[ 93.459227] audit: type=1800 audit(1547551899.507:25): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.478363] audit: type=1800 audit(1547551899.517:26): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.497803] audit: type=1800 audit(1547551899.527:27): pid=10568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 94.772555] sshd (10633) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 97.485198] sshd (10704) used greatest stack depth: 53632 bytes left Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2019/01/15 11:31:53 fuzzer started 2019/01/15 11:31:58 dialing manager at 10.128.0.26:41625 2019/01/15 11:31:58 syscalls: 1 2019/01/15 11:31:58 code coverage: enabled 2019/01/15 11:31:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/15 11:31:58 setuid sandbox: enabled 2019/01/15 11:31:58 namespace sandbox: enabled 2019/01/15 11:31:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/15 11:31:58 fault injection: enabled 2019/01/15 11:31:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/15 11:31:58 net packet injection: enabled 2019/01/15 11:31:58 net device setup: enabled 11:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 286.008836] IPVS: ftp: loaded support on port[0] = 21 [ 286.180834] chnl_net:caif_netlink_parms(): no params data found [ 286.271466] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.278157] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.286965] device bridge_slave_0 entered promiscuous mode [ 286.296881] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.303528] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.312080] device bridge_slave_1 entered promiscuous mode [ 286.349486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.361407] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.395766] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.404623] team0: Port device team_slave_0 added [ 286.411261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.420104] team0: Port device team_slave_1 added [ 286.427116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.436346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.645853] device hsr_slave_0 entered promiscuous mode [ 286.762394] device hsr_slave_1 entered promiscuous mode [ 286.913165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 286.920839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 286.953058] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.959588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.966859] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.973459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.068952] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 287.075132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.090350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.104945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.115926] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.125289] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.138177] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 287.157034] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.163234] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.179220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.187573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.196332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.204755] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.211274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.230983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.239433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.248225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.257872] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.264405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.283089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.290093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.308341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.316083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.332311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.345824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.354763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.364223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.373214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.382179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.399435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.406882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.415269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.423763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.439529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.449733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.461899] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.467964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.477958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.486841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.518878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.545545] 8021q: adding VLAN 0 to HW filter on device batadv0 11:34:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 11:34:53 executing program 0: 11:34:54 executing program 0: 11:34:54 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) connect$unix(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) write$P9_RLOPEN(r2, 0x0, 0x0) 11:34:54 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) write$P9_RLOPEN(r2, 0x0, 0x0) [ 288.196763] ptrace attach of "/root/syz-executor0"[10748] was attempted by "/root/syz-executor0"[10749] [ 288.331636] ptrace attach of "/root/syz-executor0"[10754] was attempted by "/root/syz-executor0"[10755] 11:34:54 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3f, 0x4000) recvfrom$packet(r0, 0x0, 