Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2019/07/18 23:24:01 fuzzer started 2019/07/18 23:24:07 dialing manager at 10.128.0.26:37907 2019/07/18 23:24:07 syscalls: 2350 2019/07/18 23:24:07 code coverage: enabled 2019/07/18 23:24:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/18 23:24:07 extra coverage: enabled 2019/07/18 23:24:07 setuid sandbox: enabled 2019/07/18 23:24:07 namespace sandbox: enabled 2019/07/18 23:24:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/18 23:24:07 fault injection: enabled 2019/07/18 23:24:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/18 23:24:07 net packet injection: enabled 2019/07/18 23:24:07 net device setup: enabled 23:26:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000200000000000000000085000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="c5338269c02af61294065669140d", 0x0, 0x3f00}, 0x28) syzkaller login: [ 208.365321][T11334] IPVS: ftp: loaded support on port[0] = 21 [ 208.502447][T11334] chnl_net:caif_netlink_parms(): no params data found [ 208.557241][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.564545][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.573581][T11334] device bridge_slave_0 entered promiscuous mode [ 208.583572][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.590846][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.599631][T11334] device bridge_slave_1 entered promiscuous mode [ 208.630925][T11334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.642999][T11334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.674067][T11334] team0: Port device team_slave_0 added [ 208.683783][T11334] team0: Port device team_slave_1 added [ 208.846568][T11334] device hsr_slave_0 entered promiscuous mode [ 209.073059][T11334] device hsr_slave_1 entered promiscuous mode [ 209.252174][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.259418][T11334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.267213][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.274426][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.350401][T11334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.370561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.381931][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.394398][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.410140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.429867][T11334] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.447465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.456810][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.464043][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.517681][T11334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.528146][T11334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.548438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.558982][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.566220][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.576545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.586564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.596066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.605788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.617288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.626727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.676459][T11334] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:06 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f9", 0xa3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000900), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) [ 209.913275][ C0] hrtimer: interrupt took 61586 ns 23:26:07 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f9", 0xa3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000900), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) 23:26:07 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f0000000a00)="27ac07e90c4d39da18a3d6a69d31fc", 0xf}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000480)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) 23:26:07 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) getgid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f0000000a00)="27ac07e90c4d39da18a3d6a69d31fc", 0xf}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000480)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000140)={'crct10dif\x00'}}) 23:26:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001c40)={0xffffffffffffff9c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000040) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x6000000000000000, 'c\x86\xdd'}]}, 0xb107) [ 210.388258][T11362] device nr0 entered promiscuous mode [ 210.531885][T11362] device nr0 entered promiscuous mode 23:26:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f00000005c0)=""/231, 0x1da) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000000)=""/44) 23:26:08 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 211.050563][T11371] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000080)={0x600, 0x0}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200240, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x3, 0x8000, 0x7, 0x3, 0xb3, 0x9, 0x1f, r2}, &(0x7f0000000140)=0x20) 23:26:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:08 executing program 1: r0 = socket$inet(0x2, 0x7, 0x9) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000800)={{}, {}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x4, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x0, r7}], {0x4, 0x4}, [{0x8, 0x4, r8}, {0x8, 0x0, r9}, {0x8, 0x1, r10}, {0x8, 0x4, r11}], {0x10, 0x4}}, 0x7c, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000880)={0x0, 0x2, 0x9, 0xc8}) pwritev(r0, &(0x7f0000000e40)=[{&(0x7f00000008c0)="c213d004694a8747efd80911fc29a1ab622a0e762df768b2dedd0e1b3fa1ed5d955bfd7d317af4feac84345f49c9e29fc967de73557eb524474b7fadff94b16909239d518b1e823782169eecc60c96ba6b7f290114edc52eb57350682a", 0x5d}, {&(0x7f0000000940)="360e10aa72a3f64deb16c39f30adc490a7d7d371ce5563bcd832f78f991d9e662b60c68fcb2b8236e3ec4a298f623326ec50e4", 0x33}, {&(0x7f0000000980)="24af1d07bd2a9530e0e54b1737750f0a1c1c654e7f045d1cd32ccd370079a698e13595a6e28a0f5bf0cd8f0ed79d22eb8d75074800e631d68dff30efb01133152f82134970905a972f2b0088a5d8ad476e840ff9a1749944b18f105db35671b55592414cbfb0daa730287e0aab7776c8b69219dec0d8f1d22cee924e50df5b403d83c5cdac8cfccb58acac87e1bacc736db70e23612a36d61b0be8ba0346b259208330a22b24b4bdfb", 0xa9}, {&(0x7f0000000a40)="e073a9ed435676cd6e7edeb9365d6f980873d84d55ff3a576f439fbbce26251625727aafb6ddd4b7c1ed6928f03b88450a3f66bc76a6dbc3a4c7190c8a5fb10f84ed3cf9ab580916156e56584a65181c8f32b4aadecb8ede661b85115009d032f0c6e1b60564e52c39b0aabb0b5e21d54b979eac2a07a22d8b755f464ffa622bf1f9295ad7665482de68497624213a0a07ed9623c855ed549d9beeb1bb1e8070e64c97c09a1efe56c9be8302cfd2bfb498e77702139a12d9665a", 0xba}, {&(0x7f0000000b00)="e71dd899478abe7c6d8618325d07b63bc50907d28b65993d93e418ba24638417003ca77ccb3fc60b7396d3c01503519ca7f590eb8e699be62f115ea9f7c787b2dabc6efee20d9ca78b9c6ea1e8d6c7651f32", 0x52}, {&(0x7f0000000b80)="82437c0122bc6a82a7b917f870409d72bd609444d744686b6d40673050348d536ae36194bae2d2008f5785859786c23cb95aba232b1022ee90fbab54c68f82d96cf21df2a389c3140307c15388b56d1a5136e260e12dca2d281ccbbb89f93304b3a6e5bbd735946486eeef426d327fbe3a95fa151e65cdbc2323d6f6d2359dc04f8c17b0984b117885e8dc5081019ad3191959ac42387e2dfd21d8a86e64dae4f5bc6f", 0xa3}, {&(0x7f0000000c40)="815fee63e81beaf729a7f2941f79e892ddc47751bf1f1f1e513fdf6cf4121469a242b9f884cad4e1a4f577f20f45dce4feecfaf08348f0edb9afe16f491ebd07641bac337d9c309a6999d5d720f628b2d2433b7917c33870c47098632fe9d85c1f7b9007efe429dea5bb6b38d696dfe2955b54d3a7aa46c11ff9b3fae45a1184d16537c5ed13b832ef59c7d89b6fb81c0d08d7aa626e3f9acc7595dadeeac55735d7ab8c72bd0fa6032cc6b04894c01107a2cd396531ec91284668a7", 0xbc}, {&(0x7f0000000d00)="51706ae9f742f1d1af6caeb46a83b9729823fd8c762a77877871e67ab13bd5d8c22ce6c8ae8287055723dab9fae521c7aeba68d0d04df46c10334f7df7e4e88ba954033e4d2ba8da5f2abb9bfb2155e35f6c2b1afac10af0358ec7541c9cc2a774083c0ac64c224b11177b9ab7d34894f2d1ebb8dd19bfd5dcce3b193f48fd99797fed9db60e04b9d63951707b8d477586c5e71e7c053d50c882e19ce97132d08f0d50d68e61349bd1b74f2f14d0b5010aba2732cbccf8", 0xb7}, {&(0x7f0000000dc0)="0b54a9ccbaae9906f8df6cd4e452c28c5fc0bf6e7a2dd29ad4b7d36de2a4a4c058f4ad07acce6114d59089851fdc3e7dda123d667a5966400b9e11aba5ec544a867043b16a502a94ae5be531d6718a03e6a6fceb0d6120bdddab512792265f02d79215ff3e9c4599b255", 0x6a}], 0x9, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r12, 0x114, 0x3, &(0x7f0000000f40)={{0xfffffffffffff791, 0xfff}, 0x20}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/fuse\x00', 0x2, 0x0) read$alg(r12, &(0x7f0000000fc0)=""/129, 0x81) ioctl$VIDIOC_CROPCAP(r12, 0xc02c563a, &(0x7f0000001080)={0x0, {0x5, 0x8001, 0x8, 0x62}, {0x400, 0x1963, 0x1, 0x9}, {0x5, 0x7ff}}) recvfrom$unix(r12, &(0x7f00000010c0)=""/98, 0x62, 0x21, &(0x7f0000001140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_ADD(r12, 0x4c80, r13) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000011c0)) write$USERIO_CMD_SEND_INTERRUPT(r12, &(0x7f00000012c0)={0x2, 0xffffffffffffffe0}, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r12, 0x4004af61, &(0x7f0000001300)=0x1) userfaultfd(0x80000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000001340)={{0x3a, @rand_addr=0xffff, 0x4e21, 0x3, 'wlc\x00', 0x20, 0x4, 0x23}, {@broadcast, 0x4e22, 0x2002, 0x80000001, 0x42, 0xfffffffffffffff7}}, 0x44) ioctl$VIDIOC_SUBSCRIBE_EVENT(r12, 0x4020565a, &(0x7f00000013c0)={0x8001002, 0x20, 0x1}) 23:26:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) [ 212.108097][T11399] IPVS: ftp: loaded support on port[0] = 21 [ 212.252583][T11399] chnl_net:caif_netlink_parms(): no params data found [ 212.310050][T11399] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.317507][T11399] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.326294][T11399] device bridge_slave_0 entered promiscuous mode [ 212.337694][T11399] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.345090][T11399] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.353962][T11399] device bridge_slave_1 entered promiscuous mode [ 212.386419][T11399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.398690][T11399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.431769][T11399] team0: Port device team_slave_0 added [ 212.441299][T11399] team0: Port device team_slave_1 added [ 212.516628][T11399] device hsr_slave_0 entered promiscuous mode [ 212.683506][T11399] device hsr_slave_1 entered promiscuous mode 23:26:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) [ 212.869016][T11399] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.876427][T11399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.884321][T11399] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.891519][T11399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.977657][T11399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.000809][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.016255][ T3800] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.027255][ T3800] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.041372][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.062256][T11399] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.080087][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.089564][ T3800] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.096844][ T3800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.151716][T11399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.162821][T11399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.181406][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.190497][ T3800] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.197855][ T3800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.208669][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.218825][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.228391][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.237978][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.249020][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.257970][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.294279][T11399] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) 23:26:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f00000002c0)='./file0\x00', r1}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'bond_slave_0\x00', 0x2000}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x80000001, 0x8800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000240)={0x1, 0x2, 0x400a}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth0_to_hsr\x00', 0x400}) r5 = dup3(r2, r0, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f00000000c0)={0x5, 0x800000000000}) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0xffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000140)={0x4, r5}) 23:26:11 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(r0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:12 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x402000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0x18d, 0x97b}, 'port0\x00', 0x60, 0x4, 0x40, 0x4, 0x1f, 0xf3, 0x9, 0x0, 0x2, 0x2}) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x81, 0x50080) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x600) ioctl$VT_DISALLOCATE(r0, 0x5608) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000001c0)=""/174) eventfd(0x1) r3 = semget(0x0, 0x7, 0x200) semctl$SETVAL(r3, 0x1, 0x10, &(0x7f0000000280)=0xf5) sendmsg$alg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)="e1f1f91edb17a1e57377471e3b1089b8c0e5d69846f68360a9e739193f005a569ab6de1f455b632e20e70756efa0ea882ccc5986a20657206a8323b7829449e9f21fa4b98a083cab32dc8eb2d20033427579b7ca92eeda2c590354b2a04c453424258d7f08502f9bb80f01a53131cd0b93aa565ce624", 0x76}, {&(0x7f0000000340)="cb616ba6552a98bc2e8c1d55b3664adfdb63a135f1b79dd1e9a68401a68abb02df7b6926f9e850b3b5059753f6e85425eb92fe1efb6dd6852a0ec465b7031b88f3c509ddfb112fece5f67a1c65b195e4374ed73c665ba65b5a78b5ab655eca8bf40354f1bab26b15e62e417e6006d7d03130f108b679a38befd3c8de3a9493d3303b1ec0fc9ac8930c8b4c5b7345ec5b922dfa2f8d3106754a55455fe92487f7f242dd7343fec71aaec8ce3f622c66650d47904ceb8b8549d6ed23e7bdf4dc7b4a17af88aa99ba3c68f9cc55debd892a78", 0xd1}, {&(0x7f0000000440)="eda18860bacea0444917e8d6ac55b91adc344826074af482876ce6a110b4eff041078a70f928dad36f34bcb0e9a183459f9061f9d8597875ac78e8f3a5b9fa1c17110e63b2552fb8227f01e2513fa1b224bfd4537447839fc7e37d8c815d5476ee7ac90fc634bcbb6cb45e6d7824aa10c7a43c7e6b9e14114ac2b115bbc0532bdefc398e43038fb0256a24ae5f40abdac01f3992e38b06f0a42fcd6cffc825f68bb06ce731a4f68fce092abdd86419e6e39d1ba1873cccc914973ab919bf9e87321e74e16c157a14615039496b297f4769d35446ca21346ae2aa0896a54a45cd19ff", 0xe2}, {&(0x7f0000000540)="29d9ff684a24433989aef563e9bf6e12a185d78746d7a2026121f36055c351d044e538f2a72944ca88ae248e63827a59d9a9b7e52f8b5f1dcb90caa495f52efc9f90ea06e815cdda29f4ef4a97a1414f186e35369d", 0x55}], 0x4, &(0x7f0000000600)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xffffffffffffffff}], 0x30, 0x48000}, 0x4000) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000006c0)={0xcb580, 0x1, 0x4, 0x0, {r4, r5/1000+30000}, {0x2, 0x1, 0x7790, 0xffff, 0x2, 0x6, "58421670"}, 0x8, 0x0, @userptr=0x9000000000, 0x4}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000740)={0x3}) lseek(r0, 0x0, 0x4) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000780)={0x0, 0x5, 0x4, 0x400000, {0x77359400}, {0x5, 0x8, 0x80, 0x5, 0x1a2, 0xff, "1a1a08de"}, 0x37, 0x1, @fd=r2, 0x4}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x804a201}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x80, r7, 0x408, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a7459398187719ab41a7b85610f163f5"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000980)=""/43) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000009c0)={&(0x7f0000ffe000/0x1000)=nil, 0x392, 0x0, 0xc3, &(0x7f0000ffc000/0x4000)=nil, 0xcbea}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r2, 0x0, 0x43, 0x60, &(0x7f0000000a00)="31fdf3bb8d1275028ba9fceb0fa39457a5d433c87ca7543c020a55e5563100a9b7296ee5f00c200fa9dca3ef030a1a3ee403ccc8e7c859d491e704cdd0cb463e3bb087", &(0x7f0000000a80)=""/96, 0x1}, 0x28) close(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000b40)) sendmsg$netlink(r0, &(0x7f0000000c40)={&(0x7f0000000b80)=@proc={0x10, 0x0, 0x25dfdbfb, 0x2}, 0xc, &(0x7f0000000bc0), 0x0, &(0x7f0000000c00)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18, 0x800}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000c80)={0x6, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x12c, r8, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80, @rand_addr="36f6f6de27c2b24bd6af303d589c23bc", 0x1ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x263302a0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffb2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @mcast2, 0x7}}}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4040080}, 0x10) socket$inet(0x2, 0x806, 0x100000001) sendto$inet(r2, &(0x7f0000000f80)="256655f029854105eb03b759949ab0b3df13332e44d534", 0x17, 0x800, 0x0, 0x0) 23:26:12 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(r0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 215.720419][T11447] IPVS: ftp: loaded support on port[0] = 21 [ 215.870953][T11447] chnl_net:caif_netlink_parms(): no params data found [ 215.929167][T11447] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.936542][T11447] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.945392][T11447] device bridge_slave_0 