, 0x5, 0x6e}, &(0x7f0000002f40)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000006140)={0x0, 0x8, 0x5, 0x9, 0x8, 0x2, 0x9, 0xff, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x80000001, 0x8, 0x2, 0x4, 0xfffffffffffffffa}}, &(0x7f0000006200)=0xb0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000006380)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000006480)={&(0x7f0000006340)={0x10, 0x0, 0x0, 0x108}, 0xc, &(0x7f0000006440)={&(0x7f00000063c0)={0x54, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x77}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000064c0)={0x2, 0x1, 0x1, "ec5466b7b65a684b23d9753fee79ea5b72c5bda2577a186ba5c79960c196cabd", 0x36377a5b}) getpid() getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000006240)={r2, 0x8000000000000, 0x7, 0xfff, 0x100, 0x401, 0xe041, 0x4, {r3, @in6={{0xa, 0x4e24, 0xb786, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff8}}, 0x1, 0x1f, 0x101, 0x8, 0xfffffffffffffffc}}, &(0x7f0000006300)=0xb0) 16:20:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:23 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x101000) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r2 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r2, 0x0, 0x0, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x0, 0x2e2, 0xffffffffffffffff, [], &(0x7f0000000000)={0x0, 0xa9, [], @value64}}) 16:20:23 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'procbdev))system^ppp1md5sum\x00'}) 16:20:23 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0xffffffffffffffc1) 16:20:23 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd61739a55175726974792e"]) 16:20:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:23 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x0, 0x5) 16:20:23 executing program 0: gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='co5\xdf\x19[\xab\xaa\xdbrs\x01\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xfffffffffffffffe, 0x7ffffffd, 0x1) 16:20:23 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='timers\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:24 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:24 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x0, 0x5) 16:20:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) listen(r0, 0xfffffffffffff800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='maps\x00') ioctl$KDSETMODE(r2, 0x4b3a, 0x7ff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r4, &(0x7f0000000080)=@known='security.apparmor\x00') getsockname$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0xffffffffffffffe5) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000000c0)=0x6, 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000180)=0x16000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000340)={'ah\x00'}, &(0x7f0000000380)=0x1e) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000017010007002ef159696c6530c37d2c308cd68ce69d3339894e0dffcccd85f62742e9444388623417f1d1eeee068608db9b20cbec89423e6a323be6acb31d3b24df068d09b021543ea9abc5f3a8cb37c95b25d9d83adc239980dae54ec90b50d7ca19c8ee776077c1698f7a70fec308c86f88927b495ed30dcd2d64c121f7273eed722abb7b2fcac5c9c3a6d365e7530ade4edc778a45b8c279727113c5f84f0483f58d93151fa5e1ac"], 0x10) 16:20:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x10000, &(0x7f0000000180)=""/4096) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x7, 0x800]}) 16:20:24 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:24 executing program 3: sync_file_range(0xffffffffffffffff, 0x1000, 0x0, 0x5) 16:20:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:20:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000000)={0x6, 0xbec, &(0x7f0000000080)="bb097a223702db384af18335cc14d14842e61e943a9bbc8b87032973a3de1ebf02d56a5124dea834af6a0ac3b4b79d993489dcfc51fe2778952012924c3b5e7dc9cc2a89e8e970d7da9f4853b0b720d2711869fad608bcfdd1302dc565331205089dd9f4471efd8a57fdc51a91b3378e06262da6b5d2f476142019607eb9038427f3ce69aa99360d1c4fe3876d815ce74191ea1e71002235e6d10de59c23a711e3e2d0061c6d02d23fe8d9ae1bdaafe9bd9b8a5ec1092b6b7d1c3a6efea5d6608181", &(0x7f0000000180)="57cc0d52b1145dc4f0525f209ca421207cf6a0782486e26819ffc860a0ff480f97af97c1b5128b50753781663900d2f46660a97e8d9e2e4c8ae2f7fab8400d1e9355c4d26ad21ebbff1e039d8507a346387245d88a2cff63f9127daf8d75c155876280506f4e442035a3fa1150a1f82cc440779f7260a23591176a517b08f6027fda612f924223a41a5a13599494eda5e67e7d73a31189d4c61d1174fc5569fd545d1d8e8d9a5d5b51dc458df1e852215e61ece194174105909772cd726f7767615f38c7f290a51f3a842a760a1ebd90a1a1c9a73c5fa6d3836a135687f80c0241eaa65f70b1ac098b1a32c04796d040643cded5f8e26ad38c92369765", 0xc2, 0xfd}) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:24 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) [ 205.839393] IPVS: ftp: loaded support on port[0] = 21 [ 205.918177] chnl_net:caif_netlink_parms(): no params data found [ 205.956922] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.963432] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.970757] device bridge_slave_0 entered promiscuous mode [ 205.978645] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.985178] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.993371] device bridge_slave_1 entered promiscuous mode [ 206.014886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.024893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.044284] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.052234] team0: Port device team_slave_0 added [ 206.057985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.066024] team0: Port device team_slave_1 added [ 206.071553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.079762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.135046] device hsr_slave_0 entered promiscuous mode [ 206.182207] device hsr_slave_1 entered promiscuous mode [ 206.233414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.240675] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.259004] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.265518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.272561] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.279046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.324665] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 206.330777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.340315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.350757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.359646] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.367521] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.376081] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 206.389804] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.395992] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.406973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.415298] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.421824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.433896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.442054] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.448570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.474755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.485571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.495386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.514017] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.523932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.534924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.544614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.552800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.562005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.579986] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.594044] 8021q: adding VLAN 0 to HW filter on device batadv0 16:20:25 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='timers\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') accept4$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000080)=0x10, 0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x1, "955e3e7d3cc9e277"}) 16:20:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0xfffffffbffffffff, 0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x3ff) socket$inet6_udplite(0xa, 0x2, 0x88) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x24, &(0x7f00000000c0)) 16:20:25 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7365634a10b4ba0596ebd6"]) 16:20:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, 0x0, 0x0) 16:20:25 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') rt_sigtimedwait(&(0x7f0000000000)={0x7}, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x8) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, 0x0, 0x0) 16:20:26 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='s']) 16:20:26 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000040)='timers\x00') sync_file_range(r1, 0x0, 0x0, 0x1) 16:20:26 executing program 3: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x1000, 0x0, 0x5) 16:20:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x8, @rand_addr="a50e5ff792909004b9e0e521b7003d3b", 0x5}}, [0x100000000, 0x10000, 0x8000, 0x9, 0x7ff, 0x0, 0x6, 0x4, 0x4, 0x80000001, 0x4f1, 0x3, 0x780, 0x6, 0x3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x9, 0x800}, &(0x7f00000001c0)=0x8) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:26 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x40a, 0x40) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000180)=""/228) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x10000, 0x400000) 16:20:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unlinkat(r0, 0x0, 0x0) 16:20:26 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00\xe5\f_\xc5\xee\'tY@&`Iz7\xe7L\x1bk\xad\xd5\x1cc\xa0\x7f\xe0\x19Nw\xfd\x05b\xc6\xf6S\x9b\xf6<\xd7\xb1\xbf\xc7d\x16\x9d6O\xbd\x1a\x0fp\xfd\x1c\x10&\xa4\xee\x97\xbf8\f}\xdc\xced\xc0k\"\xdd\xaf\xce\xe7$Q\xcf\x89\x02o\\\x9atvF\xe8\x98\xceg\xb7q\x03Mf\xf2\xe0\xaf\xbc3\xcb\x9f\x9bH\xdf\x88\x1d\x18\x15\x00e\xb0\xd1\'T{\xfd\xe3\"T\xe6\x18g90To\xfc s\xc2\xe8!/\xbc\xf1n\xd1qA1\x83\xb7\x8f\x8d]\x0f\rzG\x04\xa0q@P\xf1\t\x88\x9b\xfd)\xf8;\x91\x10\xe2\x8a\x8e9\xec$~\xec\x1fzzd\xd7{\x05\xcb\xd8\x81)~$r\xdb\xcdHr\xe9\x92g\xbca\x1e\x14\xb8\xed]0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='\xff\'*\x00', 0xffffffffffffffff}, 0x7b) r1 = syz_open_procfs(r0, &(0x7f0000000000)) fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:26 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x20, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:20:26 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:20:26 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200000, 0x0) socketpair(0xa, 0x80003, 0x200, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000), 0x1c) sendmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x36, "9f68"}], 0x18}}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x3b8) r4 = syz_open_procfs(r3, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7, @loopback, 0xffffffffffffffff}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x40, @empty, 0x5}, @in6={0xa, 0x4e24, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1e3f4fa9}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x5}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r5, 0x4, 0x1}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r6, 0x2}, &(0x7f0000000300)=0x8) sync_file_range(r4, 0x0, 0x0, 0x1) 16:20:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0x1000, 0x0, 0x5) 16:20:26 executing program 4: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 16:20:26 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/ip6_mr_vif\x00') fremovexattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00') 16:20:27 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x20, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:20:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(0xffffffffffffffff, 0x1000, 0x0, 0x5) 16:20:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)="c50b2c5e380c68da6f7d433349b3d1b4149ec5b516e352883e61e7d17083018fcb85a3031850fe04017c7c359a8f1d88a5a95a3cefa031586a587b1f088b298a8cc394d589e9baf8a21f4694616bf775fdd70ec8a4db20f17f30edcc6bf48195870a949183ce04eeb5d293c65711f5dd33622e77f604a67664233790b0b0f57bae26f354c450ecd35c965ce080014189d9362fca2da3c869b24f29947234ab6c81692304829acb3808c5968f6801e5394c0c1be3c9a8c77c33edce02f56579b277d86a5391e1589faa9763a955593e7d13b6df5635") 16:20:27 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:20:27 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 16:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000280)={@mcast2, 0x0}, &(0x7f00000002c0)=0x14) bind(r0, &(0x7f0000000300)=@ll={0x11, 0xfe, r1, 0x1, 0x10000, 0x6, @broadcast}, 0x80) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x0, 0x8, 0x1, 0x8001, 0x9, 0x4, 0x2, 0x1}}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x20000000002, @remote, 0x2b140000}, 0x22e) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:27 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x20, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:20:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x5) 16:20:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:27 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 16:20:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x30}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200)=r1, 0x4) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000080)={'yam0\x00', @ifru_ivalue=0xf7b}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20}) 16:20:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x6d}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x7fff, 0x0, {0x0, 0x3, 0x8001, 0x2, 0xffffffffffffffff}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x2, 0xfffffffffffffff8, 0x1}) 16:20:27 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x20, 0x400000000000109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000007c0)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:20:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x5) 16:20:27 executing program 5: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 16:20:28 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 16:20:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000000c0)={0x80000001, 0x7, 0x100000001}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000180)) fremovexattr(r1, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:28 executing program 5: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x5) 16:20:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x20000000}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) dup3(r2, r1, 0x0) sync_file_range(r0, 0x1, 0x3fffffffffffe, 0x4) 16:20:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 16:20:28 executing program 5: r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) 16:20:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x0) 16:20:28 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000000000)=""/43, 0x2b}}, {{0x0, 0x1de, &(0x7f00000037c0)=[{&(0x7f0000000040)=""/225, 0xe1}], 0x11b, 0x0, 0xd6}}], 0x2, 0x3, 0x0) 16:20:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00') 16:20:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 16:20:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:20:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x0) 16:20:28 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgid(0x0) r2 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x1}, 0x8, 0x800) r3 = socket$pptp(0x18, 0x1, 0x2) kcmp(r0, r1, 0x4, r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r4, 0x0, 0x0, 0x1) 16:20:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:28 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:20:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 16:20:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:20:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x1000, 0x0, 0x0) 16:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') 16:20:29 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 16:20:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000300)={0x6, "54743e103683096b7bb2ab413921b0235eb303ebc0ad6b29d106f664bc38365a", 0x0, 0x7, 0x1, 0x601ff, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r2, 0x42b6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @loopback}}}, 0x118) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x0, [], [{0x53c, 0x4, 0x9, 0xbdd, 0x80, 0x3}, {0x243bc422, 0x9, 0x2, 0x0, 0x7, 0x4}], [[], [], [], [], [], [], [], []]}) sync_file_range(r1, 0x0, 0x0, 0x1) getsockname$tipc(r1, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)=0x8) 16:20:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) 16:20:29 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 16:20:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 16:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@gettfilter={0x4c, 0x2e, 0x800, 0x70bd26, 0x25dfdbff, {0x0, r1, {0x8, 0xfffb}, {0x0, 0xffff}, {0x0, 0x1}}, [{0x8, 0xb, 0x44e3cfcd}, {0x8}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/12, 0xc, 0x0, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) 16:20:29 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 16:20:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:20:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x5) 16:20:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 16:20:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/rpc\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x10000, 0x0) 16:20:29 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 210.652472] protocol 88fb is buggy, dev hsr_slave_0 [ 210.658018] protocol 88fb is buggy, dev hsr_slave_1 16:20:29 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 16:20:29 executing program 1: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) 16:20:29 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x109100, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000240)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x4400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r3, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) 16:20:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:20:30 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r1, 0x0, 0x0, 0x1) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000080)=0x100000001, 0x6715f56e, 0x2) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x8, 0x101050) 16:20:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 16:20:30 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x80000000064, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000280)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 211.132321] protocol 88fb is buggy, dev