0xb60f652fa74a5b9d, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, 0x0) 11:34:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00007a1ff6)='net/unix\x00') sendfile(r2, r2, &(0x7f0000000080)=0xfffffffbffffffff, 0x4) 11:34:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = fanotify_init(0x0, 0x0) dup2(r0, r1) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x788, [0x0, 0x20000280, 0x200002b0, 0x20000590], 0x0, &(0x7f0000000000), &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]}, 0x888) close(r3) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, 0x0, 0xffffffffffffff9f) 11:34:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xffffffffffffff07) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) close(r1) 11:34:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x3c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc80c0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200002, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) 11:34:55 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000010c0)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000011c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x40028800}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, r1, 0x4, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001300)=0x6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001340)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001380)={r3, 0x80000, r0}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000013c0)) r5 = getuid() getresgid(&(0x7f0000001480)=0x0, &(0x7f00000014c0)=0x0, &(0x7f0000001500)) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='fuse\x00', 0x8000, &(0x7f0000001600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, ',$eth0'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'syz0\x00'}}, {@uid_gt={'uid>', r8}}, {@appraise='appraise'}]}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001700)={'ipvs\x00'}, &(0x7f0000001740)=0x1e) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001780)) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000017c0)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000001800)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x120010, r0, 0x63) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000001840)) inotify_init1(0x800) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001880), &(0x7f00000018c0)=0xc) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000001900)=""/198) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000001a00)="71595348da3bbe4dd888e513b037bac89267bb18eed46b16bc28de2ddabbcfe707a543f78d181c1fa61d5e98034ca713b759283f074c8631cb5aad26cb79e6c6d4eaf5a10d67b26b44a9a85239f9ed5be7d81242f5f1c5b9b78ab79aa119f243c20805b8358d54b52d4949d6e783a523ac581c126e547d53ed3f230f32df0bfe04eb60d308f5ce0852f39fbaa22bf84261b6e832fab5bf") ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000001ac0)={0x1, 0x5}) setgroups(0x1, &(0x7f0000001b00)=[r7]) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000001b40)={0x8, 0x4}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2010, r4, 0x51) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000001b80)={{0x0, 0x0, 0x6, 0x0, 0x1}, 0x7, 0xffffffff, 0xfffffffffffffc00}) [ 289.486881] netlink: 'syz-executor0': attribute type 9 has an invalid length. [ 289.499275] netlink: 'syz-executor0': attribute type 9 has an invalid length. 11:34:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="960035a476fb25bb4ab4f117d2"], 0x7) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8, 0x11, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000200)={0x3, @pix_mp={0x8000, 0x57, 0x317a7753, 0x0, 0x3, [{0x2}, {0x0, 0xfff}, {0x0, 0x3f}, {0x1f}, {0x4, 0x9}, {0x4bb2, 0xfffffffffffffffe}, {0xff, 0x4}, {0x2, 0xa6}], 0x2, 0x1ff, 0x1, 0x2, 0x4}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x501000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000080)={{0x7be, 0xa3e, 0x8, 0x6, 0x8, 0x1}, 0x100000001}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x5, 0x77727f5f, 0x3ff, 0x2, 0x3, @stepwise={{0x1000, 0x8}, {0xb3, 0x4}, {0x100000000, 0x101}}}) [ 289.988951] IPVS: ftp: loaded support on port[0] = 21 [ 290.196815] chnl_net:caif_netlink_parms(): no params data found [ 290.275946] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.282693] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.291149] device bridge_slave_0 entered promiscuous mode [ 290.302276] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.308854] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.317313] device bridge_slave_1 entered promiscuous mode [ 290.359188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.370925] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.404646] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.413575] team0: Port device team_slave_0 added [ 290.420927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.429643] team0: Port device team_slave_1 added [ 290.450276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.463329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 11:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6be31962, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000080)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/125) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0xb, "c12a"}, 0x4, 0x2) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 290.548798] device hsr_slave_0 entered promiscuous mode [ 290.602824] device hsr_slave_1 entered promiscuous mode 11:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x20002, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0xfff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r5, 0x8}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x9, 0x200, 0xffffffffffff7fff, 0x4, 0x7, 0x7f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x46) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 