entered promiscuous mode [ 215.955139][T11447] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.962843][T11447] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.971630][T11447] device bridge_slave_1 entered promiscuous mode [ 216.005428][T11447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.019292][T11447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.050331][T11447] team0: Port device team_slave_0 added [ 216.059523][T11447] team0: Port device team_slave_1 added [ 216.127016][T11447] device hsr_slave_0 entered promiscuous mode [ 216.163964][T11447] device hsr_slave_1 entered promiscuous mode 23:26:13 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(r0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 216.436279][T11447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.460052][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.468664][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.489359][T11447] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.506302][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.515885][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.525932][ T3800] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.533194][ T3800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.584160][T11447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.595544][T11447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.610929][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.620180][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.629646][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.638992][ T3800] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.646244][ T3800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.654798][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.664889][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.674902][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.684712][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.694226][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.703974][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.713789][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.722998][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.732704][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.741802][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.757202][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.765892][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.804904][T11447] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000001080)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r2}) 23:26:14 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(r0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000001480)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@tclass={{0x14, 0x29, 0x43, 0x1000}}], 0x18}, 0x0) 23:26:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1b) ioctl$TCSETXF(r0, 0x5434, 0x0) 23:26:14 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8000000000008) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket(0x10, 0x5, 0xfffc) bind$unix(r1, &(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000100)=0x11f) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x7fffffff, 0x400, 0x200}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000007c0), &(0x7f0000000800)=0x4) unshare(0x2040000000) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000940)) r2 = socket(0xf, 0x4, 0x4) r3 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="33eba4ad07b1d0eabeda3100fff48764ba39e0f2db02ee6521cb2a000000863059dc8944e2f03565fad7e24c5f2f000000cf02ff007cbbd6261613e168725e5986af2ca4bfa1d8a1cb2686a669cc3c63626cd7f2c94ad47744531b180226e0dd1c31a317f6956620bb601bd54398527bbe92aba606640aec6123d5de9f499ec86fece2d36ccbfe9d1a55ae91230d1db69d4ac7f1369e6e832a86560d69716adf464c2d885e623d73a44d743b", @ANYRES32=0x0], 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)) getpid() r5 = socket$inet(0x10, 0x2, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in6={0xa, 0x4e23, 0xcde, @rand_addr="f1574bd2ffff5d1a8173a42dec9374ef"}, @in={0x2, 0x4e22, @loopback}], 0x2c) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed0", 0x4a}], 0x1}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000600)={@empty, @multicast2}, &(0x7f0000000440)=0x2ec) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000500)=0x4) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000040)={@remote}, &(0x7f0000000140)=0x6) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f00000004c0)=0xa, 0x38) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 23:26:14 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = accept4$tipc(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80800) prctl$PR_SET_UNALIGN(0x6, 0x3) recvfrom$unix(r0, &(0x7f0000000200)=""/174, 0xae, 0x2000, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) syz_emit_ethernet(0x5, &(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r1], @ANYRES16=r1, @ANYBLOB="acb9f051897dddba80f76a569389c7927317d9af487b20aab552828ee8a84db71991f2ab14b84798a5eeef545de0ee379b927fd5d81210f6e4bdbce1deae7319f97ab89e987fd10d4206b8f9d4ad4bf4a6e4115f686848f223b489e8db3e415e8b6091321362f1cece41c4c0b3d3a340a3fd4580fbabd00d0b87e3d21d0dadd3e1880d75972cedbec226", @ANYRES16=r0, @ANYRES16=r0], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'nlmon0\x00', 0x400}) syz_emit_ethernet(0x7a, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)={0x0, 0x2, [0x3db, 0xe3c, 0xa69, 0x327]}) 23:26:15 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000200)) read$hiddev(r0, &(0x7f00000000c0)=""/231, 0xe7) nanosleep(&(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000500)=0xfffffffffffffeab) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0xfffffef3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x6, 0x1, 0x1, '\x00', 0x4}, 0x4, 0x8, 0x5c6, r2, 0x2, 0x9, 'syz0\x00', &(0x7f00000004c0)=['\x00', '\x00'], 0x2, [], [0x3, 0x101, 0x7, 0x6]}) getuid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x0, "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", 0xf, 0x8, 0x7, 0x4, 0x65d, 0x20, 0x0, 0x1}, r3}}, 0x128) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000740)={r4, 0x10, &(0x7f0000000700)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000780)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f00000001c0)={0x0, 0x1}, 0x8) 23:26:15 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 218.199807][T11513] sctp: [Deprecated]: syz-executor.2 (pid 11513) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.199807][T11513] Use struct sctp_sack_info instead 23:26:16 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:16 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000200)) read$hiddev(r0, &(0x7f00000000c0)=""/231, 0xe7) nanosleep(&(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x201, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000500)=0xfffffffffffffeab) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0xfffffef3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x6, 0x1, 0x1, '\x00', 0x4}, 0x4, 0x8, 0x5c6, r2, 0x2, 0x9, 'syz0\x00', &(0x7f00000004c0)=['\x00', '\x00'], 0x2, [], [0x3, 0x101, 0x7, 0x6]}) getuid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x0, "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", 0xf, 0x8, 0x7, 0x4, 0x65d, 0x20, 0x0, 0x1}, r3}}, 0x128) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000740)={r4, 0x10, &(0x7f0000000700)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000780)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f00000001c0)={0x0, 0x1}, 0x8) 23:26:16 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 219.187742][T11532] sctp: [Deprecated]: syz-executor.2 (pid 11532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.187742][T11532] Use struct sctp_sack_info instead 23:26:16 executing program 1: r0 = semget$private(0x0, 0x200000000fc, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:16 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:16 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x80, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x240000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)={0xfffffffffffffffa, 0x7, 0x6, 0x20, 0x7f, 0x7, 0xa}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/53) setsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f00000001c0)=0xe, 0x4) bind$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000280)) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f00000002c0)) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000300)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x2e, "0d93db1bde6d0ac76fc5dae230151bb7d58fe2569f75bd882afb09a8b6c07c39b8fee1639f495e223e4b899d8162"}, &(0x7f00000003c0)=0x52) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x0, 0xfff]) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000440)=0x3) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000480)={0xfff, 0x6, 0xfffffffffffffff9}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000004c0)={0x10001, 0xc, [0x4, 0x6, 0x3ff]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x10001, 0x4f, 0x6, 0xffffffffffffffff, 0x20}, &(0x7f00000005c0)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e23, 0xffff, @loopback, 0x1}}, 0x1, 0xffffffff, 0x8}, 0x98) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000006c0)=0x2) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000780)=[0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000900)={0x61, 0x7d, 0x1, {{0x0, 0x43, 0x8, 0x9, {0x8, 0x3, 0x8}, 0x1000000, 0x6, 0x401, 0x99, 0x0, '', 0x7, 'filter\x00', 0x9, '/dev/md0\x00'}, 0x9, '/dev/md0\x00', r3, r4, r5}}, 0x61) r6 = syz_open_dev$media(&(0x7f0000000980)='/dev/media#\x00', 0x200, 0x200080) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000009c0)={r2, 0x10001}, 0x8) flistxattr(r6, &(0x7f0000000a00)=""/27, 0x1b) getsockopt$sock_int(r6, 0x1, 0x3f, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000ac0)={0x0, 0x718, 0x9, 'queue1\x00', 0x9}) syz_open_dev$loop(&(0x7f0000000b80)='/dev/loop#\x00', 0x31, 0x8000) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x12, 0x1, 0x8, "4d31e1ab98d5a875f830d6d84385c5574bd54fe8bb6aa48ea757bb799ac919fc8b9867eb0c179785de2821460689fdc5f62023d5866532e3c05fbeb75216f24f", "7236c41fa6c65b470e412ab5a8b6c61f57a7fc71782a16dfbf2f8435df253063", [0x4, 0xffff]}) 23:26:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x5, 0x0, 0x0, 0x0, 0x0) 23:26:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0xba9, 0x0, {0xffffffffffffffff, 0x2, 0x850, 0x3, 0xbfc}}) ioctl(r0, 0x2, &(0x7f0000000100)) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x9, 0x3}}}}}, &(0x7f0000000040)) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/229, &(0x7f0000000200)=0xe5) iopl(0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xe8, "34b1a58926503a1d4b4bbf952cfd3aa48de540832a869921ba895affc2ab36e91ebf68eec46c1619770fbb2ab549112fdc566c2ac24f2cf405f3aed25b82180570e0bc17b072f353e42db6b6829745bb617ab5e1cba0e32fc9d46edd62f840460fe3ff13aa20ff9294615754362e33f24288c43976373272ffa92476be51e873434c527d770715a0e51392622dd88bd0f16806e8b0e988f57e7b64fd9be4ab171f0ad9c44640f9b336d5c8f5fcec940f5d7c0be4ca2351e3d0cf879ba78e90f2264b7c187ea0fb8026ef4e1aec4b5d055cd7aa12231256fb792773f54c1aa417eb51d1700655fb22"}, &(0x7f0000000340)=0xf0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={r3, 0xc9, "bda4ab5f5c94cbd43f470f7cef4f099609ce262ec6d3380cdb57314a91f53f3bebf107285af047677370a6c41c8ef3e71477de875bc7929cf44937ef7fa7aa899cc6d1f819f14e55941619824c419e9f92b1199f20565fc0f0c2b61db92b39b175a39c1e83b8ceb8f8b656b40bf247d04945b13b5eb6b4e78c4e7cc125b9e1aebed4df26abefee608447723ebbff64a1ef95afaebad0ddcf259f8a946b6df872532d696a85eec64f5f2662da99b7c62381c3d0d859a46bba92c8ca8b58bd5349f9f271b9cf7892311b"}, &(0x7f0000000480)=0xd1) 23:26:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:17 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 220.275687][T11553] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.344569][T11553] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.392776][T11559] IPVS: ftp: loaded support on port[0] = 21 23:26:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1e"], 0x1}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x10001, 0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f00000002c0)={0x18}, 0x18) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r2, 0x20a, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 23:26:17 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)="240000001800030307fffd946fa200001c140000fe0301ff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x10) socket$inet(0x2, 0x5, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 23:26:17 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 220.689740][T11559] chnl_net:caif_netlink_parms(): no params data found [ 220.716277][T11577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:17 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 220.823637][T11559] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.830950][T11559] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.840179][T11559] device bridge_slave_0 entered promiscuous mode [ 220.863802][T11559] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.871136][T11559] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.880468][T11559] device bridge_slave_1 entered promiscuous mode 23:26:18 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 220.914723][T11559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.924155][T11577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.949769][T11559] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:26:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101802, 0x0) sync_file_range(r1, 0xcbf, 0x4, 0x6) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r0) [ 221.037144][T11559] team0: Port device team_slave_0 added [ 221.056280][T11559] team0: Port device team_slave_1 added [ 221.167287][T11559] device hsr_slave_0 entered promiscuous mode [ 221.202822][T11559] device hsr_slave_1 entered promiscuous mode [ 221.274425][T11559] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.281655][T11559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.289610][T11559] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.296877][T11559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.385641][T11559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.409274][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.419418][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.431043][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.443605][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.464899][T11559] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.484363][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.493568][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.500723][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.557233][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.566526][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.573786][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.584622][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.594621][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.604001][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.624497][T11559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.637022][T11559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.648860][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.657729][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.709094][T11559] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x1, @mcast2, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) shutdown(r2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x14, 0x400000) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "3ed5a58318a6f438", "da46397c41e8fd9aafad4a2c95c51b98", "a988daea", "6a50fbebfe5044d6"}, 0x28) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 23:26:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x181000, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:18 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000240)="9460c79ab6413938809dcf8b3d511a69e3908d37e876ccde4cb22f549a8a828c3bc131454e917613dff143ab3df96eefc0edcd3e4ec3583f5769cce27e05fc4c196c6af564bdfd310b09bea5a412073d2f3c3b7c6e97c1f372b66439623ba5e809918a3ae8b249c3b369317ad7069d3db9f9d7777e999dc3bbe20475b7985202697819afaefe9f6fc746ffb18c09dfd714e188a085e6dfe13fa9b724f8f99d436fc81c22743f4e1a9e37ac3abdb2d7719638bdd990bc0900e6c11790b565aef7f02ff3b29cecac0b4606b33a2e28a515f0ddf50954692bedd6ee346972c8e61dac2bed16bdcc049fe5e264e7eb62d56e4ebbc2cab6f691", 0xf7}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000040)="a1056c604507c416c1c31c882dc39909", 0x10}, {&(0x7f0000001340)="2ea2329c611d71a37b75f5c1542413b953f3e52b2c5bc010786093bde88521cc71332344c3deca83121a2bb02a7a9180ec808b36f3d8418ebe6cee34604c752c7a470126ca17fe13eb65a633a2f33c3346cb63a63129868ad3f3311513c170c7b35fa97183e6b5e918d4953b1592991d9d8bbd3b36f24f1da4b144542a30da9f3710ef5cc38dc9515b1df5fb714a5e08c9f0146d97c5ab2609179ac63705bfc7641376b69665e858393e11bbd3f0fc19945b338c775986931de82259409161356ad9401d2d3797d7bbbafa99f7e07900924a2c193e92fe9443e2e59a804b4d6ea3c013bc74", 0xe5}, {&(0x7f0000000080)="434d3ae9059dbad4be07641a75e430dc183e4cf33bb0ad4ca463f1e6049a895b2994d23671b6ba841796e8bcd10b69bcab", 0x31}, {&(0x7f0000001440)="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", 0x1000}], 0x6, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x009\x94Bf\t\xd0\xab6\xff\x03\xbf`\xcbs\x80\xe0M\x8f\xbc\xbea@j\xe4\xaf\x96\xe9\xc9;\xc4\xfd\xd6A\xbe+\b\x00\x00\x00\x00\x00\x00\x00\x88w{\xaa\xb2\t\xbe\xa8\x15\xd1\xa8\xa62\x8c\x95g=G\xe2\x8fwF\x17\xf0\x7f\xbc!