hsr_slave_0 [ 211.137852] protocol 88fb is buggy, dev hsr_slave_1 [ 211.146986] mmap: syz-executor2 (11745) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:20:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') 16:20:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 16:20:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x28, 0x4, 0x0, {0x1}}, 0x28) 16:20:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') sync_file_range(r0, 0x0, 0x0, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 16:20:30 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x158}, 0x10}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, [], [], [[]]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180), 0x10000000000003de, 0x2000107c) 16:20:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:30 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b65) 16:20:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RWSTAT(r1, &(0x7f00000004c0)={0x213}, 0x7) write$9p(r2, &(0x7f0000000400)="d5", 0x1) 16:20:30 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x158}, 0x10}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, [], [], [[]]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180), 0x10000000000003de, 0x2000107c) 16:20:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x1, 0x99, &(0x7f0000000600)=""/153}, 0x48) 16:20:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf436}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 16:20:31 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_delrule={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc", 0x11, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:20:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:31 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x158}, 0x10}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, [], [], [[]]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180), 0x10000000000003de, 0x2000107c) [ 212.193116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:20:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x1, 0x99, &(0x7f0000000600)=""/153}, 0x48) 16:20:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:31 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 16:20:31 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x158}, 0x10}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, [], [], [[]]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180), 0x10000000000003de, 0x2000107c) 16:20:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000100000d000075d60000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x390}]}) 16:20:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RWSTAT(r1, &(0x7f00000004c0)={0x213}, 0x7) write$9p(r2, &(0x7f0000000400)="d5", 0x1) 16:20:32 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0x0) 16:20:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x1, 0x99, &(0x7f0000000600)=""/153}, 0x48) 16:20:32 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) 16:20:32 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 16:20:32 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 16:20:32 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) 16:20:32 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 16:20:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x27}}, &(0x7f0000000480)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][d\x9b\x18r\xd22CT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1&\xbee\\l\x12cI!l0\xbb\x1f\x80\xfb7\x0e\xc0\xd5\xbe\xe7\x82\xafW\x8d\f<\xc1\x8d\x1e\x8b=+6\xfb\xf4\xe4\xba\xb3\xff\xf4\xcb\x94\xb8N\x91j\xc4\x85F\xd3I\xb7\xbb\xf3\x9a\xf2\r\a*\xd1\x9c\x1d\xe0\xdet+\xad\x10\xb2\xba\xb4\x8fa\x96\xe5-o\xec\x94\x17\x98\xceKF5\xb1\xd1\x1ct\xac\x89j\xa0\xb6\xc3>\xb1U$\xeaC\'\xd2\x98\xd1\xb6(\xba\x00B\xa0\xbc,\xaaI\xb9\xe2`QD\xe7\xbcWX\xb5\x89\x8a\ne\x85\xad\xd0\xd0\x1d\x96\x9a\xf9\xc1\xa5\x9b\x9ce %\xd4\xf1U\x03[\xf4\x92\x8d\xaf\xfe\xd3\xdf\x92>\x81\xdf\xd9\xf74\x1ajS\xfc\x1dn\x02\xad~\xdc\xbea\x02C\x1d\n\x04\x049\xda$\t\x8c\xa2\x9f\xf6\r\x9e\xacp\xd2\x8d~\xa4\x97\x88>\xfdW\xf3U\x96\xd9\x18t\xb2\xfd\xee<\x965\x94n\xbc\b\xc9.\xd6\x94ov\x8e\xaf\x05l\xbc\xa6,\x1c\xa59Q\xa9~\xfc\xa7\x1e\xb53\x9aH\xb4\aqh]m\xb6,\xe3\xc52|J\')7\x10n4\xb3;/N\xf6/\x1c\x1c\x87b\xc1\x89\xf4\xc8{\xe8Ab\xe2\x8e\t\v\xe5\xf6\xfcnQ\v?\xaf\xf2\xd9\xc0\x9d<\b\xd4\xf6\xa1\xe0$\xca\xe6\xffX\xe4\xc3\x1c\x03\x93\xf6X\xb7\xad}\x83\xf7\x1a=\xb0\xe3\xc6', 0x1, 0x99, &(0x7f0000000600)=""/153}, 0x48) 16:20:32 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000000000}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 16:20:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000100000d000075d60000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x390}]}) 16:20:32 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) 16:20:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RWSTAT(r1, &(0x7f00000004c0)={0x213}, 0x7) write$9p(r2, &(0x7f0000000400)="d5", 0x1) 16:20:33 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0x0) 16:20:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000100000d000075d60000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x390}]}) 16:20:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 16:20:33 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2721, 0x0, &(0x7f000033bffc)) 16:20:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 16:20:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000100000d000075d60000a90000000000fa00000000004000030000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x390}]}) 16:20:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 16:20:33 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$P9_RWSTAT(r1, &(0x7f00000004c0)={0x213}, 0x7) write$9p(r2, &(0x7f0000000400)="d5", 0x1) 16:20:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0x0) 16:20:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 16:20:34 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x15a, 0x4) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 16:20:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r0, 0x110, 0x1, 0x0, 0x3d1) 16:20:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) close(r2) close(r1) 16:20:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 16:20:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040faffffff00"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004400)=""/42, 0x2a}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004500)=""/158, 0x9e}}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000006a40), 0x248, &(0x7f0000006a80)=""/247, 0xf7}}], 0x3, 0x0, &(0x7f0000006c80)={0x0, 0x1c9c380}) 16:20:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 16:20:34 executing program 2: futex(0x0, 0x800000000006, 0x0, &(0x7f00003b6ff0), 0x0, 0x0) 16:20:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0x0) 16:20:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) close(r2) close(r1) 16:20:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 16:20:34 executing program 2: futex(0x0, 0x800000000006, 0x0, &(0x7f00003b6ff0), 0x0, 0x0) 16:20:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040faffffff00"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004400)=""/42, 0x2a}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004500)=""/158, 0x9e}}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000006a40), 0x248, &(0x7f0000006a80)=""/247, 0xf7}}], 0x3, 0x0, &(0x7f0000006c80)={0x0, 0x1c9c380}) 16:20:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:35 executing program 2: futex(0x0, 0x800000000006, 0x0, &(0x7f00003b6ff0), 0x0, 0x0) 16:20:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040faffffff00"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004400)=""/42, 0x2a}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004500)=""/158, 0x9e}}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000006a40), 0x248, &(0x7f0000006a80)=""/247, 0xf7}}], 0x3, 0x0, &(0x7f0000006c80)={0x0, 0x1c9c380}) 16:20:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) close(r2) close(r1) 16:20:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:35 executing program 2: futex(0x0, 0x800000000006, 0x0, &(0x7f00003b6ff0), 0x0, 0x0) 16:20:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040faffffff00"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000040c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000043c0), 0x0, &(0x7f0000004400)=""/42, 0x2a}}, {{&(0x7f0000000280)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000004500)=""/158, 0x9e}}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000006a40), 0x248, &(0x7f0000006a80)=""/247, 0xf7}}], 0x3, 0x0, &(0x7f0000006c80)={0x0, 0x1c9c380}) 16:20:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xb) close(r2) close(r1) 16:20:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x19013, r0, 0x0) 16:20:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 16:20:36 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:36 executing program 3: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x9) 16:20:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x19013, r0, 0x0) 16:20:36 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 16:20:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 16:20:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000200)={@multicast2, @local}, 0xc) 16:20:36 executing program 3: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x9) 16:20:36 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:36 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 16:20:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x19013, r0, 0x0) 16:20:36 executing program 3: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x9) 16:20:36 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:36 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:36 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 16:20:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000200)={@multicast2, @local}, 0xc) 16:20:36 executing program 3: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x9) 16:20:36 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x19013, r0, 0x0) 16:20:36 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:37 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x24000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b5be8728"}, 0x0, 0x0, @fd, 0x4}) 16:20:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000200)={@multicast2, @local}, 0xc) 16:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x107, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 16:20:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 16:20:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 16:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x107, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 16:20:37 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)=0x7ffff000) 16:20:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000200)={@multicast2, @local}, 0xc) 16:20:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) 16:20:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 16:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x107, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 16:20:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0xf00, 0x0, 0x0, @stepwise}) 16:20:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:37 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) 16:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x107, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 16:20:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 16:20:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0xf00, 0x0, 0x0, @stepwise}) 16:20:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) 16:20:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 16:20:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0xf00, 0x0, 0x0, @stepwise}) 16:20:38 executing program 1: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_matches\x00') syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:20:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/62) 16:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) 16:20:38 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='[:::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:20:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22d", 0x24}], 0x1) 16:20:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000680)={0x0, 0x42474752, 0xf00, 0x0, 0x0, @stepwise}) 16:20:38 executing program 2: clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000003}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) [ 219.674194] libceph: parse_ips bad ip '[:::],0::b' 16:20:38 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='[:::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:20:38 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 16:20:38 executing program 2: clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000003}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 16:20:38 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x20800001ff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 219.953217] libceph: parse_ips bad ip '[:::],0::b' 16:20:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22d", 0x24}], 0x1) 16:20:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}}, 0x38}}, 0x0) [ 220.017778] devpts: called with bogus options 16:20:39 executing program 2: clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000003}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) [ 220.139410] devpts: called with bogus options 16:20:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 16:20:39 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x20800001ff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 16:20:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='[:::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:20:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22d", 0x24}], 0x1) [ 220.331597] libceph: parse_ips bad ip '[:::],0::b' [ 220.362809] devpts: called with bogus options 16:20:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 16:20:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8e267c7414f57d5b330410f1e8c6db6c67a4a4f13de7a01a9b0b3287d96bf5e8981cd22d", 0x24}], 0x1) 16:20:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}}, 0x38}}, 0x0) 16:20:39 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x20800001ff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 16:20:39 executing program 2: clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000003}) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 16:20:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='[:::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 16:20:39 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) 16:20:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}}, 0x38}}, 0x0) [ 220.728786] libceph: parse_ips bad ip '[:::],0::b' [ 220.741830] devpts: called with bogus options 16:20:39 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x20800001ff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 16:20:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) 16:20:39 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 220.958626] devpts: called with bogus options 16:20:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x38, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x1c, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}}, 0x38}}, 0x0) 16:20:40 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 16:20:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) 16:20:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 221.096623] devpts: called with bogus options 16:20:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0x40046103, 0x0) 16:20:40 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) wait4(0x0, 0x0, 0x0, 0x0) [ 221.233002] devpts: called with bogus options 16:20:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) 16:20:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x4000000002, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) 16:20:40 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 16:20:40 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x20400) shutdown(r0, 0xfffffffffffffffe) [ 221.412229] QAT: failed to copy from user. [ 221.419817] devpts: called with bogus options 16:20:40 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0x40046103, 0x0) [ 221.463896] QAT: failed to copy from user. 16:20:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff800]}, 0x45c) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote}], 0x30) 16:20:40 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 16:20:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote}, 0x8) [ 221.696993] QAT: failed to copy from user. 16:20:40 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x20400) shutdown(r0, 0xfffffffffffffffe) 16:20:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x4000000002, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) 16:20:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff800]}, 0x45c) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote}], 0x30) 16:20:40 executing program 5: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:41 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0x40046103, 0x0) 16:20:41 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x200}, 0x80, 0x0}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 16:20:41 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x20400) shutdown(r0, 0xfffffffffffffffe) [ 222.040216] input: syz0 as /devices/virtual/input/input5 16:20:41 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x2102003ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r0, 0x40046103, 0x0) 16:20:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff800]}, 0x45c) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote}], 0x30) [ 222.145952] QAT: failed to copy from user. 16:20:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x4000000002, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) [ 222.329891] QAT: failed to copy from user. 16:20:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:20:41 executing program 5: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:41 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x20400) shutdown(r0, 0xfffffffffffffffe) 16:20:41 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff800]}, 0x45c) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x8, 0x0, 0x0, @time={0x77359400}, {}, {}, @quote}], 0x30) [ 222.542697] input: syz0 as /devices/virtual/input/input6 16:20:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x4000000002, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) 