290.643314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 290.673226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 290.676361] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 290.726534] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.733116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.740253] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.746891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.915897] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 290.922751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.938721] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.952159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.963070] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.984539] bridge0: port 2(bridge_slave_1) entered disabled state 11:34:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x200000000000000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="090000c836a1"], &(0x7f0000000200)=0x6) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000240)="9d9b1fc40eef5abbf710914c57cb1ac472476657882c9545b001e093d1f328bd0b477c450a432eb0acd3175e0058d16f4652de124cde7fe50c98780d818738054c83f83b5d6f6331c1e6df422d0683a5908f617030425ab7e54ea8523a4c9b6b", 0x60) clock_settime(0x7, &(0x7f0000000080)) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0xfffffffffffffe6e, 0x0}}], 0x1, 0x0, 0x0) r4 = shmget(0x0, 0x2000, 0x7800000c, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r4, 0xc) sendfile(r0, r3, 0x0, 0x1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x3, r3}) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x80000) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000140)={0x10003, 0x0, &(0x7f0000ffc000/0x1000)=nil}) [ 291.015787] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.045841] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.052036] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.070893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.079199] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.085833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.148745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.157293] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.163873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.173767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.183082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.200788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 291.213379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 291.223142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 291.232899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.244993] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 291.253234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.261548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.269998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.279032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.287542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.298357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.331956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 291.377408] 8021q: adding VLAN 0 to HW filter on device batadv0 11:34:57 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x2) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000740)={"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"}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000c2ff4bec13cb854db2ab4c22fcded00bc80cb25c94fe531aa763435db191fdbc48dc46c43fbb3e3b9d9f35e775efce4752e0f18ffdc699a1cc11d0ad28fa106ceafa1d9639dabdd55fdd2edc30bab0379a188107f37dde1d1d1336a1e11bc9d286452c4a0b029d79583173ea8571beee78c97d41e6ca7a5cdf6d993b5468e24bd9ab5f760de3999576e58567a469e3d79312b162d74a597c34c1f6471b27aa030d6b8fe965cfc", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[], @ANYRESDEC=0x0, @ANYRES64=r1, @ANYPTR], @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000001000), 0x1000) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 11:34:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) r1 = msgget$private(0x0, 0x400) msgrcv(r1, &(0x7f0000000000)={0x0, ""/91}, 0x63, 0x1, 0x0) 11:34:57 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1c1001, 0x40) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00003fe000/0x4000)=nil, 0x4000}, 0x200000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x831, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) 11:34:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000000c0)) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) 11:34:58 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x20000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000180)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x4dfc) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x2) dup3(r3, r3, 0xfffffffffffffffe) 11:34:58 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x800) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xfff, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000040)) 11:34:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4200) ioctl$VT_WAITACTIVE(r1, 0x5607) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0500000093c21faf16da39de706f64685e16ecfd2cfd09684d9c7afae3b51948037dc12502000000dd1203ed5f1023fa813c000000010000", 0x38}]) 11:34:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @bt={0x100, 0x81, 0x1, 0x3, 0x7, 0xfffffffffffffffe, 0x0, 0x8, 0xe5, 0x1, 0x8000, 0x6, 0x39450739, 0x1, 0x4}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00\x00\x00\x00\x00\a\x00', 0xe, 0x2, 0x238, [0x0, 0x20000100, 0x20000130, 0x20000268], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'team0\x00', 'veth0_to_bond\x00', 'veth0_to_bond\x00', @dev, [], @broadcast, [], 0xd8, 0xd8, 