@{\xf6\xff\xa8\xe5\x1f\xcfja9G\xf9\xc6\x8b\x14U\xaa\xe6\xe3\xd1?\xd0MH=', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4c000ff9, 0x621f4a81) 23:26:19 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0293edf50d8f"], 0x6, 0x0) 23:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8000}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="400000001e001102000000000000006907a819000000000000000200000000bb0000000000000000ac14140000000000000000000000000000000000554e0000"], 0x40}}, 0x0) 23:26:19 executing program 2: r0 = socket(0x80000000a, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000080)={'bridge0\x00', 0x200000000d}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0xf6f, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0xa0f, 0x4) 23:26:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @remote, @local}, &(0x7f00000000c0)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x7}}, 0x1, 0xfffffffffffffff7, 0xc19c, 0x2, 0x68}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x9, @ipv4={[], [], @remote}, 0x9}}, [0x7, 0x0, 0x0, 0x78a, 0x397, 0x5, 0x80000001, 0x2e, 0x4, 0x40, 0x8, 0x624e, 0x6, 0xe8, 0xfffffffffffffffd]}, &(0x7f0000000340)=0x100) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x203f, 0x0) prctl$PR_GET_FP_MODE(0x2e) 23:26:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000200)=0x80004b) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffa, 0x301402) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000080)=""/215) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000001c0)=0x9) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000300)={0x4, "14b485a8"}) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x302, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) [ 222.497970][T11635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:26:19 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x4, 0x3e, 0x6, 0xb70f, 0x10, 0x0, 0x0, 0x8, 0x2, 0x5, 0x8001, 0x3bf}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, "b94e602777959087f4f6f91cce8f156c2c9d9f"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 23:26:19 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='+#nodev\x00', 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000140)={0x5, 0xfd767d59, 0xfffffffffffffff7, 0xbfea, 0x2}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000340)={0x10001, 0xd21, 0x100000000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {r3, 0x5c, "fbe7f6", "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"}}, 0x110) r4 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000000)=""/148) openat(r1, &(0x7f0000000380)='./file0\x00', 0x8182, 0x84) 23:26:19 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:26:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x109040, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000001) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x9, 0xffffffffffff25db, 0x5, 0x0, 0x8}, {0x800, 0x6d8d6ff6, 0xb79, 0xff, 0x9, 0x80}], [[], [], [], []]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$TIOCEXCL(r2, 0x540c) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0xffffffffffffba14, 0x4}]}, 0xc, 0x2) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="810000000800000021000040ef8047d3e3d486d6314c5b786ca6aac0f65c50e648413a8535e80f9f2a81803b28d2fdff0ed1be6d63ef2ab7cb1a3ab3540dfd6d"]) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000040)={0x1, 0x4}) 23:26:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 23:26:20 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:20 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 223.021523][T11655] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:26:20 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:26:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000001b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='adfs\x00', 0x800, &(0x7f0000000140)='nodev{\'vboxnet1.\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2c0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4) 23:26:20 executing program 2: r0 = socket(0x10, 0x4000000080002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001c000600000092f5f83f5a7114c36f2c4d711917b06367b655a7618e476062ef20119702de02ebefd9ab676b9b12d87ccbd3438dee440699bed08f545dc65a0f0fdd7de2b8a8f413e0f985652f65ebd2e07dea11db0178967a666dc1c59b7d03c85ef3ef8eb27f42481349f60917e9515107318dcc1512b3ab868706224b6351dc4a7d3b28f691247148a5e9773644158c2b485bbac16cf62d011a613ac95c01edcd617ac4b8ee9c24eb32e020f4fe6c8db1bbc6131434dc2bd3433367ef9a0c79cff1dd9d494da734b7f63c75586cccf9d4", 0xffb4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x101000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0xbc9, 0x14, [0x0, 0x8, 0x5, 0x7, 0x1]}) 23:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 223.365424][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 223.365458][ T31] audit: type=1804 audit(1563492380.417:31): pid=11673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/6/file0/bus" dev="ramfs" ino=27729 res=1 [ 223.410948][T11679] netlink: 'syz-executor.2': attribute type 28 has an invalid length. 23:26:20 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000480)={0x100000001, "4ecfe4ab183b78fe5c0342cf7ad008d60006e8a45a10610377928cd15a3d3898"}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0xa, @raw_data="66f433ef6c9d6bd01297cff6da18b4132acb05fb83003229f180d412a546688d782c7d898fbf90f1c94c14e81391210e4fdfdb54fbedf242b275ad7446e81f525cee1983f06c856dfbf2d78d2fb2a37b04642ef41d7fba967cad3439862fdbd2def4ca34ab762c07c84c50d8bde37708a8fc3e873b24486a7db96c9f401bf21dd021994dd9b53a935ab4a4479b2a599d82c7fbed19c0a497b8e613aea049e73458dc5d498cb69b04fb7f58b03a17bd567f229e46b97808b5e66bc0d4f2379d3e9f727e43b857217b"}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x3, 0x0, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x2}) 23:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 223.458515][T11679] netlink: 'syz-executor.2': attribute type 28 has an invalid length. [ 223.471236][ T31] audit: type=1804 audit(1563492380.457:32): pid=11677 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/6/file0/file0/bus" dev="ramfs" ino=27746 res=1 23:26:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xcb, "abe69b909988865aa2fe379844110d05db207d98d73bd88a87d3b3e71325fd1e87629449a3459fd62daaf7041df846995262c8d6aef291e1546868473faa732b946c2d8828427ced0f20bb01d404df96f0ba66df3a18a3c36084b9fa65b7cc7b323b62ee01c613134cf5a373d1b01017f4f3b687b506b92e2f1f852f4470f7b380d776bb2084661a18f236f4cb101a711d7e479cee4513a5802e4902af938dd887e23b5398c9474f711f6c4b170caeb18761503cf00dc740c04c0dfac52897b50d1513f230044f50449839"}, &(0x7f0000000280)=0xd3) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6, 0x20, 0x1, "f3076cb34e59bb0fd3f3aeee75312ba8aba992ab35240ff232c57e6ade9e1506b3237fa6a8edcc51b040caa7006bc632a1fc0cecfffc5727b17da5a9cd71999d", "8c94f3141ebd0b51a272758e92a29e4d7239eea8f16a3d24a432bd02dfd9f613", [0x30000, 0x2]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x2, @local, 0x2}}}, &(0x7f0000000380)=0x84) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000040)={0xd, @vbi={0x9, 0x80000001, 0xffff, 0x3477775f, [0xfff, 0x100000001], [0x3f, 0x1], 0x108}}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000004c0)=0x7, 0x4) 23:26:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) close(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 23:26:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x181000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:20 executing program 2: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x1fa) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) migrate_pages(r0, 0x30000, &(0x7f0000000080)=0x1000, &(0x7f00000000c0)=0x8) 23:26:20 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x80f, 0x6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x9, 0x800}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0x7f, 0x1}, 0x8) mknod(&(0x7f0000000040)='./file0\x00', 0x400000000000064, 0x100) 23:26:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:21 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@random="86e9a5154d10", @dev={[], 0xd}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x54042) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffffffd, 0x9, {"ceba4139793d2ee6fabf494bf0a2d568"}, 0x9d, 0x200, 0xfffffffffffffff9}, @in6={0xa, 0x4e20, 0x8, @rand_addr="bd766790a10693cc192351c2a4ae8efd", 0x8}}}, 0x118) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000280)=0x4, 0x4) 23:26:21 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r0, 0x10, 0xffff, 0x5) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e1d, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x10001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xfff, 0x8001, 0x4, 0x3d4, 0x8, 0x7d, 0x3, 0x7, 0x9, 0x1f}, 0xb) 23:26:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:21 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace(0xffffffffffffffff, r0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) unshare(0x20600) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r2) 23:26:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x1) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x0, 0x200000000000000}) 23:26:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000010000000800050000000000", 0x24) 23:26:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 224.511679][T11736] binder: 11735:11736 ioctl c018620c 200000c0 returned -1 23:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000480)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x7}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:26:21 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x80000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) 23:26:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:22 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x80000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x45, 0x1) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 23:26:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x45, 0x1) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 23:26:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) 23:26:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x100000000000, 0x7, 0xb}}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0x6, 0x0, 0x9, 0x6}}) 23:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) sendmmsg$inet(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) dup2(r0, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000654a7c78c4a7c10da1b6f68546623eeb720ffd3428dcc7f9759de121a6a0e3"]) 23:26:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:23 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x1, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x5, @local, 0xff}}, 0x7f, 0x6}, 0x90) ioctl$TIOCSCTTY(r0, 0x540e, 0x8000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r2 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getgroups(0x4, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0, 0xee01, 0x0]) r7 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r0, 0x0, 0x21, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_ports\x00'}, 0x30) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x2, r3, r4, r5, r6, 0x1, 0x700000000000}, 0x0, 0x100, 0x4, 0x4, r7, r8, 0x80000000}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000500)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000540)=0x6) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000580)={0x380, 0x1}) sched_getattr(r7, &(0x7f00000005c0), 0x30, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e22, 0x22, @remote, 0x2}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}}], 0x38) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x28083, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffff9c, 0x4008af60, &(0x7f0000000680)={@my=0x0}) socketpair(0x1a, 0x806, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000700)) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000740)=0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000780)) fsetxattr$trusted_overlay_redirect(r9, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000840)={0x0, @reserved}) 23:26:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007fafb62d1cb2a6a280930206000000a843096c2623692500050021000000000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000008240)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)="e88f7b80b4b81c348d0ea33ea1a8060e7080", 0x12}, {&(0x7f0000000480)="86c5931386b72dc84bfe11bad91d1f11626b58dba25e9f579929476dccf36723afc7513e6a5637b23d8caca401e194224747cdd971cbd4dbc57d4ce93d5a905ff458b3ced14bce5980935125b9e43c87197f21d8eb48481e9464973b3bdf38fc78039847a383cf1c3654941923d27a94d472eaeae4d132ab847018a0d82ea26b79ce5cc738ba398d1dc0a2c6e72b776b", 0x90}], 0x2}], 0xa, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000001100)='/dev/dsp#\x00', 0x8000, 0x0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000001200)=ANY=[@ANYBLOB="05000000000000000100008000000000c21a4c5e74af0180000000000000050000000000000006000000000000000200000000000000"]) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x202000) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000001180)="223131ab614b9e6ffa17edc0f436df23d37e6b80bd31488acf503484969ac90c0aef86ce20893fca16c31495ce4e825dc0f1243036eed062c0e01903da9d0f71d07922afa86c1614df453f4c8b71bcacd82b967c9c58", 0x56) ioctl$HIDIOCGUSAGES(r5, 0xd01c4813, &(0x7f00000000c0)={{0x101, 0x103, 0xe6, 0x0, 0x1, 0x5}, 0x1b5, [0x1, 0x8, 0x40, 0x1, 0x7, 0x4, 0x3, 0xff, 0x8, 0x7038, 0x40, 0x0, 0x3ff, 0xffffffff, 0x52b, 0x800, 0x7, 0x196, 0x2, 0x0, 0x3, 0x3f, 0xfff, 0x3, 0x8, 0x4a6c72cf, 0x4, 0x9, 0x3dc, 0x3, 0x10000, 0x3c3f, 0x2, 0x2000000000000000, 0x13, 0x1f0, 0x4, 0xfff, 0x10001, 0x9, 0x80, 0x100000000, 0xffffffffffffffff, 0x7, 0x1f, 0x0, 0x7a8, 0x7, 0x8f1c, 0x6e68e3a5, 0x1, 0x7f, 0xffffffff80000000, 0x80000000, 0x8, 0x40, 0x3ff, 0x1, 0x8, 0x6, 0x4, 0x7, 0x8, 0x0, 0x7, 0x0, 0x52, 0x6, 0xffffffff7fffffff, 0x2, 0x2, 0x0, 0x8, 0x3, 0x7, 0x80, 0xffffffffffffff80, 0x40, 0x100, 0x8, 0xc7, 0x8, 0x4, 0x5, 0x0, 0x7f, 0xb47, 0x712, 0x2, 0x1, 0x5, 0xfffffffffffffffd, 0x5437, 0x0, 0x40, 0x0, 0x7c94, 0x80, 0x3ff, 0xff, 0xfffffffffffffff8, 0x1, 0x6, 0x3, 0x8, 0x1, 0x100, 0x7fffffff, 0x6, 0x81, 0x2, 0x9, 0x63, 0x2, 0x8001, 0xfffffffffffffffc, 0x7fffffff, 0x401, 0x4, 0x6, 0x4800000, 0xcf, 0x10000, 0x0, 0x0, 0x1, 0x101, 0x9, 0xfffffffffffffff7, 0x6, 0x3, 0xc972, 0x5, 0x7, 0xeb, 0x4, 0x675c, 0xfffffffffffffffe, 0x8, 0x71d, 0x4, 0x9, 0x1, 0x0, 0x8, 0x4, 0x2, 0x3f, 0xfffffffffffff4e6, 0x100, 0x1, 0x5, 0x7, 0x1, 0xffffffffffffffff, 0x10000, 0x1000, 0x93, 0xcd7, 0x9, 0x7, 0x2, 0x8001, 0x1, 0x80000000, 0x8000, 0x7fff, 0x4, 0x8001, 0x8, 0x0, 0x1, 0xe2a, 0x6, 0x3ff, 0x2b3, 0x0, 0x8, 0x2, 0xd658, 0x3ff, 0x7, 0xffffffffffffffff, 0xee, 0xfffffffffffffffc, 0x0, 0x3d, 0x9, 0x8000, 0x401, 0x473, 0x5, 0x3, 0x101, 0x7ff, 0x1, 0x100000001, 0x7f, 0x9, 0x7, 0x3, 0xff, 0x7f, 0x9, 0x3, 0x184, 0xffffffff80000001, 0x401, 0x8, 0x2, 0x44e, 0xa6b, 0x1, 0x3, 0x7, 0x100, 0x7fffffff, 0x80000001, 0x5094, 0x9, 0x5, 0x2, 0x100000001, 0x400, 0x80, 0x4, 0x2, 0x9, 0x1, 0x7, 0x3f0, 0x5, 0x9, 0x2, 0x1f, 0x1, 0x364, 0x2, 0x7f, 0xffff, 0x401, 0x8, 0xd, 0x6, 0x10001, 0x1, 0x500a1669, 0x2, 0x6, 0xffffffff, 0x2, 0xffff, 0x7, 0xfffffffffffffffb, 0x5, 0x3, 0x7, 0xfffffffffffffc00, 0x7, 0xf5f, 0x8000, 0xaac, 0x4, 0x2a1e4672, 0xc00000, 0x0, 0x966, 0x0, 0x1a56, 0x4, 0x6, 0x6, 0x2, 0xffffffff00000001, 0x8, 0x6, 0x7, 0x7, 0xffff, 0x100, 0x9, 0x6, 0x807, 0x8, 0x6387, 0x1, 0x7fffffff, 0x1, 0x1000, 0x35e4, 0x4, 0x3ff, 0x9, 0x400, 0x10001, 0xd4, 0x31, 0xc5, 0xffffffffffffff39, 0x58, 0xfff, 0x2, 0x7a07, 0x8, 0x1, 0xfffffffffffffffa, 0x1, 0x68, 0x8, 0x652, 0x3, 0x1000, 0x8, 0x7, 0x200, 0x3, 0x10000, 0x4, 0x1, 0x8, 0x0, 0x5, 0x2, 0x3, 0x9, 0x0, 0x1ff, 0x8000, 0x5, 0x3, 0x0, 0x8, 0x81, 0x1000, 0x5cf, 0xd522, 0x2, 0x100000000, 0x3, 0x1f, 0x4a, 0x6, 0x80000001, 0x4, 0x401, 0x2, 0x0, 0x100000001, 0xfffffffffffff53d, 0x10000, 0x7f, 0x7fffffff, 0x72, 0x0, 0xec6, 0x0, 0x4, 0x4, 0xfffffffffffff801, 0xffffffff, 0x19, 0x1, 0xfff, 0x6, 0x7, 0x3, 0x9, 0xade7, 0xffffffffffffff35, 0x20, 0x1, 0x0, 0xfff, 0x9, 0x80d, 0xfff, 0xcf7e, 0x4, 0x1f, 0x8001, 0x1f, 0x7, 0x7fff, 0x7, 0x6, 0xf5, 0x5, 0x6, 0x8, 0xffffffff, 0x400, 0x8, 0x6, 0x4, 0x20, 0x1, 0x5, 0x4, 0x7fff, 0x2, 0x0, 0x8, 0x2, 0x100, 0x6, 0x80000000, 0x8, 0x100000000, 0x8, 0xffff, 0x9, 0x80000001, 0x0, 0x3, 0xf5, 0x9, 0xfffffffffffffff7, 0x1, 0xffffffffffff08ff, 0x200, 0x6, 0x1ff, 0x3, 0xf9c8, 0x9, 0x81, 0x200, 0x5, 0x8, 0x3, 0xa5b3, 0x300000, 0x7, 0x3f70, 0x1000, 0xcb, 0x1, 0x81, 0x1, 0xca, 0x8001, 0x9, 0x1, 0x7, 0x1, 0x10000, 0x4, 0x600000000000, 0x6, 0x0, 0xad, 0x100000001, 0x7f, 0x8, 0x6, 0x1000, 0xda38, 0x8000, 0xfffffffffffffffa, 0x6, 0x1f, 0x1, 0x4, 0x5, 0x6, 0x80, 0xffffffffffffffff, 0xfffffffffffffe01, 0x2, 0x1, 0x40e415db, 0x5, 0x0, 0xb6, 0x6, 0x5, 0x4, 0x2, 0x4, 0x2222, 0x5, 0x9, 0x0, 0x7db51ba5, 0x6, 0x6, 0x3, 0x2, 0x8001, 0x69f4, 0x0, 0x8000, 0xbf, 0x10000, 0x5, 0x6, 0x99bb, 0x26f1, 0xfffffffffffffffb, 0x0, 0x9, 0x80000000, 0x0, 0x6, 0x6, 0x7, 0x40, 0x6, 0x1, 0x5, 0x6, 0x7f, 0xee0e, 0x0, 0x4, 0xffff, 0x101, 0x607, 0x6, 0x4, 0x101, 0x1, 0x7, 0x8, 0x0, 0x1, 0x4, 0x7b, 0xcec0f3d, 0x0, 0x63, 0x1f, 0x1ab, 0xffff, 0x400, 0xfffffffffffffff9, 0x7, 0x5, 0x4, 0x80000000, 0x401, 0x92eb, 0xa288, 0x1, 0x1ff, 0x200, 0x6223, 0x7ff, 0x3, 0x6, 0x80000000, 0x4, 0x4, 0x20, 0x34, 0x2, 0x6, 0x5, 0xfffffffffffffffe, 0x3, 0x9a4, 0x2, 0x8, 