16:20:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:20:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:41 executing program 5: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:41 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x51, "70a351a26603456500c39f79fdb744971c193db33cf99901c95796df04adbd2236a9740bb59e61777db5988e2803062750756b0ef75bc08dc42ab219ace6d1fb8a4052e0770092a14694f362d271456770"}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7}}, 0x64, 0x0}}) 16:20:41 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000280)=0x8fce, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:20:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 223.042466] input: syz0 as /devices/virtual/input/input7 16:20:42 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x51, "70a351a26603456500c39f79fdb744971c193db33cf99901c95796df04adbd2236a9740bb59e61777db5988e2803062750756b0ef75bc08dc42ab219ace6d1fb8a4052e0770092a14694f362d271456770"}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7}}, 0x64, 0x0}}) [ 223.132337] protocol 88fb is buggy, dev hsr_slave_0 [ 223.138053] protocol 88fb is buggy, dev hsr_slave_1 16:20:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180)=0x1000fffe, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:20:42 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:42 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x51, "70a351a26603456500c39f79fdb744971c193db33cf99901c95796df04adbd2236a9740bb59e61777db5988e2803062750756b0ef75bc08dc42ab219ace6d1fb8a4052e0770092a14694f362d271456770"}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7}}, 0x64, 0x0}}) 16:20:42 executing program 5: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:42 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000280)=0x8fce, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 223.569120] input: syz0 as /devices/virtual/input/input8 16:20:42 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:42 executing program 2: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x51, "70a351a26603456500c39f79fdb744971c193db33cf99901c95796df04adbd2236a9740bb59e61777db5988e2803062750756b0ef75bc08dc42ab219ace6d1fb8a4052e0770092a14694f362d271456770"}, 0x0) r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x27ffbffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x7}}, 0x64, 0x0}}) 16:20:42 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000280)=0x8fce, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:20:43 executing program 5: r0 = getpgrp(0x0) ioprio_get$pid(0x2, r0) 16:20:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 16:20:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:20:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "7a8ac6ac3ba6d70b8c4c9b8bcac6236b2465481548ae3b6adb51e0f7f45049d7"}) 16:20:43 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:43 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000280)=0x8fce, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:20:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 16:20:43 executing program 3: unshare(0x600) fchmod(0xffffffffffffffff, 0x0) 16:20:43 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "7a8ac6ac3ba6d70b8c4c9b8bcac6236b2465481548ae3b6adb51e0f7f45049d7"}) 16:20:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 16:20:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfffffb7, 0x0) 16:20:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "7a8ac6ac3ba6d70b8c4c9b8bcac6236b2465481548ae3b6adb51e0f7f45049d7"}) 16:20:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 16:20:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfffffb7, 0x0) 16:20:44 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "7a8ac6ac3ba6d70b8c4c9b8bcac6236b2465481548ae3b6adb51e0f7f45049d7"}) 16:20:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x005\xc8\xe1\xe8\xf7\x8f>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1Jk\x8f\x95\xf5\xd2\x86\x8a\xe8\xc7V\xe9\xd1\x8f\xd6\x9a\xb3\xc8\xdbZo\x16+H\xc8F\xb9uO\xef\xbf\x0e<\x0f\x82\xbf\xbb\xc3\xdd\xeb\xb6`\x9b\x03\xfb\xb4M$gy\xf3\x82>=oF\xd3,\xe9\xbb\x12\xa2\xa0\x05N\xd9\x1bk\x1f\xf6\xcbh\xe0\xe9\xc2\xbb\xb8T>\x9fmr\xf6\x1c\x9c\xea\xe48\x19\ti*\x94\x88\xc3:\xa7\x84ho\xca;\xe4\x18\xd8\xdb\x04N\xb7\xc6\x91') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280), 0x8) 16:20:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfffffb7, 0x0) 16:20:44 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sendfile(r0, r0, &(0x7f0000000240), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200), 0x0) 16:20:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffbfffffb7, 0x0) 16:20:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x005\xc8\xe1\xe8\xf7\x8f>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1Jk\x8f\x95\xf5\xd2\x86\x8a\xe8\xc7V\xe9\xd1\x8f\xd6\x9a\xb3\xc8\xdbZo\x16+H\xc8F\xb9uO\xef\xbf\x0e<\x0f\x82\xbf\xbb\xc3\xdd\xeb\xb6`\x9b\x03\xfb\xb4M$gy\xf3\x82>=oF\xd3,\xe9\xbb\x12\xa2\xa0\x05N\xd9\x1bk\x1f\xf6\xcbh\xe0\xe9\xc2\xbb\xb8T>\x9fmr\xf6\x1c\x9c\xea\xe48\x19\ti*\x94\x88\xc3:\xa7\x84ho\xca;\xe4\x18\xd8\xdb\x04N\xb7\xc6\x91') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280), 0x8) 16:20:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x005\xc8\xe1\xe8\xf7\x8f>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1Jk\x8f\x95\xf5\xd2\x86\x8a\xe8\xc7V\xe9\xd1\x8f\xd6\x9a\xb3\xc8\xdbZo\x16+H\xc8F\xb9uO\xef\xbf\x0e<\x0f\x82\xbf\xbb\xc3\xdd\xeb\xb6`\x9b\x03\xfb\xb4M$gy\xf3\x82>=oF\xd3,\xe9\xbb\x12\xa2\xa0\x05N\xd9\x1bk\x1f\xf6\xcbh\xe0\xe9\xc2\xbb\xb8T>\x9fmr\xf6\x1c\x9c\xea\xe48\x19\ti*\x94\x88\xc3:\xa7\x84ho\xca;\xe4\x18\xd8\xdb\x04N\xb7\xc6\x91') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280), 0x8) 16:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='/exe\x00\x00\x00\x00\x00\x005\xc8\xe1\xe8\xf7\x8f>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1Jk\x8f\x95\xf5\xd2\x86\x8a\xe8\xc7V\xe9\xd1\x8f\xd6\x9a\xb3\xc8\xdbZo\x16+H\xc8F\xb9uO\xef\xbf\x0e<\x0f\x82\xbf\xbb\xc3\xdd\xeb\xb6`\x9b\x03\xfb\xb4M$gy\xf3\x82>=oF\xd3,\xe9\xbb\x12\xa2\xa0\x05N\xd9\x1bk\x1f\xf6\xcbh\xe0\xe9\xc2\xbb\xb8T>\x9fmr\xf6\x1c\x9c\xea\xe48\x19\ti*\x94\x88\xc3:\xa7\x84ho\xca;\xe4\x18\xd8\xdb\x04N\xb7\xc6\x91') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280), 0x8) 16:20:45 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:45 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xf62c}, {0x6}]}, 0x10) 16:20:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xf62c}, {0x6}]}, 0x10) 16:20:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 16:20:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xf62c}, {0x6}]}, 0x10) 16:20:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) fcntl$setstatus(r1, 0x4, 0x27ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000040)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup2(r1, r0) 16:20:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x8000000, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 16:20:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x8) 16:20:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xf62c}, {0x6}]}, 0x10) 16:20:46 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @random="8c7e0a6e8c74", @broadcast}}}}, 0x0) [ 227.772277] protocol 88fb is buggy, dev hsr_slave_0 [ 227.777837] protocol 88fb is buggy, dev hsr_slave_1 16:20:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x8000000, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 16:20:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @random="8c7e0a6e8c74", @broadcast}}}}, 0x0) 16:20:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x8) 16:20:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @random="8c7e0a6e8c74", @broadcast}}}}, 0x0) 16:20:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x8000000, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 16:20:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x8) 16:20:47 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @random="8c7e0a6e8c74", @broadcast}}}}, 0x0) 16:20:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x8000000, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 16:20:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) [ 228.732337] protocol 88fb is buggy, dev hsr_slave_0 [ 228.737935] protocol 88fb is buggy, dev hsr_slave_1 16:20:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x8) 16:20:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) [ 229.132216] protocol 88fb is buggy, dev hsr_slave_0 [ 229.137845] protocol 88fb is buggy, dev hsr_slave_1 16:20:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r2, 0x0, 0x21, &(0x7f0000000380)="a2", 0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x8b) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 16:20:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000304000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:20:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:48 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 16:20:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:49 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:20:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e22}}}, 0x90) 16:20:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086eff0)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x9}}, 0x1c) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) dup3(r0, r2, 0x0) 16:20:49 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:20:49 executing program 1: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:20:49 executing program 5: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 16:20:49 executing program 0: get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000045e000/0x3000)=nil], &(0x7f0000000180), &(0x7f00000000c0), 0x0) 16:20:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000304000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:20:49 executing program 1: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:20:50 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 16:20:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:20:50 executing program 0: get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000045e000/0x3000)=nil], &(0x7f0000000180), &(0x7f00000000c0), 0x0) 16:20:50 executing program 5: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 16:20:50 executing program 1: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:20:50 executing program 0: get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000045e000/0x3000)=nil], &(0x7f0000000180), &(0x7f00000000c0), 0x0) 16:20:50 executing program 5: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 16:20:50 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4032, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:20:50 executing program 0: get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0x80000001, &(0x7f00005ad000/0x1000)=nil, 0x3) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000045e000/0x3000)=nil], &(0x7f0000000180), &(0x7f00000000c0), 0x0) 16:20:50 executing program 1: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:20:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000304000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:20:50 executing program 5: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220080, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 16:20:51 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 16:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff5b, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b997e66a233f1509f043fd52c66e041c6eb6f6671f4945e9d661b4b2a4dadceb0671b89484d42cbaa434c8ba7b25431a70d19f17a2d239c82aff0ffccb48c08b0e66230f57db596f9660c91178b666640ce8786588c050952bd5f56b1ed140bbba7545303f46d4a6dacec914a36719fdd9e6fd313d21fef8d6f35ed4d2e01d939698", 0x82, 0x80, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="8a", 0x1, 0x0, 0x0, 0x0) 16:20:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)="b60be09850e7fa9164681948a632ac99f03dcd88acc191a27c6a7ffe59bd7efb14c033e801ba74a3334ad5cc9777c562e1d59473d986b906448d112d0134225d3ab2d59867") 16:20:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xffffffffac14140e, @local}, r1}}, 0x48) 16:20:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000304000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:20:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)="b60be09850e7fa9164681948a632ac99f03dcd88acc191a27c6a7ffe59bd7efb14c033e801ba74a3334ad5cc9777c562e1d59473d986b906448d112d0134225d3ab2d59867") 16:20:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) 16:20:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff5b, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b997e66a233f1509f043fd52c66e041c6eb6f6671f4945e9d661b4b2a4dadceb0671b89484d42cbaa434c8ba7b25431a70d19f17a2d239c82aff0ffccb48c08b0e66230f57db596f9660c91178b666640ce8786588c050952bd5f56b1ed140bbba7545303f46d4a6dacec914a36719fdd9e6fd313d21fef8d6f35ed4d2e01d939698", 0x82, 0x80, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="8a", 0x1, 0x0, 0x0, 0x0) 16:20:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)="b60be09850e7fa9164681948a632ac99f03dcd88acc191a27c6a7ffe59bd7efb14c033e801ba74a3334ad5cc9777c562e1d59473d986b906448d112d0134225d3ab2d59867") 16:20:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) 16:20:52 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000140)='\f', 0x1}], 0x1, 0x81806) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 16:20:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)="b60be09850e7fa9164681948a632ac99f03dcd88acc191a27c6a7ffe59bd7efb14c033e801ba74a3334ad5cc9777c562e1d59473d986b906448d112d0134225d3ab2d59867") 16:20:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff5b, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b997e66a233f1509f043fd52c66e041c6eb6f6671f4945e9d661b4b2a4dadceb0671b89484d42cbaa434c8ba7b25431a70d19f17a2d239c82aff0ffccb48c08b0e66230f57db596f9660c91178b666640ce8786588c050952bd5f56b1ed140bbba7545303f46d4a6dacec914a36719fdd9e6fd313d21fef8d6f35ed4d2e01d939698", 0x82, 0x80, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="8a", 0x1, 0x0, 0x0, 0x0) 16:20:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) 16:20:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) 16:20:52 executing program 1: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 16:20:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff5b, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)="b997e66a233f1509f043fd52c66e041c6eb6f6671f4945e9d661b4b2a4dadceb0671b89484d42cbaa434c8ba7b25431a70d19f17a2d239c82aff0ffccb48c08b0e66230f57db596f9660c91178b666640ce8786588c050952bd5f56b1ed140bbba7545303f46d4a6dacec914a36719fdd9e6fd313d21fef8d6f35ed4d2e01d939698", 0x82, 0x80, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="8a", 0x1, 0x0, 0x0, 0x0) 16:20:52 executing program 1: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 16:20:53 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002d00)={&(0x7f0000000000), 0xc, &(0x7f0000002cc0)={&(0x7f00000026c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6}, @in6=@dev, {@in=@local, @in6=@dev}, {{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}}}, 0x128}}, 0x0) 16:20:53 executing program 1: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 16:20:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) fcntl$setpipe(r0, 0x407, 0x0) tee(r2, r1, 0x5, 0x0) close(r0) 16:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x400000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00200010000000001000000080012000200030000000000fa0000003000000002030000000000c6ac000000020000000008000092ab000000000001020014bb00200000ffffffde00006e0003000500e41f0000020000f3df0000210008000002000000"], 0x80}}, 0x0) 16:20:53 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d33fbbf2bca09f5284525ef90a11fa8943693158af19c50182dd5a0b45be33ba"}) 16:20:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002d00)={&(0x7f0000000000), 0xc, &(0x7f0000002cc0)={&(0x7f00000026c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6}, @in6=@dev, {@in=@local, @in6=@dev}, {{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}}}, 0x128}}, 0x0) 16:20:53 executing program 1: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) 16:20:53 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d33fbbf2bca09f5284525ef90a11fa8943693158af19c50182dd5a0b45be33ba"}) 16:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x400000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00200010000000001000000080012000200030000000000fa0000003000000002030000000000c6ac000000020000000008000092ab000000000001020014bb00200000ffffffde00006e0003000500e41f0000020000f3df0000210008000002000000"], 0x80}}, 0x0) 16:20:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000100)='-', 0x1) 16:20:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002d00)={&(0x7f0000000000), 0xc, &(0x7f0000002cc0)={&(0x7f00000026c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6}, @in6=@dev, {@in=@local, @in6=@dev}, {{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}}}, 0x128}}, 0x0) 16:20:54 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:54 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d33fbbf2bca09f5284525ef90a11fa8943693158af19c50182dd5a0b45be33ba"}) 16:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x400000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00200010000000001000000080012000200030000000000fa0000003000000002030000000000c6ac000000020000000008000092ab000000000001020014bb00200000ffffffde00006e0003000500e41f0000020000f3df0000210008000002000000"], 0x80}}, 0x0) 16:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c080018008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 16:20:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002d00)={&(0x7f0000000000), 0xc, &(0x7f0000002cc0)={&(0x7f00000026c0)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in6}, @in6=@dev, {@in=@local, @in6=@dev}, {{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb6}}}, 0x128}}, 0x0) 16:20:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000100)='-', 0x1) 16:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c080018008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 16:20:54 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "d33fbbf2bca09f5284525ef90a11fa8943693158af19c50182dd5a0b45be33ba"}) 16:20:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000100)='-', 0x1) 16:20:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x400000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00200010000000001000000080012000200030000000000fa0000003000000002030000000000c6ac000000020000000008000092ab000000000001020014bb00200000ffffffde00006e0003000500e41f0000020000f3df0000210008000002000000"], 0x80}}, 0x0) 16:20:54 