0x108, [@m802_3={'802_3\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x0, 0x9000}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'vlan0\x86\a\x01\xac\xe25\x00\x8a\x00', 'lo\x00\x00\x00\x8fy\x1a@\x00', 'veth0_to_team\x00', 'veth1_to_bond\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x2b0) 11:34:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[0x6, 0x4, 0x731, 0x2, 0xfffffffffffffffb, 0x3, 0x400000000000, 0x7ff, 0xa0f, 0x9f1]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x1c, "4f3890ace6ab337a7375bf6d4430f52061356208968326781ecc87c8"}, 0x0) [ 292.705540] xt_cluster: node mask cannot exceed total number of nodes 11:34:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x42) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000140)=""/151) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10800004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0xd, 0x7, 0x6, 0x81}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) write$binfmt_elf32(r3, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) recvmmsg(r3, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 292.842966] QAT: Invalid ioctl [ 292.849571] QAT: Invalid ioctl 11:34:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'ip6gre0\x00', 0xb400}) dup2(r0, r1) [ 292.958621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:34:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be0000090007010a00001e00003c0000ff040405000e008000", 0x22) 11:34:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) [ 293.254293] netlink: 'syz-executor0': attribute type 14 has an invalid length. 11:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001380)={'vcan0\x00', 0x0}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x242080, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x40, 0x9, 0x5, 0x80000000, 0x6, 0x7, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x94}}, 0x8, 0x401, 0x8, 0x7, 0x7ff}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={r4, 0xfffffffffffff001, 0x0, 0x100000000, 0xfffffffffffffff7}, &(0x7f0000000200)=0x18) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xeadc, 0x2c5) write(r1, &(0x7f0000000240)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 11:34:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3000000000000000840000000100000000000010470000000000000000000000000000000000000000000000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4}, &(0x7f0000000240)=0xc) 11:34:59 executing program 0: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x80800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000009c0)=[0xee01]) r4 = fcntl$getown(0xffffffffffffff9c, 0x9) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000d80)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000e40)=0x0, &(0x7f0000000e80), &(0x7f0000000ec0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001300)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000012c0)='\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340)={0x0, 0x0}, &(0x7f0000001380)=0xc) lstat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001480)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000015c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgid(0x0) getresuid(&(0x7f0000001680)=0x0, &(0x7f00000016c0), &(0x7f0000001700)) fstat(0xffffffffffffff9c, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = syz_open_pts(0xffffffffffffffff, 0xa800) r20 = syz_open_dev$sg(&(0x7f0000001980)='/dev/sg#\x00', 0xa34, 0x208001) r21 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer2\x00', 0x0, 0x0) r22 = socket$caif_stream(0x25, 0x1, 0x1) r23 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002ac0)={&(0x7f0000002a80)='./file0\x00', 0x0, 0x8}, 0x10) recvmsg(0xffffffffffffff9c, &(0x7f0000002c40)={&(0x7f0000002b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/23, 0x17}], 0x1, &(0x7f0000002c00)=""/57, 0x39}, 0x10000) r25 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000002c80), 0x80800) r26 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/dlm_plock\x00', 0x22000, 0x0) r27 = accept$unix(0xffffffffffffffff, &(0x7f0000002d00)=@abs, &(0x7f0000002d80)=0x6e) r28 = syz_open_dev$radio(&(0x7f0000002dc0)='/dev/radio#\x00', 0x0, 0x2) r29 = socket$kcm(0x29, 0x2, 0x0) r30 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/mixer\x00', 0x2, 0x0) pipe2(&(0x7f0000002e40)={0xffffffffffffffff}, 0x800) r32 = syz_open_dev$usbmon(&(0x7f0000002e80)='/dev/usbmon#\x00', 0xd381, 0xa00) r33 = syz_open_dev$sndmidi(&(0x7f0000002ec0)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r34 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/mISDNtimer\x00', 0x80, 0x0) pipe2$9p(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r36 = openat$random(0xffffffffffffff9c, &(0x7f0000003040)='/dev/urandom\x00', 0x0, 0x0) r37 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r38 = socket$inet_smc(0x2b, 0x1, 0x0) r39 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r40 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000031c0)={&(0x7f0000003180)='/dev/media#\x00'}, 0x10) r41 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003200)='/dev/vcs\x00', 0x101080, 0x0) r42 = perf_event_open(&(0x7f0000003240)={0x5, 0x70, 0x7, 0x51977c65, 0x0, 0x9, 0x0, 0xab, 0x1, 0x6, 0x8, 0x280, 0x7fff, 0x1, 0x800, 0x749, 0x80, 0x7, 0x0, 0x7f, 0xffffffffffffffc0, 0x80000001, 0x10001, 0x2922f0b4, 0x6, 0x0, 0x0, 0x5, 0x4, 0x8, 0x62b, 0xe64, 0x9, 0x6, 0x5, 0x54d1, 0x1, 0x80000001, 0x0, 0x7fffffff, 0x6, @perf_config_ext={0x1, 0x10001}, 0x20001, 0x3, 0x2, 0xf, 0x6, 0x9, 0x3ff}, 0xffffffffffffffff, 0xe, 0xffffffffffffff9c, 0x3) r43 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000032c0)='net/ip_mr_vif\x00') r44 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003300)='memory.high\x00', 0x2, 0x0) pipe(&(0x7f0000003340)={0xffffffffffffffff}) r46 = openat(0xffffffffffffffff, &(0x7f0000003380)='./file0\x00', 0x80, 0x4) r47 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003400)={&(0x7f00000033c0)='./file0\x00', 0x0, 0x10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003440)={0xffffffffffffffff, 0xffffffffffffffff}) r49 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003680)='memory.high\x00', 0x2, 0x0) r50 = openat$vnet(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/vhost-net\x00', 0x2, 0x0) r51 = dup(0xffffffffffffff9c) r52 = inotify_init() r53 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003700)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003800)=0xe8) r55 = getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003840)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003880)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003980)=0xe8) stat(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000003b00)=[{&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000580)="ca7edefbeb7991f3e3c9cd66f292dcd929569cefce4788ad04a60c05b960903ff253e4c921ae87415065f0c8e3ac784c2e491d788bd061cdae86b7ec5297466c6a90860149325879de75c8b5f7dcf4424b44a4112787423d763f6aa01e0a53eafbf015ed6d379415644c2d424d34854b39f4d0753231c6bd0000da2438bc097e5239531d25b0de7a38954f931a101ea44fc4e7c2d3931abdf8d2c5c96fe68031d15f979eedcb7c2a7bf10a9bfc65b39274818a67251d4abcb6a9bb46b870946597476577176be6bb791b2bf0b07441f876f8e3421b8958ed808c06f49fd2b00b1f2b88d6857512", 0xe7}], 0x1, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40, 0x40001}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000b80)="567a7b162953ea8d92b09506784d06c1684ed51b62e775d49e5d119a01766448efd0d2578d5ea88dd99cbbaad23d49a128e9d03cb8dd408037f2b312c1799b1ba5bcf98edddaf13d7d5ab42652e69e663d85eba57c548c1675b8b16615ebf96d55ee3b2fe6bd91532ed008ddc65313cee4389d6850a32afea3ee9a3d208c10473586f2af30dcb6fb7e99b67998c4be3f5790e3061d", 0x95}, {&(0x7f0000000c40)="aad1f4f35288130b68921fa8cf5a626a2ba8d6deee001d0401b273187e6271cc1e50373320b69be7b187dccb2a2ec8bec1a369", 0x33}, {&(0x7f0000000c80)="e4f7b4e95a09f3085cf55ae7017407a72ce917b94b9dab80d392f681f2594dedb584c56345b5ae1e979ef200af39bcc4427e38ef278accc6d87b2a5b5dcc4abac35d0f0249fec974f78b5d24dc0c0fd2c2afb2e3852095aa4a2fa4ccf670151e0cd2e9a99e81a17529276bd588353cc621126f8fdb63199106961d27c1fa9a6e7d4227ab76591e1dcc4421477c62ae933604570669981dc982d534ed4481c7e39a7f244240d375532822da2f1a3a353f32", 0xb1}], 0x3, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x20, 0xc0}, {&(0x7f0000000f40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000fc0)="4ead9bbe49ce86bd6839b25394cd833623b136b4e024cb4ddeae6dad7bf6c34b5cff28565f9134fba22dd60150e5bfbc867ddd7fc20c1fbfc35ed5a45e71bb3211181bf86d995d3f0966d1b0b513b9f6a6958f82341c3992aa44cf842c8ef93bd7e5030301e1d3df00b597cc5ab3588ff2c82c4a5f9e411703c3ff8179da28b8ff7f35c1e255f669bc2e8ffe69d00123438ef6fc0f2c83f25e4cb738cdc80876da02d85d268ad2b1d804d4bda3c19fad08ab", 0xb2}, {&(0x7f0000001080)="4df4afb4559e522c22cb80939d2132458845f72c2c8950f79ace321ee101bf96daec787ee15a7367d6e8569d13266155c7d79b1b79a80cab6481d7f4585601c59259d3ac136690593f5a6c187f80f6b5861911b37ddf0222bcb19944a2dc6cc62694dad0371debf0fd1e26602155244e1d45575e25e4f3a02b27a001587dc20cd829f9bae18466e456039106b928ae74b55ea8d3cfc768c4064116947b44c4cf4c875e5d0d678323cd911b6873b3e0b9683cef2d92f657", 0xb7}, {&(0x7f0000001140)}, {&(0x7f0000001180)="a6a76c805884c3f76a802663a761ece723134cd4a6e944eddbb9cc1685a98c9276b6b43ba3e31f40f3f2431e7e20bae281f7ac49e94735dc84a65f5794ce4e552d34bbf2d48c743513d607a28b14a4930883d1c45cc672630882d84db776cac341ee29b69e6404fe1533ef783c445b454dd747cb16b2999150ea4ecaf07a5c33304d22506146185da1538305829fa439799d7d2840", 0x95}, {&(0x7f0000001a80)="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", 0x1000}], 0x5, &(0x7f00000017c0)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x60, 0x40040}, {&(0x7f0000001840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f00000018c0)="e63b1fa30134b60b3fc5ba33764da2364de5e10c5e3384913e350563b054d01105871ac5b15580ac9eb0c8f0ea96e43fcab23be303c4f9bef4ab0493fba494306e0926810982d277ff54db9d28dca5197021198b", 0x54}], 0x1, &(0x7f0000003480)=[@rights={0x28, 0x1, 0x1, [r19, r20, r21, r22, r23, r24]}, @rights={0x20, 0x1, 0x1, [r25, r26, r27]}, @rights={0x20, 0x1, 0x1, [r28, r29, r30, r31]}, @rights={0x38, 0x1, 0x1, [r32, r33, r34, r35, r36, r37, r38, r39, r40, r41]}, @rights={0x30, 0x1, 0x1, [r42, r43, r44, r45, r46, r47, r48]}], 0xd0, 0x40}, {&(0x7f0000003580)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000003600)="0805728ee55f387989df6fe8fb3b77598462052e", 0x14}], 0x1, &(0x7f0000003a80)=[@rights={0x20, 0x1, 0x1, [r49, r50, r51, r52]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @cred={0x20, 0x1, 0x2, r56, r57, r58}], 0x60, 0x8000}], 0x5, 0x11) r59 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000840)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) connect$can_bcm(r59, &(0x7f0000000980)={0x1d, r60}, 0xffffffffffffffd0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r62, &(0x7f00000006c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETVERSION(r61, 0x40087602, &(0x7f0000000280)=0x1) r64 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x121081) r65 = accept4(r59, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x80, 0x800) bind$packet(r65, &(0x7f00000002c0)={0x11, 0xff, r63, 0x1, 0x81}, 0x14) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r64, 0xc0145401, &(0x7f0000000140)={0x0, 0x1, 0xfbf, 0x3, 0x4}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r66) sendmsg$can_bcm(r59, &(0x7f0000001a40)={&(0x7f0000000000)={0x1d, r63}, 