0xd, 0x2, 0x0, 0x200, 0xff, 0x0, 0x80000001, 0x0, 0x8, 0x0, 0x7, 0x5, 0x100000000, 0x8, 0xf39, 0xcb, 0x1f, 0x6, 0x9, 0x7, 0x9, 0x7, 0x0, 0x2e, 0x1, 0x80, 0x10001, 0x8, 0x5, 0x1, 0x100000001, 0x1, 0x1, 0x4, 0x81, 0x8, 0x7, 0x0, 0x58f, 0xfffffffffffffff7, 0xca97, 0x8000, 0xfffffffffffffff9, 0x1, 0x7, 0x40, 0x7, 0x9, 0xf087, 0x400, 0x80000000, 0x6, 0x5, 0x100, 0xfffffffffffffffe, 0x2, 0x5, 0x8000, 0x1ff, 0x8, 0x3e9, 0x4, 0x3f, 0x4, 0xdfa9, 0x81, 0x71, 0x7, 0x9, 0x0, 0x2, 0x1000, 0x5, 0x5, 0x9, 0x7, 0x6, 0x9, 0x5, 0x6e9, 0x6784, 0x3, 0x0, 0xffff, 0xea6c, 0xa36, 0x3, 0x9, 0xfffffffffffffffc, 0x8000, 0x81, 0x0, 0x0, 0x0, 0x8000, 0x5, 0x200, 0x6, 0xa1, 0x100000000, 0x20, 0x100, 0xbd9, 0x20, 0x7, 0x6, 0x0, 0x20, 0x800, 0x7ff, 0x64, 0x332, 0x7ff, 0x3, 0x200, 0xfffffffffffff001, 0x533, 0x5, 0xe19d, 0x1, 0x87c, 0x1, 0x1, 0x3, 0x2, 0x7ff, 0x8, 0x8, 0x8d93, 0x3dd, 0x1f, 0x200, 0x641, 0x8, 0x7fffffff, 0xffffffff, 0x6d91, 0xd3, 0x9, 0x6, 0x7fffffff, 0x2, 0x58c, 0x0, 0x200, 0x5, 0x1, 0x3, 0x80000000, 0x81, 0x6, 0x276, 0x3393, 0x4, 0x0, 0xffffffff, 0x2, 0x1c4, 0x1ff, 0x7ff, 0x1b8c, 0x7fffffff, 0x1ff, 0x4, 0x8, 0x2, 0x1, 0xfffffffffffffff7, 0xff19, 0x20, 0x4f681dd, 0x7, 0xfffffffffffffff9, 0x8, 0x0, 0x8, 0x9, 0x1ff, 0x40, 0x8001, 0x1d6, 0x9, 0xfffffffffffffff9, 0x9c, 0x9, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x2c9, 0x1, 0x8, 0x4, 0x6, 0x1, 0x8000, 0x6504, 0x17, 0x10000, 0x7, 0x2, 0x8001000000000, 0x1, 0xffff, 0x0, 0xffffffff, 0x80000001, 0x5, 0x4, 0x80000001, 0x627, 0xfffffffffffffffd, 0x6, 0xffff, 0x81, 0x3, 0x9, 0x5, 0x200, 0x7e0, 0x9, 0x7f, 0x10001, 0x8, 0x10000, 0x2, 0x4, 0xbe3f, 0x9, 0xfffffffffffffffe, 0x6, 0x1, 0xfffffffffffff7fc, 0x5, 0x400, 0x2, 0x8a1, 0x8001, 0x6, 0x3, 0x400, 0x7, 0x5, 0x8, 0x7fffffff, 0x8, 0x2, 0x1, 0x49d, 0x78970753, 0x4d, 0x1, 0xf3, 0x0, 0x7, 0x2975, 0x800, 0x1, 0x0, 0xdd06, 0x551f1c33, 0x7, 0x1ed1, 0x1, 0x6, 0x3f, 0xa7a, 0x100000000, 0x2c5c, 0x404, 0x1f, 0x4, 0x9, 0x4, 0x7fff, 0x4, 0x100000000, 0x6, 0xffffffff7fffffff, 0x1, 0x3, 0x2, 0x3f, 0x0, 0x800, 0xdb8, 0x7f, 0xfff, 0x774, 0xffffffffffff6ea3, 0x5, 0x10001, 0x7, 0x9, 0x100, 0x995, 0x8001, 0x81, 0x80000000, 0x1, 0x7, 0xbf, 0x6, 0x81, 0x9, 0x7, 0x737b, 0x7, 0xff, 0xf7e, 0x4, 0x0, 0x9, 0x1, 0x7f, 0x563d, 0x9, 0x1, 0x7, 0x800, 0x4, 0x4, 0x2, 0x8000, 0x4970, 0x7, 0x1, 0x1, 0x1, 0x1, 0x60000, 0x7, 0x3, 0xfffffffffffffffd, 0xc7, 0x80000001, 0x6, 0xffffffffffffffff, 0x8000, 0x4, 0x0, 0x1f, 0x20, 0xd2c8, 0xd9, 0x3, 0x8, 0x8001, 0x8, 0x1, 0x3ff, 0x3, 0x80000000, 0x81, 0x0, 0xffffffff, 0x1000, 0xafe, 0x46d9, 0xa1, 0x8, 0xe7f, 0x8, 0x4, 0x9, 0x10000, 0x80, 0x5, 0x6, 0x9, 0x3, 0x9, 0x34dd4f1c, 0xfffffffffffffffc, 0x6, 0x2, 0x756, 0x401, 0x6, 0x3, 0x8, 0x1, 0x4, 0x8, 0xb836, 0x9, 0x80, 0x0, 0x0, 0x7, 0x7, 0x81, 0x8, 0x9, 0xfff, 0xe041, 0x8000, 0x8000, 0x3f, 0x4, 0x9, 0xff, 0x2, 0x6, 0x4, 0x7f, 0x401, 0x100000001, 0x2, 0x5, 0x5, 0x0, 0xffff, 0x8000, 0x8, 0xa0, 0x0, 0xaa8, 0x4b, 0x4, 0x24c8, 0x3, 0x5, 0x100, 0xffffffff, 0x3, 0x1, 0x1ff, 0x5, 0x1, 0xfffffffffffffffd, 0xfc00000000000000, 0xffffffff80000001, 0x0, 0x3f, 0xffff, 0x8, 0x3f, 0x5, 0x7fff, 0x5, 0x40, 0x9, 0x0, 0x3, 0x29, 0x1, 0xffffffff, 0xb0, 0x0, 0x4, 0x8, 0x1, 0x8, 0x6, 0x8, 0x6, 0x752, 0xff]}) 23:26:23 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x80000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 226.713478][T11809] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 226.721716][T11809] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.779655][T11809] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 226.787938][T11809] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x200000000, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}], 0x2, 0x8000a0ffffffff}}], 0xfffffffffffffdd3}, 0x0) 23:26:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) 23:26:24 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{0x2, 0x4000000000000000, 0x2abf, 0x9}, {0x1, 0x5, 0x5, 0xfffffffffffffffa}, {0x6, 0x1f, 0x8000, 0xfffffffffffffffc}, {0x7f, 0x7, 0x16, 0x1}, {0x2, 0x4, 0x4, 0x8516}, {0x5, 0x8000, 0x3, 0x20000000000000}, {0x3, 0x8, 0x7fffffff, 0x2f96}, {0x98e7, 0x1, 0xff, 0x7f}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 23:26:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 227.356564][T11829] IPVS: ftp: loaded support on port[0] = 21 23:26:24 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 227.567360][T11829] chnl_net:caif_netlink_parms(): no params data found 23:26:24 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 227.684443][T11829] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.691786][T11829] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.700800][T11829] device bridge_slave_0 entered promiscuous mode [ 227.753033][T11829] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.760298][T11829] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.769172][T11829] device bridge_slave_1 entered promiscuous mode [ 227.811000][T11829] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.824652][T11829] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:26:24 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 227.857592][T11829] team0: Port device team_slave_0 added [ 227.869261][T11829] team0: Port device team_slave_1 added 23:26:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:25 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) [ 227.947020][T11829] device hsr_slave_0 entered promiscuous mode [ 227.973883][T11829] device hsr_slave_1 entered promiscuous mode [ 228.057536][T11829] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.064834][T11829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.072616][T11829] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.079818][T11829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.239092][T11829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.261163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.271450][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.282150][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.295146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.316223][T11829] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.335540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.344602][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.351820][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.407559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.416632][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.423935][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.434449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.444820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.454404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.465144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.488212][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.505100][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.575996][T11829] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:25 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e24, @broadcast}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000001c0)=0x6) socket$nl_generic(0x10, 0x3, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1bf}]}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:26:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:25 executing program 2: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:26 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000200)={0x9, 0xffffffff84e2d78e, 0xfffffffffffffffc, 0x90, &(0x7f00000000c0)=""/144, 0x24, &(0x7f00000001c0)=""/36, 0x0, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x8, {0x207a}}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x171) 23:26:26 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001840), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='projid_map\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/121, 0x79}, {&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000000180)=""/6, 0xfffffffffffffc6c}, {&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/255, 0xff}, {&(0x7f00000003c0)=""/77, 0x2a4}, {&(0x7f0000000540)=""/174, 0xae}], 0x9, 0x6c00000000000000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) 23:26:26 executing program 2: ustat(0x8, &(0x7f0000000000)) r0 = socket$kcm(0x10, 0x3fffffffffe, 0x10) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000140)="6b8a64e8cd2b7c4781c5fe64aa9bb6225775b862a19b34f193d61ca03f19e49229ff763d9c0483701427da8d30d991eee8c30ee118d3d4e0586459efe2b661c60e95f73f8a72fa97ac336ab7d81eafd9b3826cc608edebfe3630023dfcfc4cebad0e58652e05fc0039e55d36d3b775a28f836ad759cf0191a0003e8043454363beaf1d1105b873fb2a2dcebd9c629c2657ad092e19411a32fa14a0049760ab992108598b30b69470f1c71d84ed6643d82fa2d85eac94f06f3d13a42e6af8c047681df9bc19279944c486f58cc8276c51ef") sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002b000500000000648c6394f20c31d200050024584f315f110900050000f0b906de559a0877e618767627", 0x2e}], 0x1}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x3e, 0xfffffffffffffc01, 0x6}) 23:26:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1040008912, &(0x7f0000000200)="0adc0755019d33df556d4907a7855f814a4eb5fd66") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x12) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x2b, 0x101, 0x8, 0x8001}, &(0x7f00000001c0)=0x14) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000cad000/0x2000)=nil}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r1, 0x0) memfd_create(&(0x7f00000000c0)='/fev\a\x00\x00\x00\x00', 0x0) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x100) 23:26:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000040)=""/49) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x0) lseek(r2, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000140)={0x1, @raw_data="bf7862751479bc2f368cae591303db2ae642f8b115aa9695251f58b2d2a67bb1c68f130cfce06a4ab8b0cbb5f4b6441ee6c03ee80cb16a7aa02d0750f91c4d090221addec88c1d573d49b83f464f13bc652cb492bda29f6dad64c55854fc11ed7914f5974b0f4f0da1e77d4fa7fc59c61c9a63698c13c7edbdb900918f8e31fe32ac5d6bd27aa6f810ffc5cdd85d8188107439f44c45e2a94cee32ba03c6cfaca9a716f3eff0273e61903a17b3389c549b94b1a88b742ae4c2b4307262e679d4be0238b4dc47da14"}) 23:26:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:27 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{0x0, 0xeac}], 0x1) 23:26:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) 23:26:27 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/28) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xea7, 0x24000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20400001}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r1, 0xa30, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x28c8510d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}]}, 0xe4}}, 0x0) 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @pid}]}, 0x1c}}, 0x0) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x100) 23:26:27 executing program 2: r0 = epoll_create(0x4) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = syz_open_procfs(0x0, 0x0) sendmsg$sock(r4, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x2, 0x4, 0x101, 0x1}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="25ec921d991a9e0ecf517ada0a0d4e7685e09129eff397cef086eae90310e649d76bed0d4c598071bad19a0334a56c1079d1c5a88b8c2e6d3e2e31e9827d1607e3f945793a1d8a41e97a20fac3ae8cbc04b26269a85257c9dbf73d4b6febab4bfb81ad0c2cb58eea8d93466d85f0d80577c1e1ffcff44c2c2cfd0921537fc1c3eb50bc6a4a8eb1742b295035184ebdfa9942d25be35596dc27f340f993b72c1198de8c3f44f131a73e08fc5f71c4106c1158896948f8cbb8ac91e376cd0b9d717ef1eb2139", 0xc5}, {&(0x7f0000000200)="a918fe53a300988c6189b5cf8ea7e1bd901bdaabb41a8a39066b2ab9db3613e9fabc05ebfdf5fc67ea52aa3137636b6142261a0d0033896c3ca22c19f893cdaa04c0d661efc6b961c171d8402cf180cc13cc51b3bf67", 0x56}, {&(0x7f0000000000)="fa8221ac5acbf09df1178ae94191298f1bcfabbd6a6b86292dcdc5300363097316f81d5695bb47ae59612cfe23", 0x2d}], 0x3, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xf}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xc0}, 0x800) 23:26:27 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1000000000000000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000140)={0x4, 0x6, 0xa603, 'queue0\x00', 0x3}) 23:26:27 executing program 2: r0 = epoll_create(0x4) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = syz_open_procfs(0x0, 0x0) sendmsg$sock(r4, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x2, 0x4, 0x101, 0x1}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="25ec921d991a9e0ecf517ada0a0d4e7685e09129eff397cef086eae90310e649d76bed0d4c598071bad19a0334a56c1079d1c5a88b8c2e6d3e2e31e9827d1607e3f945793a1d8a41e97a20fac3ae8cbc04b26269a85257c9dbf73d4b6febab4bfb81ad0c2cb58eea8d93466d85f0d80577c1e1ffcff44c2c2cfd0921537fc1c3eb50bc6a4a8eb1742b295035184ebdfa9942d25be35596dc27f340f993b72c1198de8c3f44f131a73e08fc5f71c4106c1158896948f8cbb8ac91e376cd0b9d717ef1eb2139", 0xc5}, {&(0x7f0000000200)="a918fe53a300988c6189b5cf8ea7e1bd901bdaabb41a8a39066b2ab9db3613e9fabc05ebfdf5fc67ea52aa3137636b6142261a0d0033896c3ca22c19f893cdaa04c0d661efc6b961c171d8402cf180cc13cc51b3bf67", 0x56}, {&(0x7f0000000000)="fa8221ac5acbf09df1178ae94191298f1bcfabbd6a6b86292dcdc5300363097316f81d5695bb47ae59612cfe23", 0x2d}], 0x3, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xf}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xc0}, 0x800) 23:26:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a\xff\x03\xee\x00\x00\x00\x00\x00\rjS', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x40, 0x1, 0x5}}, 0x14) poll(&(0x7f0000000040)=[{r1}, {r2}], 0x2, 0x5) 23:26:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xc180, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e21, @multicast1}, 0x200, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='ip6erspan0\x00', 0x3fcf6f18, 0x80f, 0xb24}) 23:26:28 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, 0x0, 0x0) 23:26:28 executing program 4: r0 = socket(0x1f, 0x5, 0xfffffffffffffffe) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000140)={0x7, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @loopback}}}, 0x108) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 23:26:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x2005}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x7, @remote, 0xfffffffffffff335}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @empty}}, [0x1, 0x5, 0x52, 0xfffffffffffffc00, 0x3, 0xfffffffffffffffd, 0x80000000, 0x8001, 0x1, 0x6, 0x0, 0xffffffffffffff00, 0xa86b, 0xfffffffffffffff9, 0xb9ff]}, &(0x7f0000000300)=0x100) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x40000004}) 23:26:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4080, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0xb8e, 0x7f, 0x200, 0x6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x7}, 0x8) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000052001f0014f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) 23:26:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000040)=0xe8) setreuid(r2, r3) getdents(r1, &(0x7f0000002480)=""/4096, 0x12fe) 23:26:28 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000100)={0xa0, 0x19, 0x2, {0x1000, {0x10, 0x2, 0x2}, 0x22, r2, r3, 0x3, 0x101, 0x5c28cd03, 0x2, 0x1, 0xe1, 0x3, 0x80000001, 0x2, 0x7, 0x101, 0x5, 0xe2, 0x10001, 0x1}}, 0xa0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x25c, r4, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63477fda}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2ec0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6721}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdcb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x47b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffc000000000000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xceda}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x238d3f11}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000300)={0x400}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000340)={0x1, 0x0, {0x1, 0x301a, 0x3, 0x1ff}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x401, &(0x7f0000000040)="0000000001000000000000") r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x100000000000005, 0x42) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x582, 0xfa00, {0x0, 0x0}}, 0xaa) ioctl$int_in(r0, 0x0, 0x0) 23:26:28 executing program 4: r0 = io_uring_setup(0x64, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f00000003c0)=""/231, 0xfffffffffffffe4e}], 0x1000000000000152) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) 23:26:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:28 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, 0x0, 0x0) 23:26:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="0a0775b0d5e383e5dbb724803d64680da454f97a02164a7faa63ebb4af50b1dd2fce5abe84adae31b2a97bb138f3f336ba1979071d7ac7add6e100"/75, 0x4b) 23:26:29 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./control\x00', 0x7d) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x100000200) 23:26:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') getdents64(r0, &(0x7f0000000200)=""/48, 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000540)=""/135, 0x87) 23:26:29 executing program 4: unshare(0x4000400) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xffff, 0x200000) accept$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) 23:26:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10400, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x7, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {}, {}]}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001c0007041dfffd946f610500070000005f000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 