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c080018008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 16:20:54 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:54 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write(r1, &(0x7f0000000100)='-', 0x1) 16:20:54 executing program 4: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c080018008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 16:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c00010005000a0000000000"], 0x24}}, 0x0) 16:20:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:20:55 executing program 4: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) [ 236.191095] hrtimer: interrupt took 66148 ns 16:20:55 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c00010005000a0000000000"], 0x24}}, 0x0) 16:20:55 executing program 4: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:55 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:55 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c00010005000a0000000000"], 0x24}}, 0x0) 16:20:55 executing program 4: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:20:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000000040), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000000001010000000000ffffffff02000000100002000c00010005000a0000000000"], 0x24}}, 0x0) 16:20:56 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:20:56 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 1: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:56 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 1: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x43}) 16:20:56 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:56 executing program 1: socketpair$unix(0x1, 0x88000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2000000000000006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)) 16:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r2, 0x0, 0x7) 16:20:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x277, 0x0, 0x40000100], [0xc1]}) [ 238.138088] kvm [13149]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:20:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) pipe(&(0x7f0000000040)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000280)={{}, "e9b041d8b80cb95d58ef63d0ee7d4a412eee535831d345ef82dbe2960e3a9405"}) 16:20:57 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)) 16:20:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x277, 0x0, 0x40000100], [0xc1]}) 16:20:57 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r2, 0x0, 0x7) 16:20:57 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) syz_open_dev$midi(0x0, 0x3, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 16:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r2, 0x0, 0x7) [ 238.499019] kvm [13167]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 238.523596] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:20:57 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)) 16:20:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x277, 0x0, 0x40000100], [0xc1]}) 16:20:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r2, 0x0, 0x7) 16:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:20:57 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)) 16:20:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) pipe(&(0x7f0000000040)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000280)={{}, "e9b041d8b80cb95d58ef63d0ee7d4a412eee535831d345ef82dbe2960e3a9405"}) 16:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:20:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x277, 0x0, 0x40000100], [0xc1]}) 16:20:58 executing program 0: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x3) 16:20:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 239.102523] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:20:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)) [ 239.237775] kvm [13218]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:20:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:20:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) pipe(&(0x7f0000000040)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000280)={{}, "e9b041d8b80cb95d58ef63d0ee7d4a412eee535831d345ef82dbe2960e3a9405"}) 16:20:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffc2, 0x0}}], 0x37d, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x51, 0x4) 16:20:58 executing program 0: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x3) 16:20:58 executing program 5: unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) [ 239.576566] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:20:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 16:20:58 executing program 5: unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) 16:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:20:58 executing program 0: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x3) 16:20:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[0x6453af3d52000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) pipe(&(0x7f0000000040)) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000280)={{}, "e9b041d8b80cb95d58ef63d0ee7d4a412eee535831d345ef82dbe2960e3a9405"}) 16:20:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 16:20:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffc2, 0x0}}], 0x37d, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x51, 0x4) 16:20:59 executing program 5: unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) [ 240.009748] binder: 13265 RLIMIT_NICE not set [ 240.041251] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.062757] binder: undelivered transaction 20, put_user failed [ 240.068978] binder: 13261:13265 ioctl c0306201 20000080 returned -14 16:20:59 executing program 0: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000240), 0x3) [ 240.114133] binder_alloc: binder_alloc_mmap_handler: 13261 20001000-20004000 already mapped failed -16 [ 240.124700] binder: BINDER_SET_CONTEXT_MGR already set [ 240.130229] binder: 13261:13265 ioctl 40046207 0 returned -16 [ 240.138212] binder: 13272 RLIMIT_NICE not set [ 240.173323] binder_alloc: 13261: binder_alloc_buf, no vma [ 240.174810] binder: undelivered TRANSACTION_COMPLETE [ 240.178964] binder: 13261:13278 transaction failed 29189/-3, size 0-0 line 3035 16:20:59 executing program 5: unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe71) 16:20:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffc2, 0x0}}], 0x37d, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x51, 0x4) [ 240.258208] binder: undelivered TRANSACTION_ERROR: 29189 16:20:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:20:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 16:20:59 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 240.555074] binder: 13293 RLIMIT_NICE not set [ 240.590207] binder: BINDER_SET_CONTEXT_MGR already set [ 240.595852] binder: 13297:13298 ioctl 40046207 0 returned -16 [ 240.602364] binder: undelivered transaction 23, put_user failed [ 240.608607] binder: 13292:13293 ioctl c0306201 20000080 returned -14 [ 240.618798] binder: 13298 RLIMIT_NICE not set [ 240.631164] binder: undelivered TRANSACTION_COMPLETE [ 240.688505] binder: undelivered transaction 24, process died. 16:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:20:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0xe757b297fa6cc37b, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) 16:20:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffc2, 0x0}}], 0x37d, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x51, 0x4) 16:20:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 240.959980] binder: 13310 RLIMIT_NICE not set 16:21:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0xe757b297fa6cc37b, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) [ 241.012375] binder: undelivered transaction 26, put_user failed [ 241.018751] binder: 13308:13310 ioctl c0306201 20000080 returned -14 [ 241.028082] binder: undelivered TRANSACTION_COMPLETE 16:21:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0xe757b297fa6cc37b, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) 16:21:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 16:21:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9) 16:21:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0xe757b297fa6cc37b, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) 16:21:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) [ 241.300727] binder: 13326 RLIMIT_NICE not set [ 241.353568] binder: undelivered transaction 28, put_user failed [ 241.359782] binder: 13323:13326 ioctl c0306201 20000080 returned -14 [ 241.382202] binder: undelivered TRANSACTION_COMPLETE [ 241.419243] binder: undelivered TRANSACTION_COMPLETE 16:21:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) 16:21:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9) [ 241.643822] binder: 13341 RLIMIT_NICE not set [ 241.691025] binder: undelivered transaction 30, put_user failed [ 241.697938] binder: 13338:13341 ioctl c0306201 20000080 returned -14 [ 241.711496] binder: undelivered TRANSACTION_COMPLETE 16:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:21:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x245) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 16:21:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9) 16:21:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfeffffff, &(0x7f0000000780)="f6"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600)}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 241.861338] binder_alloc: 13350: binder_alloc_buf failed to map page at 20001000 in userspace [ 241.870315] binder: 13350:13351 transaction failed 29201/-12, size 0-0 line 3035 [ 241.897897] binder: BINDER_SET_CONTEXT_MGR already set [ 241.903460] binder: 13352:13356 ioctl 40046207 0 returned -16 16:21:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9) 16:21:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x245) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 241.944304] binder: 13356 RLIMIT_NICE not set [ 241.954921] binder_alloc: binder_alloc_mmap_handler: 13350 20001000-20004000 already mapped failed -16 [ 241.986719] binder: BINDER_SET_CONTEXT_MGR already set [ 241.992366] binder: 13350:13351 ioctl 40046207 0 returned -16 [ 241.999309] binder_alloc: 13350: binder_alloc_buf, no vma [ 242.005070] binder: 13352:13361 transaction failed 29189/-3, size 0-0 line 3035 [ 242.018612] binder: undelivered TRANSACTION_ERROR: 29201 16:21:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x245) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 242.197383] binder_alloc: 13369: binder_alloc_buf failed to map page at 20001000 in userspace [ 242.206435] binder: 13369:13370 transaction failed 29201/-12, size 0-0 line 3035 [ 242.218258] binder: undelivered TRANSACTION_ERROR: 29201 16:21:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="a2", 0x1}], 0x1}, 0x0) 16:21:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 242.458824] binder_alloc: 13375: binder_alloc_buf failed to map page at 20001000 in userspace [ 242.467970] binder: 13375:13378 transaction failed 29201/-12, size 0-0 line 3035 [ 242.492109] binder: BINDER_SET_CONTEXT_MGR already set [ 242.497680] binder: 13379:13380 ioctl 40046207 0 returned -16 [ 242.510567] binder: undelivered TRANSACTION_ERROR: 29201 [ 242.511409] binder_alloc: 13375: binder_alloc_buf failed to map pages in userspace, no vma [ 242.525470] binder: 13379:13380 transaction failed 29189/-3, size 0-0 line 3035 [ 242.553836] binder: undelivered TRANSACTION_ERROR: 29189 [ 242.636313] binder: undelivered TRANSACTION_ERROR: 29189 16:21:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x18) 16:21:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x245) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 16:21:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x523, 0x8000000001, 0x10}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) [ 242.814717] binder_alloc: 13390: binder_alloc_buf failed to map page at 20001000 in userspace [ 242.821079] binder: BINDER_SET_CONTEXT_MGR already set [ 242.829018] binder: 13391:13396 ioctl 40046207 0 returned -16 [ 242.829042] binder: 13390:13392 transaction failed 29201/-12, size 0-0 line 3035 [ 242.868449] binder: undelivered TRANSACTION_ERROR: 29201 [ 242.926725] binder_alloc: 13390: binder_alloc_buf failed to map pages in userspace, no vma [ 242.935432] binder: 13391:13396 transaction failed 29189/-3, size 0-0 line 3035 [ 242.964653] binder: undelivered TRANSACTION_ERROR: 29189 16:21:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x523, 0x8000000001, 0x10}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 16:21:02 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 16:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:21:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 243.147781] encrypted_key: keyword 'new' not allowed when called from .update method 16:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:21:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='Do', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x8, 0x1000}, 0x14) shutdown(r0, 0x1) 16:21:02 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d05cbd", 0x8, 0x0, 0x0, @loopback, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:21:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x523, 0x8000000001, 0x10}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 16:21:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) madvise(&(0x7f0000003000/0xa000)=nil, 0xa000, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:21:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 243.436858] binder_alloc: 13424: binder_alloc_buf failed to map page at 20001000 in userspace [ 243.445892] binder: 13424:13425 transaction failed 29201/-12, size 0-0 line 3035 16:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:21:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x523, 0x8000000001, 0x10}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 16:21:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x18) [ 243.565860] binder: undelivered TRANSACTION_ERROR: 29201 16:21:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000880)=""/155) 16:21:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='Do', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x8, 0x1000}, 0x14) shutdown(r0, 0x1) 16:21:02 executing program 1: futex(0xfffffffffffffffe, 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440), 0x0) 16:21:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 16:21:02 executing program 0: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 16:21:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:nodev 00000000000000002057'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:21:03 executing program 1: futex(0xfffffffffffffffe, 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440), 0x0) 16:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) 16:21:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='Do', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x8, 0x1000}, 0x14) shutdown(r0, 0x1) 16:21:03 executing program 4: unshare(0x600) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 16:21:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000880)=""/155) 16:21:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 16:21:03 executing program 1: futex(0xfffffffffffffffe, 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440), 0x0) [ 244.278108] netlink: 'syz-executor0': attribute type 2 has an invalid length. 16:21:03 executing program 4: unshare(0x600) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 16:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) [ 244.378426] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 244.385580] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:21:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000140)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000080)='Do', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x8, 0x1000}, 0x14) shutdown(r0, 0x1) 16:21:03 executing program 1: futex(0xfffffffffffffffe, 0x1, 0x0, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440), 0x0) 16:21:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000880)=""/155) [ 244.520103] netlink: 'syz-executor0': attribute type 2 has an invalid length. 16:21:03 executing program 4: unshare(0x600) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 16:21:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 16:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) 16:21:03 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) 16:21:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c) [ 244.897046] netlink: 'syz-executor0': attribute type 2 has an invalid length. 16:21:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000880)=""/155) 16:21:04 executing program 4: unshare(0x600) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 16:21:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 16:21:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) 16:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) [ 245.096484] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 245.103659] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:21:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c) [ 245.197826] netlink: 'syz-executor0': attribute type 2 has an invalid length. 