23:26:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="86835e0000000000000000") r1 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x1000005eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:26:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506000001ed000071184400000000006c640000000000006a0a00fe01000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548150001743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:26:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:29 executing program 4: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x40843, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x76, "beced5f6ef5e9020f4eb7acde74c7886444be90fcbd391a5887fec204316dffa728ad8039d3b196e700571f1e8610063dcd9753a5359747524ce8c80c2ce5bd7b3124823b5f192555cd1d81b8ed5ee8e50c693ea90481803082d93d6e970c9543487c776e7ef4996e3af2979b6eb25517a50acf0d836"}, &(0x7f0000000280)=0x7e) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000140)) 23:26:29 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, 0x0, 0x0) 23:26:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x20000000101, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8}, 0x10) 23:26:30 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x200000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500), 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/97, 0x61}, {&(0x7f0000000140)=""/77, 0x4d}], 0x2, &(0x7f0000000200)}, 0x40012142) mlock(&(0x7f000040a000/0x3000)=nil, 0x3000) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x8400, 0xbfed) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000280)={0x60, 0xfffffffffffffffe, 0x6, {{0x921, 0x51d6990a, 0x200, 0x8, 0x401, 0x40000000000, 0x6, 0xff}}}, 0x60) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getuid() sendmsg$nl_crypto(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="100100001000000a26bd7000fedbdf25647262675f6e6f70725f6374725f61657331393200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400000024000000000000000000000800ff0000000000000001000700000008000100f0000000080001000600000008000100080000000800010001000000"], 0x110}, 0x1, 0x0, 0x0, 0x801}, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 23:26:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r1, &(0x7f0000000300), &(0x7f0000000340)=0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000000100)='\'Meth0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x772, 0x80, 0x2, 0x401, 0x0, 0x7fffffff, 0x400, 0x3, 0xcf, 0x4, 0x5, 0xffffffff, 0x10001, 0x100, 0x8, 0x10000, 0x3f, 0x401, 0x0, 0x6, 0x7, 0x6, 0x7fffffff, 0x7, 0x5, 0x3, 0x1ff, 0x7, 0x1f, 0x88b1, 0x2, 0x401, 0x8, 0x3, 0x10001, 0x5, 0x0, 0x4000400000, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x24000, 0xffffffffffffffff, 0x46, 0x1, 0x3f, 0x6dd, 0xffffffffffffff33}, r3, 0x10, r0, 0x2) unshare(0x400) fadvise64(r1, 0x0, 0x7ff, 0x7) socketpair(0x8, 0x80000, 0x800, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}, r4}}, 0x30) 23:26:30 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0xfffffffffffffffd) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xdf, 0x0, &(0x7f0000000000)) 23:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="644451b88e0000001b00003300219cdc163a3f4725045a741eaa3b72b9d7ac685c394b2fbaab365a4cd24ccd9af48c3c13f3a638f0fe04d37e1b61cec8b056f8f0fa168c823b5d11d1a7a94f26a3e17bd7845d80fb1b83553de327f604eb91bf9fa02d3d94f965500a77dd40be063cb9897d34f4967fe57d14af28b2525dd4294aeee64bb314ba26df0000000000005907"], 0x0, 0x2c}, 0x20) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000180)="0f21be460f013ec4e1405521c441a171f7004c0fc7adbc9400000f350f23b00f01f866b8b4000f00d8c4c3517ad580", 0x2f}], 0x1, 0x20, &(0x7f0000000440)=[@efer={0x2, 0x100}, @cstype3={0x5, 0x5}], 0x2) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000480)) ioctl$KVM_RUN(r4, 0xae80, 0x0) set_tid_address(&(0x7f0000000100)) 23:26:30 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x1f}, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)=0x2) ppoll(&(0x7f0000000000)=[{r0, 0x1465}], 0x1, 0x0, 0x0, 0x0) 23:26:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:30 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x6) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0xffff, 0x200}) 23:26:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:30 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000), 0x0) 23:26:30 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x121000) r0 = timerfd_create(0x8, 0xfffffffffffffffe) r1 = dup(r0) write$binfmt_elf64(r1, 0xfffffffffffffffd, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @remote}, 0x31, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x6, 0x7fffffff, 0x8}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/88) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x3}) 23:26:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x100080103) 23:26:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x88, 0x3, 0x1}, 0xfffffffffffffff7}}, 0x18) ioctl(r0, 0x100000c1004110, &(0x7f0000000000)="eae42e77590000008000000000c9") 23:26:31 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x92, 0x0, 0x46, 0x18, "621ac6c8c22856fea258e0ab69a8d765500ee79e2847c88e1b44377497333dbfb8822bb93d6daa6a012579eececd1b3f8896d7ec24d4b1f8e026d0d6f16d19e6", "8216f87f243a58d91087a11f89101df0a7b92db10ed8812f550e22e9d1686a30", [0x3, 0x98d]}) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x40100000000000, 0x5, 0x3, 0x6, 0x4676, 0x375, 0x40, 0x158, 0x9b, 0xaa7, 0x38, 0x1, 0x0, 0xf899, 0x7}, [{0x7, 0x0, 0x2, 0x7, 0x0, 0xba, 0x800, 0xfa8}], "a6f5226fe31d2c941e55d93d8aeede7a5de6", [[], [], [], [], [], [], [], [], [], []]}, 0xa8a) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="06", 0x1}], 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2c, 0x301002) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 23:26:31 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0xa, @raw_data="f5873f123419f42378e8564513ce3ff86e6f7de88a04f30da4dbd3f09d7b226dec393b57ab3baf53cfb69eff801f192f4862506992637c914207c98eda614255fa05cad5c87f5751c9e5e6cf62ede0937c54b17fa4defdcdfcaa5fd6bc5b270fd954d34f6332485043ee34cb732991d47865ea54eed49f08b9c5b9f3a4608e040636a041df68f22793d40cfca2cd8634ee486e3eecbaa13a1dce233165731a65fd22c6fea7dde2e94bb955f82fab01f2c4988a9af7e5ec226fd9608e13dd3b04a412d930614b8744"}) write$hidraw(r0, &(0x7f0000000100)="4713798869f7e8d70e572ecfbb74e608d8e3ef785c87abad82939d52628353a3194693d1a1168bad2f1f15cfec1d7b224abe593b5972cd97bcc5e57eef8ad87c0fd9a3e260202dad6d5705eac86e643aa32ffde703a6415f9fd6c63330e17f6433225d114fbed92e9afb4e572e8fb06c068167e2eedb05ab2b0049635aa810e3201e53d594c384b019884f30fd5a7e8af385e67238dd7ff9ce0646a5ba1c6c396504053e94f33a23b5ab9801c61f1f3665568386b02d5ff6f2222c8935d0d7caebcb88fe529a5379e84e1f3f245d37746836f26993b0d3b8d4ece0bd50c17e3b996fa80233327adb60219b1b50311d89f97bc9a9", 0xf4) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000200)={0x1, 0x0, 0x3}) write$P9_RWRITE(r0, &(0x7f0000000240)={0xb, 0x77, 0x2, 0x100}, 0xb) connect$caif(r0, &(0x7f0000000280)=@dbg={0x25, 0xc00, 0x81}, 0x18) r1 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000003c40), &(0x7f0000003c80), &(0x7f0000003cc0)=0x0) getresgid(&(0x7f0000003d00), &(0x7f0000003d40), &(0x7f0000003d80)=0x0) r4 = getpgid(0x0) stat(&(0x7f0000003dc0)='./file0\x00', &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003f00)=0x0) r8 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f40)={0x0, 0x0, 0x0}, &(0x7f0000003f80)=0xc) r10 = gettid() r11 = geteuid() getgroups(0x3, &(0x7f0000003fc0)=[0xffffffffffffffff, 0x0, 0xee00]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000)={0x0}, &(0x7f0000004040)=0xc) r14 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004080)={0x0, 0x0, 0x0}, &(0x7f00000040c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000006540)={0x0, 0x0}) getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)=0x0) stat(&(0x7f0000006640)='./file0\x00', &(0x7f0000006680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getpid() r20 = getuid() lstat(&(0x7f0000006700)='./file0\x00', &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000067c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006800)={0x0, 0x0}, &(0x7f0000006840)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006880)={0x0, 0x0, 0x0}, &(0x7f00000068c0)=0xc) r25 = gettid() fstat(r0, &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000006980)=[0xee01, 0x0]) sendmmsg$unix(r0, &(0x7f0000006a80)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000340)="4caf0552417713532f9b2f76ba46ca88382a7dfb7f42ffc648add068b0d5296d7df749f28f41a534ae40f3a1d9f03d13641bf716af7fd342f0f0d8ce596693c12c192417b8aab22d5fa1bda5a3ee3131d9a75d6609aeb7a72801de9443cb9a76f96302cffc3dd08c9da9da3643353ed9269f405de9d0a28df36b499782e6394f7fc8a7ec1813aaf138faebba6397122dc4f1955dc6d1f2a542cd35efa2113dcaf0bde7720e71ada0b47f4cb77aace88d15ee43f865667acb1f4e55678e7ac3f1015e661d98ae47208357fed3f85753cd065eef86a73fcd4b5b9f30aefd72426bb88c8f", 0xe3}, {&(0x7f0000000440)="66e67794d33cfaee7d03469609763931bc3621ba6534d3b8de1150da2a6392b51cd59f7e360aedfb45f2885f8935b38dff57e1e24311163e3b119cb1b2e7f367190e1e777c8cdd97de01516d6fa57a3aef27c84c9255252d94565af8ed992c3a2d036205bfc4ecd489de7f85547e8a86426ff34520ad2f7c6b410a7d89bd86375c24ff2eeba703a8063da6f64b06753e9c6f6264dc0b18c39972fc84b1901bc2", 0xa0}, {&(0x7f0000000500)="41c3782632523fd0e7aa96c81dbfd6f1815d4663737b334b17c62a204b810b2d92fd3249209c3050d72f204f8d6a7ba6fa2406d3e6e54e921a2cd8eba0892f77b7501c86aeb1284884e4164bf8a53a43b0e134a3d0213f988e5c4120fbb9b6997bdf550b34e7aba1aaf622a54c593bd3585223fd782a1672ef983da9b40d1c57bdd5b565f041d88c19", 0x89}], 0x3, 0x0, 0x0, 0x40}, {&(0x7f0000000600)=@file={0x1}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000680)="266010d755ca7b933ce8cd4d087f32533e98ac9fc2dfbe290cf7ef7be05245c9ffc37fc711f03703efa03344b9d6f62292bdc9df6bd1d9dfdfdeced9b8d58d85d795f59dda710b23bbdaf4fa05a36c887908ff86fea5d1cf979c7d2c168434efe9da471b734bb05506b6fb56d6fe8df49a600fef05ef2d62101cdebaf47e58f5fe62417a4b1f77af27013595a554daa87ed0d9d8f3aa0c0c2741fee496969453a72c5d201908258131683c12c00ceed27715a98e2e7d9bc04ed202bffe30f0ef71fd2af5e9dd342e6b44cbb6fd", 0xcd}, {&(0x7f0000000780)="ec231312a0fc83cf6a816649ffd868891d049453ed0dba1f0fcccfe6063f04b6e8fea424802c6aac24643028e243", 0x2e}, {&(0x7f00000007c0)="1cb352cb02061952cb84248400cc3053cea0dd23b16aac413a5b10b8c00bc249b83913863a73916506e66c7e26e84e4038f53bfd33aa9c", 0x37}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="a11eccf4ac4bf4cfaeb8511ff4e08ff9321542719e4ee3c9e26cc76e7b4341d291fed1a5000fe63aed506741bf7bc40d744896becf0359b2d88b19922b846f0db070aaac3a578e5fcf4d0f517a9f292c286a2babb139d7e355af236f004379ef9bb863a4f507983d6237e6108dad2184876490e18f360abdc7972265c8f855a65a52835f8ecbd9d178f3e48afa1f89c95d4957dcbd653ef4889e1bb08c9c95258a206851dd7a912f74a4c713bdec06e04c456bec5b3500668fa8e1637a0f6a13d30714b706cd2bc44c2be0c4899f656acf19ce7e0d3cafe8d9432a3626faab92e347fe2788f6d3e129868abc03dc6035c83255d4", 0xf4}, {&(0x7f0000001900)="6446803f1653a11a138f2dfb0a51f39efbf72e8e71ab22ca9e9eefc59ae8554af389578f5ae9ac2afbca86685932c2af42bde17f75624504e9f0f4fd80f4f6c6da05abca27f560e89c288d95e98bafe3fcf80a5231b1f82b94bafe78a1e8bcfe3e1d9e16831744c6cfc1654d7f4d870c98cfe129fe2c91d5c80252bd0f023c4ea51e70e2eaa3db088d5d4b7973c883a0b73ddf0902837dfdafeec03c061dee6da4821715c21c0cc61628d4faadcd2542b8aaca0f8c757da53c56a62aee92c7d953090c46f2be829cb675016f7d1d44c67c2f7c46b01ebe32698dc8e639d333c7d1876dc0613049bc83088f", 0xeb}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)="212b6b0f99a2efca88bd8bdd09253e9d68159883a05b5a1a88d7024d9a1ab4b74dee46ba6dd5ffb4f814131acec2d36576f48acc0fda8779d1a315cc0713b263d9727add4e4c4994333dca4e382dbeae4641e128edb11d6cf7d66069a2fced2c49dde61f204f6793031b6fd1768f804e23d80622634bedcdb387f324ecdc8cacf76ebe0b64a73ef8e503d6ebce3050ef049750a4416e6366c7d3f8be1ee8763cf586b2a26567e87dd6f40948762135784257", 0xb2}, {&(0x7f0000001b00)="f28aad1f996c765eac4d3cf2916890624539ef81537fabe7a4099867cd3a10cfee6c40f4ba4a20f52a053c8bef1cd4a0df07231a05e2ffb328028e1451e20ea874658cbb11277505ad043fc56cf7ba81ba1219cc5f6ce2333f7a6a503cdcf7ab2fc779eaf10f68589b55b34230285570a73ca660f4c35e839a81435f2f51c0cad7e9d3bc0ccb1a", 0x87}, {&(0x7f0000001bc0)="209056b9136c74445693a0222209b7fc8ba703a9a0d8f9de2ddc316452450b0ee835d0fde5054ee6e59e4dab14a98e6033ad89f339c03a63f6c1fe25c1c5158b787cb24ab1452dea8cbc7922db7a37d0150386c9a7b78ea2097f4e5c09ad7d730dd0830db2ea4657535ac454ecb4e4c27be8c0aea8024e03110a6bde95f85a1d2d839588232e", 0x86}], 0xa, &(0x7f0000001d40)=[@rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}], 0x38, 0x1}, {&(0x7f0000001d80)=@file={0x1}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000001e00)="a96d656e9379aa8254df3f6d1d54668ca623534cf817456372528656db2f14c747d03beec60d390876f7243460c95175516b1e1f15e0a13031ef5ebf8923e7d80c5db2a7cf72e1a24a16b0c0a5df707ffc40769ba2469f4dafcb0e8e51b8e95c28f84ce6b86e23a8eb691db713134243c7c467ea680e6e7783a976fdcd549e415f686fbca19b452f5e45ae21f443600fbfef5b0ad418f483987a016d067e598bcca7bb30d24529ef2c9ba9877e6417", 0xaf}, {&(0x7f0000001ec0)="d546499c95366c2cb94eb2acfb6407b24f2abb2ef6e8a2110c59cfdfcef769e2072c79", 0x23}, {&(0x7f0000001f00)="78a8410689b8eb6f1b7f3acc9fbd2731bf09e2d99a1479271420f9fd2abaa2fe83e34070ca", 0x25}, {&(0x7f0000001f40)="050b7e428b6fe735d281c6ab5f0f40279826435978dbefccb7cc2296df52db59165343ecb96e76f2b1af4418bf6c91590136528f6d71f4dd120e5ef26f709940e2915fd86a35d6cc366e7a4edb5dc3c7df2f78b88acf260aa4d82b02a3b488e4e488fc88c3174b4c51ef917b850c39a36f42c4ac529aa1622355b95a930bbf710b40ae58fad0670acd36eca62523c4467d05c86480ff1ee0b1a2a5dd73b50e38f892ac67d6ef00ee0ab90b582619eacecf233a5b52f54fe1ecb843ac311e3c11d22e0006ab9be2a14454618a4c97b1494bec519cd5", 0xd5}, {&(0x7f0000002040)="49d6be954c099f095a60a305523b016ab0f124f3503afd1959a83cb3ee7b375f01d40c68a341cc08ca1d9f475a3368207190b3c47e7d1f542c596643967823ccf84e6a865908118e2aaa30af370dd449e9e550b81f02808ee05bffdc270ea2d2dd1c8b4d2e4041b96dfb8a20623ba4e819eb89efbed6123ef7512510a1b7911a9d5a1be828", 0x85}, {&(0x7f0000002100)="34459e0b3135517aeae445485709402e0837d5f4a0097bbd9ed8466caa99d48074aa308bba8ba31859478a1a23e58010dc2960c3389c0199f92cf675c90dfcd0a32fad98d662a268f761624bbde3340b796f2e4eae763cafb919475d10107612c61c09f2ca759d3a4a096f56", 0x6c}, {&(0x7f0000002180)="03d5391968151913654aba512fdeead911b2baa9f2381bff36cbf7f8b2d9ac185ff8b66a781e47bf9ae4b15e2a72aac6cac015d80ef9186a63fbaa5c8acdba35cd2c9f63e8e4f069d44c2adf667179e127067c8321728d61c6dd05a7396527007b71", 0x62}, {&(0x7f0000002200)="ec8c334cf12aebd9710b729c0e1a289f994e3f61dbbff62561a76855da67f9b5db053927cb5a5c5325ccac174a7693b08089ed649c63057bf768c2a592789e17e7200109470d7a259b326256824c248e6316fb2c6de3f106d83cf3d5b7c6399efdaf69b527b83afa8abc2562a23c02caf80e693707737ad1d28cd4db001ce83767fd6c4640226405ff45c7189475f7f266f9c28e9f4a95cd6a49b3e6558bc85c8d6bd8c090046403617f", 0xaa}, {&(0x7f00000022c0)="839113387c23e09c36607752a33056167b1f29f156fbb0d870d56b67e7e510f1a41e41671f35ca54f00984445c7895eefb712a0348fa571c3e578ea909cb07fb2ca60f83", 0x44}, {&(0x7f0000002340)="28adb52bfe23c22c14571859f14a12aa9c9b9af44204305bdb143729e5eef6e33e161e3c146f24cb444ace171ad1ad4036e82899662db0327379af54e94325aab87f1fdad04520d971b0ba2a28a456e6b306e95e8409f7ec4fc227d625bc6aeaee97c599271cc142b282284b9d05e8d848f83020461af661d141e79cd9a19783a0b0a8f9d09cfb1cb3c74da4828a290691235ba36cdff909219f28196cb977562a866abb0f3f74d050696a97fbe1", 0xae}], 0xa}, {&(0x7f00000024c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="dac7129456e9816d06e3109906c0c31d001c9178db3765c7126d4d134b36aa8e1c8c7a47621039c197de0f59b760ae800195a3d3d18e7a7585f36a1163b4c4bf6a04f5513214c9e0c646e736ca00bac9daa64c64e3ef9cdc810ffc9c8b93884b08ca89f5d40dddd0e7f8517c014b2c6687c2274c7ec73b3af914b415703820ff3376ddc3c4ac350079ecbe75480933a21eb83afbe02b9c36a33f11235bcd7fdd321a666e2b408e71fd01b50cd398774ba726e461e3248d9740c3a9e22d3659e86aad63dc32beb6513f321214a4eec18651087f7c65bd5a9d1930b66dc4a7bd38197723517a9416a0cc6f6dbd231bbcb7769200f8720aacf4d8", 0xf9}, {&(0x7f0000003640)="f76b39b3968aceaa22beff70e44b1e3d6a08e0b72bb0cb38b1ee0437823ceb326febb1de5a724381eeb8e3fa3fc8ddf40e4eeb42ddaf6e4a0481b3d7aeefac8572a99416937edd20753d15fbfd4b76b9aa6f4e129e919c7798f995a08c2a7f97eb49e7d042eb7fc2bf1e88ba", 0x6c}], 0x3, &(0x7f0000003700)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}], 0x50, 0x20000000}, {&(0x7f0000003780)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003bc0)=[{&(0x7f0000003800)="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", 0xfa}, {&(0x7f0000003900)="e46eb17b8d7af34d70d379399abe3c6ddb50bd307cf76033414d4f5d1fb00c0c260421d932130b23d17c24003379c589c7b87bc650395c88f986d62360e793e6de97648be45aee411ad155d0d0147f748c321c6b705d7bec79a1cf449c8165f4b8a067bd0ecbf6f6ab86f2ad04355182d6cccd", 0x73}, {&(0x7f0000003980)="6329fbdf40222ae91e6d522c499aeea70cea97bacfd60e0f1d2530eeabf54411907b945d35f7ffcc0923ae884ae82f690f0bf072be50b6e738ea3eeb7a7b217e2a3acfe5d15b3c31237cccee0073ea949905f2fb9eb7d7af22fbe360ccbad4903e3294d9a4ead7e16551ea", 0x6b}, {&(0x7f0000003a00)="3270088dc15a30565212dd20256305495a72f2933f91326a36c956bd9c8ff163c00bb97cf5facb36afb9dcfa7130e46a26fcc806ec026ff1d19453dcfa05d0541bc6de30762ccc121d3e39c6145fdcf17f06d943c9bc61b6ac60822c58bb633f7d32b3b5fa5f300fa65e470d2d48c12aba7360bdc50239ff435d2a8a4a86e41412dac422ef71dc91b4cd265a19f548e740e694a891b6e45e95bd1511ad1f1cbb9bf7dd26d9d1c2617ad6cea11dc8a16b68308e6662a5c63820822363832716ff3d8f6c790fdd198ac0bde26a7948", 0xce}, {&(0x7f0000003b00)="48e37b962f4bb212c7bf03029dec4c67ffd2e4968f2b96ec12438c1c85af7026ebc1a671ecd7ef1eaba1de94c400ef89c8d392e80f73b4995d76bee56543312105470428c09683789c845a2ce36168b7ddca4563a35a59e1bdbe03eca282", 0x5e}, {&(0x7f0000003b80)="672a4c02afbd593ab8f1a8ee996bc8a165f1", 0x12}], 0x6, &(0x7f0000004100)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0xd0, 0x8800}, {&(0x7f0000004200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000064c0)=[{&(0x7f0000004280)="c1b7ca29cec4d7b2", 0x8}, {&(0x7f00000042c0)="7f96b9651f9d1732d65960", 0xb}, {&(0x7f0000004300)="ff3cd0d2cd40ba4501194467ef1d077380a38024472f4d739b31103777e6114d6bb086c346a75e82e7e217992b34fe978b053a8bf1ec166cae5c175a25eab9876d7c359c5174a86efc06d3f9cb8488ff45b83be5c8cf66fbc6b458ed204da0e23ae9624938f4b30672eb63a84c3a542473b150eab2639ac8d11d608b296e464965b39f425c6049ea4c6db4add300300c67105cc60bab5cd326eaa383323c51eb3a7b88eead3b2c4f81d48fd422876c637859879e992e68639fa7ad7a36ddc09b81901aeaf5faac0ef9261438aa71b7b9f5772a42367ab5a56121db6b57f770d6833280cb9153c74530a9fecf45e6e7720dfe75f7b5ec8ba4b895f103a086382c2c4eac9d5e5ad188cea59838fe2779e468229f54f9e43ff8d56e93534509a8c830630ef96c8278acbb7eaca767c39923152bb4886032f4c582b9c7ad2957cbeba9ce915610a15c3c5870038946fdd9d8320e5bca6152643137cf99bb093e38225cbb76204a0c0187010db881aeb7d0187ebe438f2c995c6ae33d31c74ba79335e232b43d8d347e5edb3847ac8dd92ba0831ea54731f5cc118bb15e944cfb6482f66300bc5dd401079d53b1c1cec3645d2e5e507757593c251feb9096be1031c6f6c77cf9d5a2f3cc4735d64f8ad089974153bc96c8ba4a50bcbbf8a576e6447439c17d0649eddbc1186e264bab26f3b2985d80df0560cec3913b0f2384fbffbecd54db40209a597f9c386b9eb495a98139e9fbe51fb2e197df404ed0f075bfc68460d135f48c6b9cb15154ae3367bfb4eee3ff19d972cc8d01f90dae30441381885fc1845869f4ac90ac878b85dbad4bf629644bbb303f746e2fc964ca0ae3d91402e1290a1c97664b7b3789d911b1b9c5dce0be50987f9db812453067bf043cc9058289378b1c434dfad75dfc4a3e1e3a1cbda629a3a12cbbf2926d974760981cb9bbf6bcda64c8185fab2919d5faa93b3249c98cc3d0c7bbf641d10e6ea59e4791a8896b0b5faf108393dcd01235a57847b12e5d706ac4eaa8c000bed119ef4ae09618f611a496be7169cba6a6f2ac85958788b1a6c002acbcf15988fc122e2d204b2e1b31af5098201031abf15f771855f2756e89fdf82749b2a27b75302b1253d4f1dfccc0dabef478f942a72eb53dafa208afaa31ccbe8cbdaca5a33e42e66fae906ca1b7fd3700c9529517b7217ffd567671e40dad4181af2812bd07d999a3c6c3a58cb80d190767c88b44ee4cfbb356da0d4a146cd4decf7c9281dae21dd3d64c40c9443b1b65b9acf301e319677d8de3bc2b519efc14a800b4c836e8edcc72cd4786dffa9cbe7cd96b711f93a777831c48200c9b97b21bb56851f75765b15294d68e4bd2d47477ef89df87245c8b21d522c77542ec424bdf84644717d72c843f63dbce45fd31554ed9e9729c0def28c70ec22330481c06b5c70a29e90f8652e55db2ad5e555d7dbf1cec5a418c7e98a3875857cf3b28b7ce42ddb8553e944fc8176256442dfe993d72040c717ecfe99cab291c7c95b699efdf871c6776bab5ecf58a6b493ae4d868d39955d6a0674fb4f13b64493946234e4e94d685755b3d7710ca64a9e5ad2064bdbc3f41c39588e6758624984d68d7583d4b0b72accde94b6679e7c5be298c02e35235c9c51cecafbe0d5646342814eaf106836b792801e64cb0d7e14a84a02ddc61132d1151172efd86fb4d29662247e34e4a339688a18e38e0865716ce3bf4c7190bbc344570a22c552b04e419a4dfae8d1b5029df1458603f0ac33dc39f472ac283823495d2aee305078938909fec963a828f56c9e6e4a1728a3c90f3461f8ac2b3641b594fdea92e796954962f8c2ec28aa2d2340703aee6076753cf0588e07783309df0c2ac38812640eceefe570f8cf4575215e8e0ae50c0dbeefe824096d133a1fcfe436692b68c17052c3e6065e6c783f7eb956be6a18bfd6a4978cf3fad0ceeda68d0ac000ec38bf3984f9bd9eee75295978668b23561e28cc5611a006c0049214fd598f59845a5527bd632a521951c3874ac5951760a8e46fd7ba902a8280368d09f73cb5a5d1863faacb2ebe43badd0d815bdbbb6931555912eae8bd19b46e7ec63aed94c4d5b36e54ace76a1fc29900a91b06c7190476a9ec697e192a783cdb7c2d183b2dd07d7e5c4540f60ab704fa7621a35c2ffa448b46a0a5db5cd2907dae52f04ad0e22eeaba9ae71811918166eed266df5004edecc86b86cb5e6e72df30a2acb2428f4aa9eaf89ed288f5a5c2130258706c72472413cd741822902477adcf7a2d28008f7f4b4494abfbb43274fe3a0194014e27483ec5a4cbf2754018f8e1cc33d70c7252217baacf7034b832930e70e5652f1898cd5c2a0e65f66217f343291cfb2f79926b540a11dd47703d73ccb2361e2808a2ae3aaccfbf8358388289e95b6bf43d46a4cc93dd82d9d5fa647b03e2f0443c5835e696e2b25ff4358be8a44e04ee17d2dea6cf997444813d038ca27c0120b85c3e72e20ac6ac2457dba50bec2b7c5707e89b79e64fd21accf9e0f825b93288c7713a0b6238dbdc266d660a13010290a6afb4d59a8e963b2a8691e108b0524f02aa070c87c3e4d5d8610197b98f9e56882ac3546880510c6414c6a69d6e766b74ae6d94b70aac3f02fcf132a8f9000b4112ed212c3117fcb2d5e7e692d0e10fb3e133e0bfd24d69c772d8dcf93a96978a40f1b1cd761fa8908933d02caa5c3972aaaf7312f27a03b45d5686935963fe087e4e54e943eb27b0a5fe38252aaa0f61b664b12d4bed175473dce82af78e7adc88a4990937eef2019f30e3f21b32a8c4c398b7649c70805305248be02baf8db151f3858567dba97cac071bfa6c2dba7de47ebd9fae06697e9692e626d6664865bf58d4fb5c8a336f2d70bc6c850fec3eb278b60c66766f14b426969e073f722392afe84f2d15e95d7249216354565bb3819871ff4eed1501557426b5de63c0a3bf81711c4a6ce58ef377c8b0cdf64832e1a8dc7ee0bd3c88813cf1c46debe4b7c9ef63af7e1f96b524a04d52a33d8b51e1c8b88dfed1859b15d632c774ffcbca4ec85c024163a44899d9b82cfe18736ff5c7cd003be8fee93325e612bbf4f6246b39720c08a84c26b6b5d6e315909811c5f25677896852d570101b5025aa295ab64b10bcd18e62059e8570f9691ed6b9a23d709b8e7807faf35b64cafe8d94ca406e68279944a313518619e11f44485b1d7bf1fb7bc9f39ccfc5240719e5c025c1ee808ad71e43dd3b58c8f44eef08e6a05c18848ea4c2b5e906cc1860c25680fb465638d64c70c39fb80986e23397b81a39929aaf114b6546169726516c292a6a5121e643c02a289df7f037d686bfff16919c37c87eb4c133ff53f42d24fe20de5b9f1c40fb7a26698952ab06f6a365e1c5419c8b4a46041b2ec35e6543d43b06c75347243a0c1c2cf6dee329c3f275d15b502ff7274c155a319337cb5490ae234a204d61484d13afd9b344891779a4820ff08ca847ab4917e96edfe320e1aafef71e979f761b38bd66b2ec41356e0a9e96fae2fa4b45d4ee7b7eab9000a917bb53fae6bb2708912ec3881f1738003f79c3816aa1ad08f079d81963551d4cc699726535d6a37aa98af7ea5ea12957769a830bdc77fe72b7ba2373c082c9bb919b3965507370b651e6dcf8d75b19972a29b2bae2a9569f75f81b9835366ff4e9abafbefa76489de77c5210f3540bea0d9917e0cffcad3eb0bb742ec69e1efc7f57fb9ce8c1fbdde231e06be9040953b0a984580592a0102e5d001759ea891a4615da146eb26497c85d3c9217a4c0f765c388c6a224394b518053acbd46ea67a1f74267aa8cdcb63f8d22e2613e03977256ffb9110aadc0de4091ae21307ddf3383e5af6e9c4efcdff9654c120d7e72d373b7751d691511310ef03e37ec0d0fbcc2eaa94c56ae93efbe96987cb413709eef786436cfaa003bb714e644041d5c6b78ebcf9a02fdc3cfb650cb3f03ed2f02b8ffe9feae3978fab9a6581ff8ca740dc1ab3fed5ad9f4013d2b1cecef69735dcf0bc4e3d88b7bb9bd5b97f764efd3d79891da54375c79f0fc120ca7798ebb02659d9b3ab479e55dbca0693ad91431abfc29a2c7ee308a7a0984787db5a6f5acdb70701b9d94a1b6e8fe08dcbb6a9a5f06ffbd3e420373afe66697099d7231347fa874b38ffdd9edeee462e383cdfb51b6f57f1a624e61d959708b734406d98e33838a201931adea3ee1271f863c2465dde61c0a0c74d43a57934cb517d3e3c108d5822ab8e253180ebcb3b155e1a989aac70e995765214e27edd357fbde72d108230a907392b3ee2151ce53c154b193e91fb5d57f0cbda0157a696f5b7db1ee6b797877d1be36eba92520be5fe5982e09d7877964c96236516c92995566c502a4cc9e3a28a0bed27cabd6acfd88713eb1c9e2700ad11caa7d357aaf3f652f4dab19fc8bf1304ce3d9157561b4b6454474dad371de3f137055a6ff0a54309acc2f07f61ab650e834ad8d450b37614890d630c0f38c53f69893e1d553e64284c401b1e26694e1897bcb7e9bdd69826bdcd42ea2eafc1de5564fffe7b6ff6ddb9479a7c56bb7a10f1d5d8837199230763179d07c4c2be713dfcaaada3b28d9ecddea35ebaeaa1ca3213a7efd374e322a099b1d44349f50aaa05490d468725d477d02716922d292c6a191c49b2a3263807a137fcd877d29d2411103b30c6758d718939220b0733feafe41c3ab99ed3ab135c40ad804b6de8e3050f5373e2cc2b90be57ef4f09e85fa71268f947ea6551397fd4e08f4d8bc906d7915189ac06e2760a71600b21a0b1cd3bf53797ebc9bd098396aa40f79c4f00344a444795ee3c90e446ec971bb5729cd26bdc6f7d4d83e5c776ee550e4ba62256fba6a2464bacf179cab14997f080db3f42be94a43ca2a1d55ec1619b30ed2758dd826055c2484d16a7f696764e17ba1f6a92ac0db3119c7be1c7fa3ac422b18a1d5f5fcb097dd51a1f9ec19e0ddae0cddd37785a5c338e3cda7743db22dcc8987c1788ab97f6699b21fc0d432693e8994b78458266daf0e62818bdb71347c20221d47df310be1c40d9dafd6c91b141122482339388bbeb4feaf9c3d35476a32919e88c37dd0fbba1b463590f719f69ced14b69d1fd65c63d2e4184c65cfc4125f09d7905d29262bbaf7ee8c879caab1bf4768d9ef720210706cfb7fced7bb325e28c2d4fc6e7a3c01a1d285bdb0a0a9286552a46ef711c2e5cbd83e4b1d8d7b39b9571c5ea9ead31915991df1938cdec1366757bce5e970e18f2b2f7a9ba28ae96edb18bf6317c5374268075a0ff2bb8b0349eacba17909ac4df137967851d148f5a38ef1660d38cfb42725f49476c895e6d13d5e0928b38272ed686dd76631eeb3376dd82a873aa5a00e091f3b999808139ee20d155c4ac8550accf227bf7e897c7e83b601f228a637fd338c7051d9b85936da1fa74d6b9489e9cbbdeceaeebc0c735c13256998faea5e4649e878a4a18ec5c70597da96c75f8ac4e191ca4b2db17d28ea57535ed54c16fadf2c7155e6fa2419f3eda3499b788f5ba669ddbbc56243c032b69a95a2a12d6ebfa9c5fd0609b2b01fbda43e46e9b699544bf0f1ae6f938f772802f741dabc76b4459ea40ade37fd716241d821220a61ca8200f5e3e9d127b5e4469096e231353a976f51ee62ed97a4800b413fdb41e1cc4a13375fdf8ca8ce84afbd6875cfac8ec045788f0fed88672fc274a7b5051bd056b9e673001b35e82d10b55ea71c6c607b9b5a6dc7fd7b27f247dd26bbc9c117f1b", 0x1000}, {&(0x7f0000005300)="e28f", 0x2}, {&(0x7f0000005340)="6b6ba21cc6fae6dc9b617b43d49b4cfc9b03515db9985a798f3afae45f77", 0x1e}, {&(0x7f0000005380)="f557093da995be9c8b23382191f4c1927306f1810741671f0661a197f466c318ca69823bd3e102b5f02b21993969965b5e05127883f5b5c93733ec95515e5a1a0e73b5f4876ba8b0003e8ab8c5be17b89454ede62b629dc678b8ecd30810b67bf848c8aadb34ad8de0654fca365c38be5eb6a1712367867edade26e9526a78e0cd00fae920e6543c04d5cc3b0a9c", 0x8e}, {&(0x7f0000005440)="d8261f01ce5c9cd7aa147e9f61ecc0cf312510fa27cf33baca283fb9fe057957940a40aba1c4b7f31e62c4c225202db8a30c306bf6d358b2cea57d81bd1adf23489d696f812f684c938e0bcde3fc77f1f8ec313d10aad3c3aba18e49c7f9b9304ab6952e8004f12abcb332ebfb208996", 0x70}, {&(0x7f00000054c0)="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", 0x1000}], 0x8, &(0x7f00000069c0)=[@cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0xa0, 0x800}], 0x6, 0x0) 23:26:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3231564e}) 23:26:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34324142}) 23:26:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34325241}) 23:26:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34424752}) 23:26:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:31 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000), 0x0) 23:26:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x32315659}) 23:26:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34524742}) [ 234.873761][T12121] IPVS: ftp: loaded support on port[0] = 21 23:26:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x33424752}) 23:26:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) [ 235.146995][T12121] chnl_net:caif_netlink_parms(): no params data found [ 235.211392][T12121] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.218750][T12121] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.227187][T12121] device bridge_slave_0 entered promiscuous mode [ 235.236391][T12121] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.243777][T12121] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.252466][T12121] device bridge_slave_1 entered promiscuous mode [ 235.278969][T12121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.290486][T12121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.316076][T12121] team0: Port device team_slave_0 added [ 235.328449][T12121] team0: Port device team_slave_1 added [ 235.395935][T12121] device hsr_slave_0 entered promiscuous mode [ 235.414970][T12121] device hsr_slave_1 entered promiscuous mode [ 235.467840][T12121] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.475127][T12121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.482859][T12121] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.490025][T12121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.550456][T12121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.568414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.578255][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.587454][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.600024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.631606][T12121] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.660779][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.670461][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.677731][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.716962][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.726314][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.733544][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.754888][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.765684][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.779371][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.788100][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.802568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.816867][T12121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.844561][T12121] 8021q: adding VLAN 0 to HW filter on device batadv0 23:26:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000005, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000000200)) 23:26:32 executing program 4: clock_nanosleep(0x2, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 23:26:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @initdev}, 0xc) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="c6ef157d03adc9514c2e41a8bf390239054af9caf1a3f5b0", 0x195, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 23:26:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:32 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000), 0x0) 23:26:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="c6ef157d03adc9514c2e41a8bf390239054af9caf1a3f5b0", 0x195, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080)="2d67200f8cc6d130ed871fdecb6abefd0cadb9993a72b23c076ecee0d4acbb60943b40f2fc05d668b03290d71297a9a917a801deb822363839e58388490df6aa98399599184cf861fedcb0c65740cded43116f9748c5526814f90fe17f5e75d35517042f8e028a7ef8b7729f0c3f7fb19729e515a61b589db9", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r1, r2}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 23:26:33 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4330028}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) [ 236.235909][T12169] IPVS: ftp: loaded support on port[0] = 21 23:26:33 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 23:26:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:33 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:26:34 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 23:26:34 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 237.233769][T12169] : renamed from ip_vti0 [ 237.284152][T12169] IPVS: ftp: loaded support on port[0] = 21 23:26:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) 23:26:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:36 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 23:26:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:36 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 23:26:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, 0x0, 0x200, 0x4) 23:26:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:36 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$unix(r0, 0x0, 0x0) 23:26:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 23:26:37 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 23:26:37 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0xd4, 0x1800}, {0x80000}], 0xa3) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 23:26:37 executing program 4: 23:26:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:37 executing program 5: 23:26:37 executing program 5: 23:26:37 executing program 4: 23:26:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = getpid() write$cgroup_pid(r1, &(0x7f0000000140)=r2, 0x12) 23:26:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="006b86ddc5"], 0x90ad) 23:26:37 executing program 4: [ 240.655792][T12266] device nr0 entered promiscuous mode [ 240.729116][T12268] device nr0 entered promiscuous mode 23:26:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:37 executing program 4: 23:26:37 executing program 5: 23:26:38 executing program 2: 23:26:38 executing program 4: 23:26:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:38 executing program 5: 23:26:38 executing program 1: 23:26:38 executing program 2: 23:26:38 executing program 4: 23:26:38 executing program 5: 23:26:38 executing program 1: 23:26:38 executing program 2: 23:26:38 executing program 5: 23:26:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:38 executing program 1: 23:26:38 executing program 4: 23:26:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:38 executing program 2: 23:26:38 executing program 5: 23:26:38 executing program 1: 23:26:38 executing program 4: 23:26:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:39 executing program 2: 23:26:39 executing program 5: 23:26:39 executing program 1: 23:26:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:39 executing program 4: 23:26:39 executing program 1: 23:26:39 executing program 2: 23:26:39 executing program 5: 23:26:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:39 executing program 1: 23:26:39 executing program 2: 23:26:39 executing program 4: 23:26:39 executing program 5: 23:26:39 executing program 1: 23:26:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:40 executing program 4: 23:26:40 executing program 1: 23:26:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:40 executing program 2: 23:26:40 executing program 5: 23:26:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:40 executing program 2: 23:26:40 executing program 1: 23:26:40 executing program 5: 23:26:40 executing program 4: 23:26:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:40 executing program 1: 23:26:40 executing program 2: 23:26:40 executing