16:21:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r2) close(r1) 16:21:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:21:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) 16:21:04 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) 16:21:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 16:21:04 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) [ 245.522707] usb usb5: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 245.529590] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:21:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c) 16:21:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:21:04 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, &(0x7f0000000180), 0x0) 16:21:04 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r2) close(r1) 16:21:04 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) 16:21:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 16:21:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x301}, 0xfe62}}, 0x0) 16:21:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 245.964839] device veth0_to_bridge entered promiscuous mode 16:21:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c) 16:21:05 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f00000000c0)) [ 246.012323] protocol 88fb is buggy, dev hsr_slave_0 [ 246.017872] protocol 88fb is buggy, dev hsr_slave_1 16:21:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r2) close(r1) [ 246.084437] device veth0_to_bridge left promiscuous mode 16:21:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x301}, 0xfe62}}, 0x0) 16:21:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 16:21:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 16:21:05 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) 16:21:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$evdev(r1, 0x0, 0x0) [ 246.384605] device veth0_to_bridge entered promiscuous mode 16:21:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x301}, 0xfe62}}, 0x0) [ 246.446455] device veth0_to_bridge left promiscuous mode 16:21:05 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) [ 246.508198] input: syz0 as /devices/virtual/input/input9 16:21:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r2) close(r1) 16:21:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 16:21:05 executing program 2: pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 16:21:05 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) 16:21:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x301}, 0xfe62}}, 0x0) [ 246.762979] device veth0_to_bridge entered promiscuous mode 16:21:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$evdev(r1, 0x0, 0x0) [ 246.816455] device veth0_to_bridge left promiscuous mode 16:21:06 executing program 2: pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 16:21:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 16:21:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000080)=@ethtool_pauseparam}) [ 246.995025] input: syz0 as /devices/virtual/input/input11 16:21:06 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)) 16:21:06 executing program 5: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r0, 0x0, 0x0, 0x8000) lseek(r0, 0x0, 0x3) [ 247.171259] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 247.174069] device veth0_to_bridge entered promiscuous mode 16:21:06 executing program 2: pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 16:21:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3) [ 247.285507] device veth0_to_bridge left promiscuous mode 16:21:06 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)) 16:21:06 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 16:21:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$evdev(r1, 0x0, 0x0) 16:21:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 16:21:06 executing program 2: pselect6(0x2, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 16:21:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3) [ 247.604707] input: syz0 as /devices/virtual/input/input12 16:21:06 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 16:21:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') lseek(r0, 0x200000000, 0x1) [ 247.772325] protocol 88fb is buggy, dev hsr_slave_0 [ 247.777918] protocol 88fb is buggy, dev hsr_slave_1 16:21:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) write$evdev(r1, 0x0, 0x0) 16:21:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 16:21:06 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)) 16:21:07 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 16:21:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') lseek(r0, 0x200000000, 0x1) [ 248.001364] input: syz0 as /devices/virtual/input/input13 16:21:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3) 16:21:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 16:21:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x8000400) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000}}) 16:21:07 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000140)) 16:21:07 executing program 5: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 16:21:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3) 16:21:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') lseek(r0, 0x200000000, 0x1) 16:21:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="13022e30c1f7"}, 0x14) 16:21:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') lseek(r0, 0x200000000, 0x1) 16:21:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x8000400) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000}}) 16:21:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x8000400) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000}}) 16:21:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x8000400) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x70e000}}) 16:21:08 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 16:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) 16:21:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 16:21:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9}) 16:21:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) writev(r2, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) 16:21:08 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000e, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) [ 249.606787] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 16:21:08 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000e, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) 16:21:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9}) 16:21:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) [ 249.718129] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 16:21:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) 16:21:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) writev(r2, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) 16:21:09 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000e, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) 16:21:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 16:21:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9}) 16:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) 16:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) [ 250.101757] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 16:21:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) writev(r2, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) [ 250.172375] protocol 88fb is buggy, dev hsr_slave_0 [ 250.177977] protocol 88fb is buggy, dev hsr_slave_1 16:21:09 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000e, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) 16:21:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x9}) 16:21:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xfffffffffffff001}, 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) 16:21:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 16:21:09 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r0, &(0x7f0000000200)="2400000020002551075c0165ff0ffc0202000081ff0000000000000c08000a0000b4df71450000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c000000000000000092b85d32b", 0x69) 16:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 16:21:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) writev(r2, &(0x7f0000001880)=[{&(0x7f0000001840)="6b985ca17ccd2b81", 0x8}], 0x1) [ 250.631776] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 16:21:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 16:21:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 16:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x20004bc0) 16:21:09 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r0, &(0x7f0000000200)="2400000020002551075c0165ff0ffc0202000081ff0000000000000c08000a0000b4df71450000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c000000000000000092b85d32b", 0x69) 16:21:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 16:21:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) [ 251.040365] net_ratelimit: 2 callbacks suppressed [ 251.040403] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 16:21:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 16:21:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 16:21:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r0, &(0x7f0000000200)="2400000020002551075c0165ff0ffc0202000081ff0000000000000c08000a0000b4df71450000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c000000000000000092b85d32b", 0x69) 16:21:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 16:21:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 16:21:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 16:21:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 16:21:10 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write(r0, &(0x7f0000000200)="2400000020002551075c0165ff0ffc0202000081ff0000000000000c08000a0000b4df71450000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c000000000000000092b85d32b", 0x69) 16:21:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) 16:21:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 16:21:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x81, 0x31424752, 0x0, @stepwise}) 16:21:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 16:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xffff}) 16:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0xd) 16:21:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x33, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) 16:21:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x81, 0x31424752, 0x0, @stepwise}) 16:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xffff}) 16:21:11 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0xd) 16:21:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x81, 0x31424752, 0x0, @stepwise}) 16:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xffff}) [ 252.628919] kvm: emulating exchange as write 16:21:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0xd) 16:21:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x81, 0x31424752, 0x0, @stepwise}) 16:21:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xffff}) 16:21:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:12 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0xd) 16:21:12 executing program 3: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:12 executing program 3: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:12 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:12 executing program 3: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:13 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000000)="66b98103000066b80200008066ba000000000f30baf80c66b818a0078e66efbafc0cb80040efbad00466b80b00000066ef260f01b50d00f20f0136003067260f01cb0f07bad004ec0f01cb0f35", 0x4d}], 0x1, 0x50, &(0x7f00000003c0), 0xa4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:21:13 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 16:21:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000223fd4)=[@in6={0xa, 0x4e23}], 0x1c) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000f81000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000f81000)=0x90) 16:21:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:15 executing program 0: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 16:21:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 16:21:15 executing program 0: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 256.327417] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 256.353244] netlink: 'syz-executor5': attribute type 21 has an invalid length. 16:21:15 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:21:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 16:21:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 16:21:15 executing program 0: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 256.667943] netlink: 'syz-executor5': attribute type 21 has an invalid length. 16:21:15 executing program 1: r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000084000000060000008bdce0f9c8c03ee1be3f2d998d5ef8ff4b0f47519db83337"], 0x28}, 0x0) 16:21:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 16:21:15 executing program 1: r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000084000000060000008bdce0f9c8c03ee1be3f2d998d5ef8ff4b0f47519db83337"], 0x28}, 0x0) 16:21:15 executing program 0: r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 256.896107] netlink: 'syz-executor5': attribute type 21 has an invalid length. 16:21:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 16:21:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) [ 257.164068] netlink: 'syz-executor5': attribute type 21 has an invalid length. 16:21:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008340), 0xf3e) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, 0x0) read$FUSE(r0, &(0x7f0000004340), 0x1000) read$FUSE(r0, &(0x7f0000001340), 0x1000) 16:21:16 executing program 1: r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000084000000060000008bdce0f9c8c03ee1be3f2d998d5ef8ff4b0f47519db83337"], 0x28}, 0x0) 16:21:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 16:21:16 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 16:21:16 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 16:21:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 16:21:16 executing program 1: r0 = socket$kcm(0xa, 0x4000000000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000084000000060000008bdce0f9c8c03ee1be3f2d998d5ef8ff4b0f47519db83337"], 0x28}, 0x0) 16:21:16 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 16:21:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 16:21:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 16:21:16 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 16:21:16 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x1, 0x0, [], &(0x7f0000000300)={0xf0f03d, 0x0, [], @p_u8=&(0x7f00000002c0)}}) 16:21:17 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 16:21:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4000000, 0x6000000000000000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x80000000}}, {0x20, 0x2, @in6}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 16:21:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 16:21:17 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 16:21:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000000100)) 16:21:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x1, 0x0, [], &(0x7f0000000300)={0xf0f03d, 0x0, [], @p_u8=&(0x7f00000002c0)}}) [ 258.083106] Started in network mode [ 258.087006] Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 258.095384] Enabling of bearer rejected, failed to enable media 16:21:17 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) [ 258.182533] Enabling of bearer rejected, failed to enable media 16:21:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 16:21:17 executing program 3: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x0) 16:21:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000000100)) 16:21:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x1, 0x0, [], &(0x7f0000000300)={0xf0f03d, 0x0, [], @p_u8=&(0x7f00000002c0)}}) 16:21:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4000000, 0x6000000000000000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x80000000}}, {0x20, 0x2, @in6}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 16:21:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000000100)) 16:21:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)) 16:21:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 16:21:17 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 258.672480] Enabling of bearer rejected, failed to enable media 16:21:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0x1, 0x0, [], &(0x7f0000000300)={0xf0f03d, 0x0, [], @p_u8=&(0x7f00000002c0)}}) 16:21:17 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:21:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKGETSIZE64(r1, 0x127e, &(0x7f0000000100)) 16:21:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4000000, 0x6000000000000000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x80000000}}, {0x20, 0x2, @in6}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 16:21:18 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x13, 0x0}}], 0x2, 0x0) [ 259.027147] Enabling of bearer rejected, failed to enable media 16:21:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)) 16:21:18 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x561]}) 16:21:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x6c, r1, 0x201, 0x0, 0x0, {0x3, 0x4000000, 0x6000000000000000}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0x80000000}}, {0x20, 0x2, @in6}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 16:21:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x13, 0x0}}], 0x2, 0x0) 16:21:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)) 16:21:18 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) [ 259.515619] Enabling of bearer rejected, failed to enable media 16:21:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x13, 0x0}}], 0x2, 0x0) 16:21:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x561]}) 16:21:18 executing program 5: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:21:18 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)) 16:21:18 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock, 0x13, 0x0}}], 0x2, 0x0) 16:21:19 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) 16:21:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000f00)={0x0, 0x0, 0x15}) 16:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x561]}) 16:21:19 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:19 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x100, 0x4, &(0x7f0000852ff8)={0x77359400}, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000), &(0x7f00000001c0), 0x0) 16:21:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x561]}) [ 260.311340] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:21:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000f00)={0x0, 0x0, 0x15}) 16:21:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) 16:21:19 executing program 0: clone(0x40000a0002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x480, 0x0) 16:21:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000f00)={0x0, 0x0, 0x15}) 16:21:19 executing program 2: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) [ 260.678750] misc userio: Invalid payload size 16:21:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) [ 260.763272] misc userio: Invalid payload size 16:21:19 executing program 0: clone(0x40000a0002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x480, 0x0) 16:21:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) 16:21:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000f00)={0x0, 0x0, 0x15}) [ 260.921220] misc userio: Invalid payload size 16:21:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) 