program 5: 23:26:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000100), 0x10) 23:26:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:41 executing program 1: 23:26:41 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x48574653}) 23:26:41 executing program 5: 23:26:41 executing program 5: 23:26:41 executing program 4: 23:26:41 executing program 1: 23:26:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:41 executing program 2: 23:26:41 executing program 4: 23:26:41 executing program 5: 23:26:41 executing program 1: 23:26:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:42 executing program 4: 23:26:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0xffffff6d, 0x0) 23:26:42 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) 23:26:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 23:26:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) dup2(r1, 0xffffffffffffffff) 23:26:42 executing program 1: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:26:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:42 executing program 4: 23:26:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create(0x5) r2 = epoll_create(0x2) r3 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) 23:26:42 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x73) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000380)=0x400000000800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 23:26:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 23:26:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xfffffffffffffdb0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000100000000000000094100000003001800000f0062726f6164636173742d6c696e6b00000000000000000000000000000000000000000000000000000000000000000000002000"/98], 0x68}}, 0x0) 23:26:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f00000000c0)=[{}, {r0}], 0x2, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000400)={0xd213}, 0x10) recvfrom$inet(r3, 0x0, 0x10184, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 23:26:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 23:26:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) gettid() bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) 23:26:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:26:43 executing program 4: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1840, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file1\x00', 0xc808, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) 23:26:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:43 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 23:26:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f00000000c0)=[{}, {}, {r0}, {}], 0x4, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x10184, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 23:26:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000200)=[{r0, 0x2}, {}, {}, {}, {}, {r0}], 0x6, 0x4a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffee9, 0x0, 0x0, 0x800e00a6d) ppoll(&(0x7f0000000080)=[{r1, 0x1}], 0x222, 0x0, 0x0, 0xfffffffffffffdf1) shutdown(r1, 0x0) 23:26:43 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/249) write(r0, &(0x7f0000000600)="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", 0x200) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0xa198) 23:26:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 23:26:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) rt_sigtimedwait(0x0, 0x0, &(0x7f000044a000)={0x0, 0x989680}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') sendfile(r1, r2, 0x0, 0x1) 23:26:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 23:26:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000280)=""/47, 0x2f}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) recvfrom$inet(r2, 0x0, 0x27c9, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 23:26:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 23:26:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, 0x800000000004a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) recvfrom$inet(r3, 0x0, 0x10184, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) 23:26:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 23:26:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:44 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 23:26:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000200000000000000000085000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="c5338269c02af61294065669140d", 0x0}, 0x28) 23:26:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001c40)={0xffffffffffffff9c}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000070c0)={0x0, 0x0, 0x0}, 0x40000040) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xb107) [ 247.490584][T12568] syz-executor.4 (12568) used obsolete PPPIOCDETACH ioctl [ 247.516659][T12572] device nr0 entered promiscuous mode [ 247.689982][T12572] device nr0 entered promiscuous mode 23:26:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={r2}, 0x10) 23:26:44 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 23:26:44 executing program 4: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/166, 0xa6}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x2) shutdown(r2, 0x0) r3 = dup(r0) shutdown(r3, 0x0) 23:26:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x23, &(0x7f00000012c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYBLOB="4d75a46d68613b216eb2a04e0d796a63a021aabc9beb7c3000e98c2701b432a1b2f4857204a879450b2405768f98aa6247cde7cb675affd674ac7f837d40f1632f48b9d30af17368e33ad63c1f4f249970445d7b56c0d77540600e23cd70961d2dc859a1092d4b58c5907d7c18979b91c3e6f56c45a15468f29606806cb6daa67fe2ba48b6b4a8f8bedfd889fb0f28f0f5ac37ca881fb687ffbc192a73dbf995c4bceba98a251b009c4acd65f7d849ac069190dd508a196e2ad1ba8b9e10fd14a7f9dd7d06ed8b9d328ce8a1bb1ebdeffb7c81b362a0f93cee200fba7330b304e424", @ANYPTR=&(0x7f0000001240)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYRES64, @ANYRESDEC, @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYPTR64], @ANYRES32, @ANYRESOCT, @ANYRESDEC=0x0], @ANYRESHEX], &(0x7f00000000c0)='&PL\x00', 0x4, 0x1000, &(0x7f0000000240)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 23:26:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000200000000000000000085000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xffffffffffffff42, 0x0, &(0x7f00000001c0)="6c64b0c5338269c02af6129b0656691419", 0x0, 0x200}, 0x9) 23:26:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 23:26:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000230006000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 248.164641][T12609] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 248.175034][T12609] bridge_slave_0: FDB only supports static addresses 23:26:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 23:26:45 executing program 5: r0 = timerfd_create(0x0, 0x800) fadvise64(r0, 0x0, 0x8, 0x3) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x666d) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0xa198) 23:26:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 23:26:45 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 23:26:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:45 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) splice(r0, 0x0, r1, 0x0, 0x80003, 0x0) 23:26:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x2e, 0x0, &(0x7f0000000000)=0x6) 23:26:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 248.920488][T12639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 23:26:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0067a) shutdown(r1, 0x0) read(r2, &(0x7f0000000000)=""/250, 0xfa) shutdown(r2, 0x0) 23:26:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) [ 249.344524][T12645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/3, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/3, 0x3}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 249.645042][T12657] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 23:26:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 23:26:46 executing program 0: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in=@remote}, {0x10000}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, 0xe8) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$mice(0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) 23:26:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) [ 250.041277][T12682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:26:47 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) [ 250.445441][T12690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:48 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 23:26:48 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) 23:26:48 executing program 5: [ 251.209070][T12715] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) [ 251.514785][T12720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:48 executing program 0: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@loopback, @in=@remote}, {0x10000}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, 0xe8) r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x2) syz_open_dev$mice(0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) 23:26:48 executing program 5: 23:26:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 23:26:48 executing program 5: 23:26:48 executing program 4: 23:26:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:26:48 executing program 5: 23:26:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 23:26:49 executing program 5: 23:26:49 executing program 4: 23:26:49 executing program 0: [ 252.023254][T12742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:49 executing program 2: 23:26:49 executing program 5: 23:26:49 executing program 2: 23:26:49 executing program 4: 23:26:49 executing program 0: 23:26:49 executing program 2: 23:26:49 executing program 1: 23:26:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:49 executing program 4: 23:26:49 executing program 0: 23:26:49 executing program 5: 23:26:50 executing program 0: 23:26:50 executing program 4: 23:26:50 executing program 1: 23:26:50 executing program 2: 23:26:50 executing program 5: 23:26:50 executing program 0: 23:26:50 executing program 4: 23:26:50 executing program 2: 23:26:50 executing program 1: 23:26:50 executing program 5: 23:26:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:50 executing program 0: 23:26:50 executing program 2: 23:26:50 executing program 4: 23:26:50 executing program 5: 23:26:50 executing program 0: 23:26:50 executing program 4: 23:26:50 executing program 2: 23:26:51 executing program 1: 23:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:51 executing program 0: 23:26:51 executing program 4: 23:26:51 executing program 5: 23:26:51 executing program 2: 23:26:51 executing program 0: 23:26:51 executing program 1: 23:26:51 executing program 4: 23:26:51 executing program 5: 23:26:51 executing program 1: 23:26:51 executing program 0: 23:26:51 executing program 2: 23:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:51 executing program 4: 23:26:51 executing program 5: 23:26:51 executing program 2: 23:26:51 executing program 4: 23:26:51 executing program 0: 23:26:51 executing program 1: 23:26:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:51 executing program 5: 23:26:51 executing program 4: 23:26:51 executing program 2: 23:26:51 executing program 1: 23:26:51 executing program 0: 23:26:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:52 executing program 5: 23:26:52 executing program 4: 23:26:52 executing program 1: 23:26:52 executing program 2: 23:26:52 executing program 0: 23:26:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:52 executing program 4: 23:26:52 executing program 2: 23:26:52 executing program 1: 23:26:52 executing program 5: 23:26:52 executing program 0: 23:26:52 executing program 4: 23:26:52 executing program 2: 23:26:52 executing program 5: 23:26:52 executing program 0: 23:26:52 executing program 1: 23:26:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:52 executing program 4: 23:26:52 executing program 2: 23:26:52 executing program 0: 23:26:52 executing program 5: 23:26:52 executing program 1: 23:26:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 23:26:53 executing program 5: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 23:26:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") move_pages(0x0, 0x20000000000002e2, &(0x7f0000000180)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, 0x0, 0x0) 23:26:53 executing program 0: getpid() sched_setaffinity(0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000007c0)) mkdir(0x0, 0xe0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) unshare(0x8020000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000800)=0x4, 0x9, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000300)) open$dir(0x0, 0x200000, 0x80) fdatasync(0xffffffffffffffff) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') r1 = shmget(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x1000) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000001c0)="217abececb921e6aa2ff89da3ad28017cef96648dee38d5d951a99650738989a9e7ad3fdd30ae2a4c84576c2035d6642a6919ea4615b4a5ffbae4b1e957da578b1bdf77321b36b1a7bb290dfee2a0e4306f03d4301938ee57571ecb8de18f87e0547f709414749c2ee1b7d6252fe3fb93669a911fb62b1f9650f39efde0c695a5313e5cc3e837d73362aa0ee5b84602a0d40d8323c4e2528a7", 0x99, 0xfffffffffffffffc) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/25, 0x19) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000640)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000780)=@req={0x100000000, 0x5a, 0xc0, 0x3}, 0x10) 23:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:53 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:26:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:53 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:53 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) close(r0) 23:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_genetlink_get_family_id$tipc2(0x0) semop(0x0, &(0x7f0000001100)=[{0x7, 0x0, 0x1000}, {0x0, 0x5}, {0x0, 0x100000000}], 0x3) ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2803) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 23:26:53 executing program 4: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x89) 23:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) [ 256.603855][T12965] VFS: Mount too revealing [ 256.615208][T12968] VFS: Mount too revealing 23:26:53 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.670393][T12964] syz-executor.2 (12964) used greatest stack depth: 53440 bytes left 23:26:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}, 0x1, 0x500000000000000}, 0x0) 23:26:53 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) r1 = semget$private(0x0, 0x0, 0x210) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) semop(r1, &(0x7f0000001100)=[{0x7, 0x6, 0x1000}, {0x3, 0x5}, {0x2, 0x100000000, 0x800}, {0x0, 0x401, 0x800}, {0x0, 0x9}], 0x5) ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x40000400) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000680)={{0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0x487e}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2803) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 23:26:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) r2 = semget$private(0x0, 0x0, 0x210) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x40000400) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000680)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0x487e}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2803) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000100), 0x1000) 23:26:53 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:54 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 23:26:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 23:26:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) r2 = semget$private(0x0, 0x0, 0x210) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') semop(0x0, &(0x7f0000001100)=[{0x7, 0x6, 0x1000}, {0x3, 0x5, 0x800}, {0x2, 0x100000000, 0x800}, {0x0, 0x401, 0x800}, {0x0, 0x9, 0x1000}], 0x5) ftruncate(0xffffffffffffffff, 0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x40000400) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000680)={{0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0x487e}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2803) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000100), 0x1000) 23:26:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) 23:26:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:54 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, '\nblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}, 0x1, 0x500000000000000}, 0x0) 23:26:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x6]}}, r1}}, 0x48) 23:26:54 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x80) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0xb8, "cb259c240ea0e37b24f99995bff83f46b33bacd06d3e39e77cdd34d8e58e3b837505a950eac9132bab7614636c21711dde4f2a97e528ffbe49ad38ab12239246319246d3ab196bee0bff47266e040f48f55236d22aa793914b25f3fb61fe8774a1fd113b094a968e2885e966141ad269dd3d5fbb0bcd161ab9e8f2d7e323109b593f7b014e9cfb0836f041727f3f1494e43c8e97636994b78af964a696cb763958c3f3e335be6be9c642609d8adb4e4b7ba91b2dcf096f45"}, &(0x7f0000000300)=0xdc) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x509940) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000100)={{0x0, @name="578ce34f6e1cef894c1058187e75cf0f8984fd825e43b89f532924cf277daac5"}, 