16:21:24 executing program 2: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 16:21:24 executing program 0: clone(0x40000a0002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x480, 0x0) 16:21:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 16:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r0, r1) bind(r1, &(0x7f0000000200)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x18004e20}, 0x10) recvmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x4000000000004fc, 0x0, &(0x7f0000000180)={0x77359400}) [ 265.049524] misc userio: Invalid payload size 16:21:24 executing program 0: clone(0x40000a0002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x480, 0x0) 16:21:24 executing program 2: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 16:21:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) [ 265.210771] misc userio: Invalid payload size 16:21:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 16:21:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:24 executing program 2: unshare(0x2000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 16:21:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 16:21:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) 16:21:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffffd, 0x12) 16:21:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 16:21:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 16:21:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0xfefffffffffffffe}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:21:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffffd, 0x12) 16:21:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 16:21:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 16:21:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffffd, 0x12) 16:21:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)) 16:21:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0xfffffffffffffffd, 0x12) 16:21:27 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000040)={0x0, 0xfffffffffffffe68}) 16:21:27 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0xfefffffffffffffe}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:21:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:21:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:21:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffffb1, 0x0) 16:21:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0xfefffffffffffffe}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:21:30 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000040)={0x0, 0xfffffffffffffe68}) 16:21:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 16:21:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffffb1, 0x0) 16:21:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:21:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 16:21:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffffb1, 0x0) 16:21:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:21:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 16:21:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}, 0x1, 0x0, 0x0, 0xfefffffffffffffe}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:21:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffbfffffb1, 0x0) 16:21:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:21:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 16:21:33 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000040)={0x0, 0xfffffffffffffe68}) 16:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:21:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) close(r0) ioctl$int_in(r1, 0x2000005452, &(0x7f00000000c0)=0xd39) 16:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:21:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) close(r0) ioctl$int_in(r1, 0x2000005452, &(0x7f00000000c0)=0xd39) 16:21:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) close(r0) ioctl$int_in(r1, 0x2000005452, &(0x7f00000000c0)=0xd39) 16:21:33 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000040)={0x0, 0xfffffffffffffe68}) 16:21:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) close(r0) ioctl$int_in(r1, 0x2000005452, &(0x7f00000000c0)=0xd39) 16:21:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 16:21:34 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:34 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:34 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, &(0x7f00000003c0)) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x1081, 0x0) 16:21:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b400029ec2400020cd37e99d69cda45a95e4e1a7c5156845b", 0x4c}], 0x1}, 0x0) 16:21:34 executing program 2: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:21:34 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 16:21:34 executing program 2: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 275.422908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:21:34 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, &(0x7f00000003c0)) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x1081, 0x0) 16:21:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b400029ec2400020cd37e99d69cda45a95e4e1a7c5156845b", 0x4c}], 0x1}, 0x0) 16:21:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:34 executing program 2: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 275.682663] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:21:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:34 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, &(0x7f00000003c0)) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x1081, 0x0) 16:21:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b400029ec2400020cd37e99d69cda45a95e4e1a7c5156845b", 0x4c}], 0x1}, 0x0) 16:21:35 executing program 2: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f00000000c0)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:21:35 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, &(0x7f00000003c0)) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000040)='./file0\x00', 0x1081, 0x0) [ 276.294757] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:21:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000e0a43ba5d806055b6fdd80b400029ec2400020cd37e99d69cda45a95e4e1a7c5156845b", 0x4c}], 0x1}, 0x0) 16:21:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6c88) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', r1}) r2 = dup2(r0, r0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x9) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r3) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r4, r4) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, &(0x7f0000000240)={0x14, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="911f7e46c63a44359e09c4ae0000"], 0x1}}, 0x4008004) r9 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) 16:21:35 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 16:21:35 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) [ 276.568940] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 16:21:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 276.613038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:21:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:35 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 16:21:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x344, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 276.934707] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:21:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:36 executing program 2: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 16:21:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6c88) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', r1}) r2 = dup2(r0, r0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x9) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r3) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r4, r4) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, &(0x7f0000000240)={0x14, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="911f7e46c63a44359e09c4ae0000"], 0x1}}, 0x4008004) r9 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) 16:21:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x344, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 277.228916] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:21:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x80086603, &(0x7f0000000040)) 16:21:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x344, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:21:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6c88) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', r1}) r2 = dup2(r0, r0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x9) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r3) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r4, r4) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, &(0x7f0000000240)={0x14, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="911f7e46c63a44359e09c4ae0000"], 0x1}}, 0x4008004) r9 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) [ 277.470559] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:21:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x80086603, &(0x7f0000000040)) 16:21:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:36 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6c88) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', r1}) r2 = dup2(r0, r0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x9) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000002c0)=r3) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r4, r4) ftruncate(r5, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, &(0x7f0000000240)={0x14, 0x2, 0x8}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) bind$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="911f7e46c63a44359e09c4ae0000"], 0x1}}, 0x4008004) r9 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) 16:21:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00') stat(&(0x7f00000001c0)='./file0\x00', 0x0) 16:21:36 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x344, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 277.824718] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 16:21:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000000000000, 0x80, &(0x7f0000000ac0)=@nat={'natC\xff\x00?\x00\x00\\\x8f\x02\x00\x00\x00\x00\x00\\\x8f\x02\x00\x00\\\x8f\x02\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00\x00\x00`\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 16:21:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x80086603, &(0x7f0000000040)) 16:21:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\xc7\x91\xdc\xff') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0x8b7d7d87) clone(0x6102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 16:21:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x9}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0]) [ 278.127754] ebt_limit: overflow, try lower: 0/0 16:21:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x80086603, &(0x7f0000000040)) 16:21:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000000000000, 0x80, &(0x7f0000000ac0)=@nat={'natC\xff\x00?\x00\x00\\\x8f\x02\x00\x00\x00\x00\x00\\\x8f\x02\x00\x00\\\x8f\x02\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00\x00\x00`\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) [ 278.305292] ebt_limit: overflow, try lower: 0/0 16:21:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x10086) 16:21:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000000000000, 0x80, &(0x7f0000000ac0)=@nat={'natC\xff\x00?\x00\x00\\\x8f\x02\x00\x00\x00\x00\x00\\\x8f\x02\x00\x00\\\x8f\x02\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00\x00\x00`\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) [ 278.499042] ebt_limit: overflow, try lower: 0/0 16:21:37 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) umount2(0x0, 0x0) 16:21:37 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x9}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0]) 16:21:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x10086) 16:21:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000000000000, 0x80, &(0x7f0000000ac0)=@nat={'natC\xff\x00?\x00\x00\\\x8f\x02\x00\x00\x00\x00\x00\\\x8f\x02\x00\x00\\\x8f\x02\x00\n\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x2000000000000000, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00\x00\x00`\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 16:21:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000000007fc, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 278.779039] ebt_limit: overflow, try lower: 0/0 16:21:38 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) umount2(0x0, 0x0) 16:21:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x10086) 16:21:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x9}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0]) 16:21:39 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 16:21:39 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) umount2(0x0, 0x0) 16:21:39 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000000007fc, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:21:40 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) umount2(0x0, 0x0) 16:21:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 16:21:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x10086) 16:21:40 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'ifb0\x00', 0x9}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000a00)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0]) 16:21:40 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551071c0165ff00fc020200000000000f000ee1000c08000c0000d80700", 0x24) 16:21:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 16:21:40 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000000007fc, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:21:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 16:21:40 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551071c0165ff00fc020200000000000f000ee1000c08000c0000d80700", 0x24) 16:21:40 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:40 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x2, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) 16:21:41 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 16:21:41 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551071c0165ff00fc020200000000000f000ee1000c08000c0000d80700", 0x24) 16:21:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x40000000007fc, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 16:21:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 16:21:41 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:41 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551071c0165ff00fc020200000000000f000ee1000c08000c0000d80700", 0x24) 16:21:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 16:21:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:42 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 16:21:42 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:42 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:42 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) [ 283.337321] *** Guest State *** [ 283.340846] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 283.349888] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 283.359315] CR3 = 0x0000000000000000 [ 283.363203] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 283.369227] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 283.375441] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 283.382230] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 283.390284] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 283.398423] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 283.406544] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 283.414768] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 283.422861] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 283.430876] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 283.439042] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 283.447140] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 283.455281] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 283.463363] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 283.469808] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 283.477368] Interruptibility = 00000001 ActivityState = 00000000 [ 283.483699] *** Host State *** [ 283.486931] RIP = 0xffffffff812fec40 RSP = 0xffff88802e37f3b0 [ 283.493030] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 283.499486] FSBase=00007fb3b31ac700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 283.507485] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 283.513487] CR0=0000000080050033 CR3=000000002f3be000 CR4=00000000001426f0 [ 283.520836] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 283.527652] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 283.533874] *** Control State *** 16:21:42 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) [ 283.537359] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 283.544213] EntryControls=0000d1ff ExitControls=002fefff [ 283.549703] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 283.556784] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.563581] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 283.570194] reason=80000021 qualification=0000000000000000 [ 283.576645] IDTVectoring: info=00000000 errcode=00000000 [ 283.582191] TSC Offset = 0xffffff63c23b4ec2 [ 283.586540] EPT pointer = 0x000000002e9e201e 16:21:42 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0x101, 0x4) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 16:21:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 16:21:42 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x100000001, 0x20000, 0x0, 0xfffffffffffffffe}, 0x10) 16:21:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) 16:21:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) [ 284.174713] kauditd_printk_skb: 3 callbacks suppressed [ 284.174739] audit: type=1400 audit(1548001303.227:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14950 comm="syz-executor4" 16:21:43 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:21:43 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'md4-generic\x00'}, &(0x7f0000000000)}) 16:21:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) 16:21:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 16:21:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.556505] audit: type=1400 audit(1548001303.607:32): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14958 