0x8, 0x80000000, 0x1}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) unshare(0x40000000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), 0x4) 23:26:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:54 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.804545][T13043] IPVS: ftp: loaded support on port[0] = 21 [ 257.989548][T13049] IPVS: ftp: loaded support on port[0] = 21 23:26:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14501}]}}}]}, 0x3c}}, 0x0) 23:26:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec9405b38dabf5dcd4fd1303c084fb45fb4c1108bc7b35c6ec89462a8a558bb073a86ed81942a719ca48be52b6", 0x30) 23:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:55 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106, 0x9}}, 0x20) 23:26:55 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 258.396019][T13057] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 23:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000001800)=ANY=[@ANYRES16, @ANYBLOB="d8c190c178a6fd13383fc255ffb326eae20f189db5a3ddd400da2d8f0a931973ebea6148fff7f37a81499b1efcce2e886fd6088f890f268e1f3b212b8966d0c13afc87e08a30713fe59428eb28a4de8f904aa1e3a74f903c", @ANYRESDEC, @ANYRESHEX], 0x80) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xf0ffffff, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 23:26:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 23:26:55 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:56 executing program 0: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0) 23:26:56 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:56 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000003c0)="9e", 0x1, 0xfffffffffffffffb) 23:26:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:26:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lstat(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, 0x0, 0x0) 23:26:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:26:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:26:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 23:26:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x7) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:26:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:26:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000005, 0xe00000000000000}}, 0x14}}, 0x0) 23:26:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:26:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 23:26:57 executing program 2: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 23:26:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 23:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:58 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) utimes(0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:26:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0xe000000, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 23:26:58 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0) 23:26:58 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) getgroups(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setresuid(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 23:26:58 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(r0, r0, 0x0) setresuid(0x0, 0x0, 0x0) 23:26:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:58 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:58 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:58 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:58 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a98161978016df6ec750ae029bc63789b59ee60ceccefa40735c25107d52d18753b4bc561d382d", 0x35}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3", 0x2b}], 0x1}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:26:58 executing program 0: r0 = shmget(0x0, 0x1000, 0x21, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) unshare(0x8000400) r1 = mq_open(&(0x7f00000001c0)='.selinux\x00', 0x40, 0x82, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) r3 = getpid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) sched_getattr(r3, &(0x7f0000000000), 0x30, 0x0) restart_syscall() clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x7c, [], 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000280)=""/124}, &(0x7f0000000040)=0x78) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x23}, @empty}, 0x8) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) pselect6(0x40, &(0x7f0000000100)={0xb, 0x7, 0x0, 0x7, 0x0, 0x0, 0x4, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) utimes(0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0xe000000, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 23:26:59 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 4: r0 = shmget(0x0, 0x1000, 0x21, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) unshare(0x8000400) r1 = mq_open(&(0x7f00000001c0)='.selinux\x00', 0x40, 0x82, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) write$P9_RSETATTR(r2, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) r3 = getpid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) sched_getattr(r3, &(0x7f0000000000), 0x30, 0x0) restart_syscall() clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000300)={'nat\x00', 0x0, 0x4, 0x7c, [], 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000280)=""/124}, &(0x7f0000000040)=0x78) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x23}, @empty}, 0x8) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f00000000c0)) wait4(0x0, 0x0, 0x80000000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008) writev(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) pselect6(0x40, &(0x7f0000000100)={0xb, 0x7, 0x0, 0x7, 0x0, 0x0, 0x4, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:59 executing program 0: 23:26:59 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 0: 23:26:59 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) utimes(0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:26:59 executing program 4: 23:26:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0xe000000, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 23:26:59 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 0: 23:26:59 executing program 4: 23:26:59 executing program 0: socketpair$unix(0x1, 0x801, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) read(r5, &(0x7f0000000000)=""/250, 0xedf1d44) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 23:26:59 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:26:59 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:26:59 executing program 2: 23:26:59 executing program 4: 23:27:00 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) utimes(0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:00 executing program 4: 23:27:00 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:00 executing program 2: 23:27:00 executing program 2: 23:27:00 executing program 4: 23:27:00 executing program 0: 23:27:00 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:00 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:00 executing program 2: 23:27:00 executing program 4: 23:27:01 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:01 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:01 executing program 4: 23:27:01 executing program 2: 23:27:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:01 executing program 0: 23:27:01 executing program 2: 23:27:01 executing program 4: 23:27:01 executing program 0: 23:27:01 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:01 executing program 2: 23:27:01 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:01 executing program 4: 23:27:01 executing program 0: 23:27:01 executing program 2: 23:27:01 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:01 executing program 4: 23:27:01 executing program 0: 23:27:01 executing program 2: 23:27:01 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:02 executing program 0: 23:27:02 executing program 4: 23:27:02 executing program 2: 23:27:02 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:02 executing program 0: 23:27:02 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:02 executing program 4: 23:27:02 executing program 0: 23:27:02 executing program 2: 23:27:02 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:02 executing program 2: 23:27:02 executing program 4: 23:27:02 executing program 0: 23:27:02 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:03 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:03 executing program 2: 23:27:03 executing program 0: 23:27:03 executing program 4: 23:27:03 executing program 4: 23:27:03 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:27:03 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 23:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:03 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000240)='TRUE', 0x4, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:03 executing program 4: syz_open_dev$hidraw(0x0, 0xb, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x10103d) write$hidraw(r0, &(0x7f0000000080)="8f734c3a7de7d4970ada54153ca62c8a7053d0f427e4e77b18c5bcaa6d81f111dd54", 0xfffffcec) write$hidraw(r0, &(0x7f0000000740)="bd", 0x1) write$hidraw(r0, &(0x7f0000001780)="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", 0x1000) 23:27:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, r1}}) 23:27:03 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:03 executing program 2: 23:27:03 executing program 5: 23:27:03 executing program 4: 23:27:03 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x6, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xe0, 0xe0, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'ip6erspan0\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 23:27:03 executing program 4: syz_open_dev$hidraw(0x0, 0xb, 0x10000000200) r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x10103d) write$hidraw(r0, &(0x7f0000000080)="8f734c3a7de7d4970ada54153ca62c8a7053d0f427e4e77b18c5bcaa6d81f111dd54", 0xfffffcec) write$hidraw(r0, &(0x7f0000000740)="bd", 0x1) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x100, 0x2000) write$hidraw(r0, &(0x7f0000001780)="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", 0x1000) 23:27:03 executing program 5: r0 = syz_usb_connect(0x0, 0x31, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002f80)={0x51, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000600)={0x3c, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000580)={0x3c, &(0x7f00000002c0)={0x0, 0x0, 0x1, '1'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000640)={0x3c, &(0x7f00000003c0)={0x0, 0x0, 0x1, "ad"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:04 executing program 2: timer_create(0x3, 0x0, &(0x7f0000044000)) nanosleep(&(0x7f0000000180)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:27:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 267.363121][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 267.724295][ T5] usb 6-1: config 0 has an invalid interface number: 105 but max is 0 [ 267.732792][ T5] usb 6-1: config 0 has no interface number 0 [ 267.739059][ T5] usb 6-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 267.748414][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.761329][ T5] usb 6-1: config 0 descriptor?? 23:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) 23:27:04 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 23:27:04 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:27:04 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 23:27:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, 0xe8) [ 268.022420][ T5] ================================================================== [ 268.030569][ T5] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 268.037540][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.2.0+ #15 [ 268.044573][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.054658][ T5] Workqueue: usb_hub_wq hub_event [ 268.059708][ T5] Call Trace: [ 268.063121][ T5] dump_stack+0x191/0x1f0 [ 268.067582][ T5] kmsan_report+0x162/0x2d0 [ 268.072130][ T5] __msan_warning+0x75/0xe0 [ 268.076679][ T5] ax88772_bind+0x93d/0x11e0 [ 268.081396][ T5] ? ax88178_change_mtu+0x650/0x650 [ 268.086627][ T5] usbnet_probe+0x10d3/0x3950 [ 268.091346][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 268.097467][ T5] ? usbnet_disconnect+0x660/0x660 [ 268.102611][ T5] usb_probe_interface+0xd19/0x1310 [ 268.107843][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 268.113149][ T5] really_probe+0x1344/0x1d90 [ 268.117917][ T5] driver_probe_device+0x1ba/0x510 [ 268.123023][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.128912][ T5] __device_attach_driver+0x5b8/0x790 [ 268.134287][ T5] bus_for_each_drv+0x28e/0x3b0 [ 268.139130][ T5] ? deferred_probe_work_func+0x400/0x400 [ 268.144850][ T5] __device_attach+0x489/0x750 [ 268.149616][ T5] device_initial_probe+0x4a/0x60 [ 268.154635][ T5] bus_probe_device+0x131/0x390 [ 268.159483][ T5] device_add+0x25b5/0x2df0 [ 268.163999][ T5] usb_set_configuration+0x309f/0x3710 [ 268.169493][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 268.175650][ T5] generic_probe+0xe7/0x280 [ 268.180151][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 268.185866][ T5] usb_probe_device+0x146/0x200 [ 268.190709][ T5] ? usb_register_device_driver+0x470/0x470 [ 268.196617][ T5] really_probe+0x1344/0x1d90 [ 268.201296][ T5] driver_probe_device+0x1ba/0x510 [ 268.206402][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.212292][ T5] __device_attach_driver+0x5b8/0x790 [ 268.217673][ T5] bus_for_each_drv+0x28e/0x3b0 [ 268.222519][ T5] ? deferred_probe_work_func+0x400/0x400 [ 268.228234][ T5] __device_attach+0x489/0x750 [ 268.233094][ T5] device_initial_probe+0x4a/0x60 [ 268.238110][ T5] bus_probe_device+0x131/0x390 [ 268.242958][ T5] device_add+0x25b5/0x2df0 [ 268.247470][ T5] usb_new_device+0x23e5/0x2fb0 [ 268.252336][ T5] hub_event+0x5853/0x7320 [ 268.256784][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.262677][ T5] ? led_work+0x720/0x720 [ 268.266997][ T5] ? led_work+0x720/0x720 [ 268.271321][ T5] process_one_work+0x1572/0x1f00 [ 268.276358][ T5] worker_thread+0x111b/0x2460 [ 268.281132][ T5] kthread+0x4b5/0x4f0 [ 268.285194][ T5] ? process_one_work+0x1f00/0x1f00 [ 268.290401][ T5] ? kthread_blkcg+0xf0/0xf0 [ 268.295042][ T5] ret_from_fork+0x35/0x40 [ 268.299449][ T5] [ 268.301779][ T5] Local variable description: ----buf@ax88772_bind [ 268.308255][ T5] Variable was created at: [ 268.312663][ T5] ax88772_bind+0x5f/0x11e0 [ 268.317160][ T5] usbnet_probe+0x10d3/0x3950 [ 268.321825][ T5] ================================================================== [ 268.329866][ T5] Disabling lock debugging due to kernel taint [ 268.336002][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 268.342595][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.2.0+ #15 [ 268.350987][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.361036][ T5] Workqueue: usb_hub_wq hub_event [ 268.366044][ T5] Call Trace: [ 268.369329][ T5] dump_stack+0x191/0x1f0 [ 268.373746][ T5] panic+0x3c9/0xc1e [ 268.377652][ T5] kmsan_report+0x2ca/0x2d0 [ 268.382154][ T5] __msan_warning+0x75/0xe0 [ 268.387119][ T5] ax88772_bind+0x93d/0x11e0 [ 268.391707][ T5] ? ax88178_change_mtu+0x650/0x650 [ 268.396894][ T5] usbnet_probe+0x10d3/0x3950 [ 268.401564][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 268.407633][ T5] ? usbnet_disconnect+0x660/0x660 [ 268.412742][ T5] usb_probe_interface+0xd19/0x1310 [ 268.417940][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 268.423219][ T5] really_probe+0x1344/0x1d90 [ 268.427903][ T5] driver_probe_device+0x1ba/0x510 [ 268.433008][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.438904][ T5] __device_attach_driver+0x5b8/0x790 [ 268.444277][ T5] bus_for_each_drv+0x28e/0x3b0 [ 268.449116][ T5] ? deferred_probe_work_func+0x400/0x400 [ 268.454833][ T5] __device_attach+0x489/0x750 [ 268.459600][ T5] device_initial_probe+0x4a/0x60 [ 268.464618][ T5] bus_probe_device+0x131/0x390 [ 268.469461][ T5] device_add+0x25b5/0x2df0 [ 268.473974][ T5] usb_set_configuration+0x309f/0x3710 [ 268.479635][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 268.485712][ T5] generic_probe+0xe7/0x280 [ 268.490207][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 268.495928][ T5] usb_probe_device+0x146/0x200 [ 268.500770][ T5] ? usb_register_device_driver+0x470/0x470 [ 268.506655][ T5] really_probe+0x1344/0x1d90 [ 268.511337][ T5] driver_probe_device+0x1ba/0x510 [ 268.516462][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.522350][ T5] __device_attach_driver+0x5b8/0x790 [ 268.527720][ T5] bus_for_each_drv+0x28e/0x3b0 [ 268.532563][ T5] ? deferred_probe_work_func+0x400/0x400 [ 268.538278][ T5] __device_attach+0x489/0x750 [ 268.543040][ T5] device_initial_probe+0x4a/0x60 [ 268.548141][ T5] bus_probe_device+0x131/0x390 [ 268.552988][ T5] device_add+0x25b5/0x2df0 [ 268.557502][ T5] usb_new_device+0x23e5/0x2fb0 [ 268.562360][ T5] hub_event+0x5853/0x7320 [ 268.566805][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 268.572692][ T5] ? led_work+0x720/0x720 [ 268.577007][ T5] ? led_work+0x720/0x720 [ 268.581329][ T5] process_one_work+0x1572/0x1f00 [ 268.586370][ T5] worker_thread+0x111b/0x2460 [ 268.591143][ T5] kthread+0x4b5/0x4f0 [ 268.595217][ T5] ? process_one_work+0x1f00/0x1f00 [ 268.600410][ T5] ? kthread_blkcg+0xf0/0xf0 [ 268.604995][ T5] ret_from_fork+0x35/0x40 [ 268.610606][ T5] Kernel Offset: disabled [ 268.614935][ T5] Rebooting in 86400 seconds..