comm="syz-executor4" [ 284.618400] *** Guest State *** [ 284.621882] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 284.630769] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 284.639835] CR3 = 0x0000000000000000 [ 284.643647] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 284.649650] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 284.655796] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 284.662616] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 284.670626] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.678697] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.686965] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.695048] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.703188] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 284.711193] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.719270] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 284.727331] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 284.736017] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 284.744167] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 284.750622] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 284.758228] Interruptibility = 00000001 ActivityState = 00000000 [ 284.764535] *** Host State *** [ 284.767780] RIP = 0xffffffff812fec40 RSP = 0xffff8880328cf3b0 [ 284.773857] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 284.780305] FSBase=00007fb3b31ac700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 284.788175] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 284.794164] CR0=0000000080050033 CR3=0000000032817000 CR4=00000000001426f0 [ 284.801216] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 284.807959] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 284.814084] *** Control State *** [ 284.817557] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 284.824301] EntryControls=0000d1ff ExitControls=002fefff [ 284.829788] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 284.836800] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.843559] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 284.850174] reason=80000021 qualification=0000000000000000 [ 284.856579] IDTVectoring: info=00000000 errcode=00000000 [ 284.862127] TSC Offset = 0xffffff63138c2b97 16:21:43 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) [ 284.866480] EPT pointer = 0x000000002de9601e [ 284.964645] audit: type=1400 audit(1548001304.017:33): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14970 comm="syz-executor4" 16:21:44 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) unshare(0x24020400) setsockopt(r0, 0x200000000000010d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) 16:21:44 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'md4-generic\x00'}, &(0x7f0000000000)}) 16:21:44 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) 16:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) lseek(r0, 0xfff7ffffffffffff, 0x1) [ 285.190068] audit: type=1400 audit(1548001304.237:34): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=14984 comm="syz-executor4" 16:21:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 285.367876] *** Guest State *** [ 285.371243] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 285.380425] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 285.389430] CR3 = 0x0000000000000000 [ 285.393348] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 285.399800] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 285.406058] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 285.412884] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 285.420914] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.429094] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.437227] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.445409] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.453551] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 16:21:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) lseek(r0, 0xfff7ffffffffffff, 0x1) 16:21:44 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'md4-generic\x00'}, &(0x7f0000000000)}) [ 285.461560] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 285.469717] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 285.477879] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 285.486040] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 285.494166] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 285.500611] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.508268] Interruptibility = 00000001 ActivityState = 00000000 [ 285.514617] *** Host State *** [ 285.518239] RIP = 0xffffffff812fec40 RSP = 0xffff8880308af3b0 [ 285.520350] *** Guest State *** [ 285.524872] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.524913] FSBase=00007fb3b31ac700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 285.524934] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 285.524961] CR0=0000000080050033 CR3=000000002e26d000 CR4=00000000001426e0 [ 285.524989] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 285.525012] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.525020] *** Control State *** [ 285.525039] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 285.525056] EntryControls=0000d1ff ExitControls=002fefff [ 285.525085] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.525104] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.525123] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.525141] reason=80000021 qualification=0000000000000000 [ 285.525157] IDTVectoring: info=00000000 errcode=00000000 [ 285.525171] TSC Offset = 0xffffff62aef9fbbe [ 285.525185] EPT pointer = 0x000000002d1d901e [ 285.626348] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 285.635336] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 285.644277] CR3 = 0x0000000000000000 [ 285.648024] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 285.654131] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 285.660145] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 285.666970] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 285.675054] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.683170] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.691196] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.699332] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.707412] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 285.715536] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 285.723637] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 285.731782] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 285.739799] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 285.747917] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 285.754437] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.762039] Interruptibility = 00000001 ActivityState = 00000000 [ 285.768299] *** Host State *** [ 285.771527] RIP = 0xffffffff812fec40 RSP = 0xffff8880abbbf3b0 [ 285.777658] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.784166] FSBase=00007fb86896a700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 285.792123] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 285.798050] CR0=0000000080050033 CR3=000000003336b000 CR4=00000000001426f0 [ 285.805196] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 285.811959] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.818030] *** Control State *** [ 285.821511] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 285.828356] EntryControls=0000d1ff ExitControls=002fefff [ 285.833912] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.840869] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.847684] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 285.854399] reason=80000021 qualification=0000000000000000 [ 285.860745] IDTVectoring: info=00000000 errcode=00000000 16:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) [ 285.866507] TSC Offset = 0xffffff629c06ee30 [ 285.870857] EPT pointer = 0x000000002d28e01e 16:21:44 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000180)='./file1\x00'}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'md4-generic\x00'}, &(0x7f0000000000)}) [ 285.987321] *** Guest State *** [ 285.990771] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 285.999840] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 286.008807] CR3 = 0x0000000000000000 [ 286.012780] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 286.018789] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 286.024897] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 286.031729] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 286.039748] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 286.047877] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 286.055970] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 286.064097] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 286.072212] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 286.080347] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 286.088523] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 286.096641] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 286.104808] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 286.112912] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 286.119374] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 286.126978] Interruptibility = 00000001 ActivityState = 00000000 [ 286.133311] *** Host State *** 16:21:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) lseek(r0, 0xfff7ffffffffffff, 0x1) [ 286.136547] RIP = 0xffffffff812fec40 RSP = 0xffff88802c66f3b0 [ 286.142780] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 286.149230] FSBase=00007fb3b31ac700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 286.157170] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 286.163161] CR0=0000000080050033 CR3=000000003c0ab000 CR4=00000000001426f0 [ 286.170219] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 286.177039] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 286.183206] *** Control State *** [ 286.186690] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 286.193483] EntryControls=0000d1ff ExitControls=002fefff [ 286.198972] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 286.206035] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.212803] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.219418] reason=80000021 qualification=0000000000000000 [ 286.225902] IDTVectoring: info=00000000 errcode=00000000 [ 286.231385] TSC Offset = 0xffffff6257049b36 [ 286.235842] EPT pointer = 0x000000002d82601e 16:21:45 executing program 0: r0 = memfd_create(&(0x7f0000000100)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) lseek(r0, 0xfff7ffffffffffff, 0x1) 16:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 16:21:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 16:21:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:21:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)) 16:21:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:45 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x101, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x6db, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:21:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 16:21:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:21:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)) 16:21:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 16:21:46 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:21:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 16:21:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)) 16:21:46 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x101, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x6db, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:21:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 16:21:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:21:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)) 16:21:46 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:21:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x3, &(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0xb, &(0x7f0000000880)=""/11}, 0x48) 16:21:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 16:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 16:21:46 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:21:46 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x101, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x6db, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:21:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:21:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 16:21:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x3, &(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0xb, &(0x7f0000000880)=""/11}, 0x48) 16:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 16:21:47 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000000a00000000, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:21:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:21:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 16:21:47 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x101, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x6db, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:21:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x3, &(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0xb, &(0x7f0000000880)=""/11}, 0x48) 16:21:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 16:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x3, &(0x7f0000000200), 0xfffffffffffffffd, 0x0, 0xb, &(0x7f0000000880)=""/11}, 0x48) 16:21:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 16:21:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @local}, 0x352) 16:21:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0xe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001a00)={0x28, r1, 0x501, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) 16:21:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r1) 16:21:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4004}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 16:21:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @local}, 0x352) 16:21:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:21:48 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x69) setpriority(0x1, 0x0, 0x9) 16:21:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r1) 16:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @local}, 0x352) 16:21:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @local}, 0x352) 16:21:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:48 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x69) setpriority(0x1, 0x0, 0x9) 16:21:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r1) 16:21:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:21:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000000c0)={0x0, 0xc00, @ioapic}) 16:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) recvmmsg(r1, &(0x7f000000e180)=[{{0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006f00)=""/124, 0x7c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) close(r1) 16:21:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0), 0x4) close(r1) 16:21:48 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x851, r0, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x400000000) 16:21:49 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x69) setpriority(0x1, 0x0, 0x9) 16:21:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:21:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:21:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 290.172172] protocol 88fb is buggy, dev hsr_slave_0 [ 290.177664] protocol 88fb is buggy, dev hsr_slave_1 16:21:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 16:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 290.247632] ion_buffer_destroy: buffer still mapped in the kernel 16:21:49 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x101001, 0x69) setpriority(0x1, 0x0, 0x9) 16:21:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 16:21:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 16:21:49 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:21:49 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 16:21:49 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 16:21:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 16:21:50 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 16:21:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) 16:21:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x200000, 0x6, 0x0, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) close(r1) 16:21:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:50 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) [ 291.676760] audit: type=1400 audit(1548001310.717:35): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15327 comm="syz-executor5" 16:21:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:50 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) 16:21:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:50 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:21:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) 16:21:51 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) [ 292.005359] audit: type=1400 audit(1548001311.057:36): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15345 comm="syz-executor5" 16:21:51 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x4, 0x4, 0x1e, 0x7f, 0xfffffffffffffff8}]}) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 16:21:51 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) 16:21:51 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:21:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000300)=@hci, 0x80, &(0x7f0000001680), 0x0, &(0x7f0000001700)=""/81, 0x51}, 0x2020) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x2, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) [ 292.264368] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.271406] bridge0: port 1(bridge_slave_0) entered disabled state 16:21:51 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x4, 0x4, 0x1e, 0x7f, 0xfffffffffffffff8}]}) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) [ 292.323274] audit: type=1400 audit(1548001311.377:37): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15364 comm="syz-executor5" 16:21:51 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="1ae99a2745ea37f6bad41ebb1233cabd04f9cdd09b8de64e264fc94fda3153fb655e0e4f4c68b47f6fbddb035454a309ed0d45d753779add52857257615892ad18bb59a6c3072012", 0x48}], 0x1) [ 292.496766] audit: type=1400 audit(1548001311.547:38): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15379 comm="syz-executor5" 16:21:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:51 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x4, 0x4, 0x1e, 0x7f, 0xfffffffffffffff8}]}) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 16:21:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) [ 293.117728] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.124405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.131441] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.138010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.145161] device bridge0 entered promiscuous mode [ 293.151746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.164828] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.171593] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.178435] device bridge0 left promiscuous mode 16:21:52 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 16:21:52 executing program 2: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x4, 0x4, 0x1e, 0x7f, 0xfffffffffffffff8}]}) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 16:21:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:52 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:21:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) [ 293.493668] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.500172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.507252] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.513795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.521100] device bridge0 entered promiscuous mode [ 293.527696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:21:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:52 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:21:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x2, 0x4) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x8180}], 0x2, 0x0, 0x0, 0x0) 16:21:52 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x8ff}}}, 0x0) 16:21:53 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 16:21:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xe1\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)) 16:21:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)=@md5={0x1, "e1f3f7a7741fa80a526d964b06e16a44"}, 0x11, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:21:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:53 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x301, 0x0, 0x0, {0xa}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) accept(r0, 0x0, &(0x7f0000000100)) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:21:53 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x8ff}}}, 0x0) [ 294.094078] input: syz1 as /devices/virtual/input/input14 [ 294.122294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.188724] input: syz1 as /devices/virtual/input/input15 [ 294.269844] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.276758] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.283636] device bridge0 left promiscuous mode 16:21:53 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000266ffc)=0x3, 0x4) sendmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1}}], 0x1, 0x0) 16:21:53 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:21:53 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x8ff}}}, 0x0) 16:21:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xe1\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)) 16:21:53 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:21:53 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x400000000003, 0x0, 0x1, 0x1, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 294.668689] input: syz1 as /devices/virtual/input/input16 16:21:54 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 16:21:54 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local, [], {@generic={0x8ff}}}, 0x0) 16:21:54 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x400000000003, 0x0, 0x1, 0x1, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 16:21:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xe1\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)) 16:21:54 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 16:21:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) [ 295.108316] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.114909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.122057] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.128532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.136298] device bridge0 entered promiscuous mode [ 295.265684] input: syz1 as /devices/virtual/input/input17 16:21:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) [ 295.307754] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.314688] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.321907] device bridge0 left promiscuous mode 16:21:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) 16:21:54 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x400000000003, 0x0, 0x1, 0x1, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 16:21:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xe1\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)) 16:21:54 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) [ 295.625257] input: syz1 as /devices/virtual/input/input18 16:21:54 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000004c0)={{0x400000000003, 0x0, 0x1, 0x1, 0xfffffffffffffffb}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 16:21:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) 16:21:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:55 executing program 2: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000002, 0x4, 0xfff, 0x8000000000008, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x500]}, 0x2c) [ 296.054305] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.060747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.067848] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.074430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.081451] device bridge0 entered promiscuous mode 16:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 16:21:55 executing program 2: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000002, 0x4, 0xfff, 0x8000000000008, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x500]}, 0x2c) 16:21:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) 16:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 16:21:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 2: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000002, 0x4, 0xfff, 0x8000000000008, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x500]}, 0x2c) 16:21:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000d00)={0x2, 0x0, [{0x0, 0xdd, &(0x7f0000000400)=""/221}, {0x0, 0xde, &(0x7f0000000b00)=""/222}]}) 16:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 2: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000002, 0x4, 0xfff, 0x8000000000008, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x500]}, 0x2c) 16:21:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 16:21:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 16:21:56 executing program 3: r0 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='U\x11\xdc\xf9\xf60\x007\xba') 16:21:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 16:21:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 16:21:56 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) 16:21:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) 16:21:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) 16:21:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000200)={0x1}) 16:21:57 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 16:21:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) 16:21:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) 16:21:57 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000100)=0xc) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3a000}], 0x200000000000000f, 0x0) 16:21:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)="2f0000001800030007ff58946fa283bc80200000000400050319856808000100a3c968ce238b7eb6240e65c1881c5f", 0x2f}], 0x1}, 0x0) 16:21:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) 16:21:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) 16:21:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)="2f0000001800030007ff58946fa283bc80200000000400050319856808000100a3c968ce238b7eb6240e65c1881c5f", 0x2f}], 0x1}, 0x0) 16:21:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00\x05n\xbcY\x01\xf6\xcb\xcdAJ\xe3v\x06\xb3\xd5\xfe\xf6z\xce6\xe60kr\xd5\xdf1!?\"\xe6\xc6\x95_b\xdd\xa8\xdb];\xac\x1d\xba\xdb Vi\x897:\xa7\a\x19f\xf40\xaf\xa92\xb7\xd9!\xdb\x9e\xd0:Ge\x12\xd9\xfbP`\x01BN\xbai\xba6\xae\xc4V\xb4~\xdbH\x04\xbc?G9w\xb9\xfd\xa2\x06\x03\xf2\xc1\xf8\x83y\xe5\xab\xd6Uj\xa8\xd6\x01\xa6\xffl9Q\x86\xf2\x82\xd7\xd1\x1fb\xd6Q\xc9O\xc6\xa6\xc4\x9e\xbaJT\x80P\x06\xbe\x83\xa6\xea\xfa\xf1\xb7\xd1#\xa3A\x87L}\x91hj\xe4<\xcdb n\x11\xa5U\x853\xfd e\xd8K\xa13\xae\xef\xd7\xcd\xb0V3\xdeU\xf2{\x8a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 16:21:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) 16:21:58 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 16:21:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) 16:21:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)="2f0000001800030007ff58946fa283bc80200000000400050319856808000100a3c968ce238b7eb6240e65c1881c5f", 0x2f}], 0x1}, 0x0) 16:21:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x2, @pix_mp}) 16:21:58 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000100)=0xc) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3a000}], 0x200000000000000f, 0x0) 16:21:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:21:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)="2f0000001800030007ff58946fa283bc80200000000400050319856808000100a3c968ce238b7eb6240e65c1881c5f", 0x2f}], 0x1}, 0x0) 16:21:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f00000002c0)) 16:21:58 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) [ 299.554040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 16:21:58 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 16:21:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020100000e00000000000000000000000200130000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000ff0100000400000000000000000000010000000000000000"], 0x70}}, 0x0) 16:21:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 299.886054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 16:21:59 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) 16:21:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:21:59 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 16:21:59 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 300.217253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 16:21:59 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000100)=0xc) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3a000}], 0x200000000000000f, 0x0) 16:21:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020100000e00000000000000000000000200130000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000ff0100000400000000000000000000010000000000000000"], 0x70}}, 0x0) 16:21:59 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0xd0, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x88a8, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1d8) 16:21:59 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:21:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 300.472509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 16:21:59 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:21:59 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) 16:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:22:00 executing program 1: r0 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:22:00 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000240)={0x6ea}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 16:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020100000e00000000000000000000000200130000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000ff0100000400000000000000000000010000000000000000"], 0x70}}, 0x0) 16:22:00 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000100)=0xc) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3a000}], 0x200000000000000f, 0x0) 16:22:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) 16:22:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000340), 0x40) 16:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020100000e00000000000000000000000200130000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000005000500000000000a00000000000000ff0100000400000000000000000000010000000000000000"], 0x70}}, 0x0) 16:22:00 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000240)={0x6ea}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 16:22:00 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000240)={0x6ea}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 16:22:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) 16:22:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) 16:22:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000340), 0x40) 16:22:00 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000240)={0x6ea}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) 16:22:00 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005940)=[{{&(0x7f0000000080)=@in6={0x21}, 0x80, 0x0}}], 0x1, 0x0) [ 301.924718] ================================================================== [ 301.932130] BUG: KMSAN: uninit-value in alloc_vmap_area+0xe12/0x15f0 [ 301.938637] CPU: 0 PID: 11461 Comm: syz-executor5 Not tainted 5.0.0-rc1+ #7 [ 301.945731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.955074] Call Trace: [ 301.957680] dump_stack+0x173/0x1d0 [ 301.961321] kmsan_report+0x12e/0x2a0 [ 301.965116] __msan_warning+0x82/0xf0 [ 301.968913] alloc_vmap_area+0xe12/0x15f0 [ 301.973093] __get_vm_area_node+0x3e6/0x7f0 [ 301.977418] __vmalloc_node_range+0x315/0x13a0 [ 301.982001] ? alloc_counters+0x99/0x8d0 [ 301.986067] vzalloc+0xd8/0xf0 [ 301.989251] ? alloc_counters+0x99/0x8d0 [ 301.993304] alloc_counters+0x99/0x8d0 [ 301.997206] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.002394] do_arpt_get_ctl+0x774/0xd50 [ 302.006460] ? compat_do_arpt_set_ctl+0x2df0/0x2df0 [ 302.011484] nf_getsockopt+0x481/0x4e0 [ 302.015374] ip_getsockopt+0x2b1/0x470 [ 302.019262] ? compat_ip_setsockopt+0x380/0x380 [ 302.023926] tcp_getsockopt+0x1c6/0x1f0 [ 302.027901] ? tcp_get_timestamping_opt_stats+0x18d0/0x18d0 [ 302.033605] sock_common_getsockopt+0x13f/0x180 [ 302.038270] ? sock_recv_errqueue+0x8f0/0x8f0 [ 302.042758] __sys_getsockopt+0x489/0x550 [ 302.046906] __se_sys_getsockopt+0xe1/0x100 [ 302.051234] __x64_sys_getsockopt+0x62/0x80 [ 302.055550] do_syscall_64+0xbc/0xf0 [ 302.059264] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.064445] RIP: 0033:0x45abca [ 302.067639] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 302.086532] RSP: 002b:0000000000a4f648 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 302.094231] RAX: ffffffffffffffda RBX: 0000000000a4f750 RCX: 000000000045abca [ 302.101495] RDX: 0000000000000061 RSI: 0000000000000000 RDI: 0000000000000003 [ 302.108752] RBP: 0000000000000003 R08: 0000000000a4f65c R09: 000000000000000a [ 302.116024] R10: 0000000000a4f750 R11: 0000000000000212 R12: 0000000000000000 [ 302.123284] R13: 0000000000049aa1 R14: 00000000000000d1 R15: 0000000000000005 [ 302.130563] [ 302.132181] Uninit was created at: [ 302.135715] kmsan_internal_poison_shadow+0x92/0x150 [ 302.140807] kmsan_kmalloc+0xa6/0x130 [ 302.144602] kmem_cache_alloc_node_trace+0xb59/0xc70 [ 302.149694] alloc_vmap_area+0x210/0x15f0 [ 302.153833] __get_vm_area_node+0x3e6/0x7f0 [ 302.158142] get_vm_area+0xbf/0xd0 [ 302.161670] kmsan_vmalloc_area_node+0x7b/0x1b0 [ 302.166329] __vmalloc_node_range+0xc14/0x13a0 [ 302.170910] vzalloc+0xd8/0xf0 [ 302.174099] alloc_counters+0x99/0x8d0 [ 302.177975] do_ip6t_get_ctl+0x7da/0x1030 [ 302.182113] nf_getsockopt+0x481/0x4e0 [ 302.185991] ipv6_getsockopt+0x279/0x510 [ 302.190044] tcp_getsockopt+0x1c6/0x1f0 [ 302.194012] sock_common_getsockopt+0x13f/0x180 [ 302.198677] __sys_getsockopt+0x489/0x550 [ 302.202814] __se_sys_getsockopt+0xe1/0x100 [ 302.207126] __x64_sys_getsockopt+0x62/0x80 [ 302.211437] do_syscall_64+0xbc/0xf0 [ 302.215140] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.220311] ================================================================== [ 302.227657] Disabling lock debugging due to kernel taint [ 302.233092] Kernel panic - not syncing: panic_on_warn set ... [ 302.238967] CPU: 0 PID: 11461 Comm: syz-executor5 Tainted: G B 5.0.0-rc1+ #7 [ 302.247437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.256776] Call Trace: [ 302.259357] dump_stack+0x173/0x1d0 [ 302.262981] panic+0x3d1/0xb01 [ 302.266195] kmsan_report+0x293/0x2a0 [ 302.269988] __msan_warning+0x82/0xf0 [ 302.273783] alloc_vmap_area+0xe12/0x15f0 [ 302.277941] __get_vm_area_node+0x3e6/0x7f0 [ 302.282281] __vmalloc_node_range+0x315/0x13a0 [ 302.286854] ? alloc_counters+0x99/0x8d0 [ 302.290919] vzalloc+0xd8/0xf0 [ 302.294100] ? alloc_counters+0x99/0x8d0 [ 302.298165] alloc_counters+0x99/0x8d0 [ 302.302054] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 302.307237] do_arpt_get_ctl+0x774/0xd50 [ 302.311311] ? compat_do_arpt_set_ctl+0x2df0/0x2df0 [ 302.316320] nf_getsockopt+0x481/0x4e0 [ 302.320207] ip_getsockopt+0x2b1/0x470 [ 302.324090] ? compat_ip_setsockopt+0x380/0x380 [ 302.328747] tcp_getsockopt+0x1c6/0x1f0 [ 302.332718] ? tcp_get_timestamping_opt_stats+0x18d0/0x18d0 [ 302.338417] sock_common_getsockopt+0x13f/0x180 [ 302.343080] ? sock_recv_errqueue+0x8f0/0x8f0 [ 302.347566] __sys_getsockopt+0x489/0x550 [ 302.351718] __se_sys_getsockopt+0xe1/0x100 [ 302.356461] __x64_sys_getsockopt+0x62/0x80 [ 302.360783] do_syscall_64+0xbc/0xf0 [ 302.364496] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.369675] RIP: 0033:0x45abca [ 302.372944] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 302.392197] RSP: 002b:0000000000a4f648 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 302.399896] RAX: ffffffffffffffda RBX: 0000000000a4f750 RCX: 000000000045abca [ 302.407241] RDX: 0000000000000061 RSI: 0000000000000000 RDI: 0000000000000003 [ 302.414498] RBP: 0000000000000003 R08: 0000000000a4f65c R09: 000000000000000a [ 302.421871] R10: 0000000000a4f750 R11: 0000000000000212 R12: 0000000000000000 [ 302.429129] R13: 0000000000049aa1 R14: 00000000000000d1 R15: 0000000000000005 [ 302.437693] Kernel Offset: disabled [ 302.441317] Rebooting in 86400 seconds..