0x10, &(0x7f0000001a00)={&(0x7f0000000400)=ANY=[@ANYBLOB="88898b570000ead3394020c8e2e87a153e7ab500000000000000000000d8307487c5203cf6beb0ba0c3c54820acbf68c5e4e3bcf5b0b71ba02e769e6afc288b708a94245d184788466ce1cfbdf4fce52c84ed1043f0d7509feffffff3a93eb98c828d55b6c4dd76d5a67992bde6c94075c90132ce95097a8706c734270b5e852d47e7f17e8e4527e3afd876f14f32275a6037a404a1a6b3bc662206f17b2a277e0a8f13bd141b8140c350000000000000000000000003cb42ce6c1f60000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000000000000000005f128cec58be03000000000000"], 0x48}}, 0x0) 11:34:59 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="220000002100070700be875d09001c010a00001e0001090000000800050003800010", 0x22) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:34:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x3, [@remote, @broadcast, @local]}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000024, &(0x7f00000003c0)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, r1}, 0xc) 11:34:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 11:35:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000380)) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0xa000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0x1f, 0x4) 11:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) epoll_create1(0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") pselect6(0x8, &(0x7f00000000c0)={0x27f}, 0x0, 0x0, 0x0, 0x0) 11:35:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0xff42, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) waitid(0x2, r1, 0x0, 0x4, &(0x7f00000001c0)) [ 294.347695] *** Guest State *** [ 294.351054] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 294.360096] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 294.369185] CR3 = 0x0000000000000000 [ 294.373127] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 294.379156] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 294.385302] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 294.392113] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 294.400140] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.408295] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.416421] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.424612] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.432801] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.440814] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.448953] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 294.457072] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.465224] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 294.473338] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 294.479783] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 294.487347] Interruptibility = 00000000 ActivityState = 00000000 [ 294.493696] *** Host State *** [ 294.496933] RIP = 0xffffffff812fec40 RSP = 0xffff88806353f3b0 [ 294.503050] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 294.509503] FSBase=00007f9eddd1b700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 294.517463] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 294.523489] CR0=0000000080050033 CR3=00000000931d5000 CR4=00000000001426f0 [ 294.530557] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 294.537359] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 294.543523] *** Control State *** [ 294.547021] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 294.553814] EntryControls=0000d1ff ExitControls=002fefff [ 294.559308] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 294.566390] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 294.573188] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 294.579812] reason=80000021 qualification=0000000000000000 [ 294.586315] IDTVectoring: info=00000000 errcode=00000000 [ 294.591891] TSC Offset = 0xffffff5e039edcad [ 294.596250] TPR Threshold = 0x00 [ 294.599647] EPT pointer = 0x000000009327801e [ 294.691259] *** Guest State *** [ 294.694794] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 294.703804] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 294.712779] CR3 = 0x0000000000000000 [ 294.716524] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 294.722654] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 294.728674] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 294.735618] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 294.744239] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.752365] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.760400] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.768632] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.776730] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 11:35:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)=0x0) close(r2) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x9, 0x2}]}, 0xc, 0x2) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/46) timer_settime(r4, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000086000000a76ffc91c9be3f793b680384f64e0b9058a569584c1d06187fd007f5525190f2d91b6c82e83d6392048cb17f01096ad5c5eeb3a9cb19ebc99d4c8a19ae4b4aabc931631ba5df1af9b92c646d7c793ec05136eb12ec25cc9b3e52311d08ce2531e03f5a7d0a7e090bafc5db8c31b2461e92e0fd4ea8a5bbc8c014007447ebbbf91991ff352ccb"], &(0x7f00000001c0)=0xaa) timer_getoverrun(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fe) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040), 0x4) tkill(r3, 0x1000000000016) clock_settime(0x0, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) close(r5) [ 294.784828] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.792959] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 294.800972] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.809053] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 294.817177] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 294.823681] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 294.831169] Interruptibility = 00000000 ActivityState = 00000000 [ 294.837476] *** Host State *** [ 294.840725] RIP = 0xffffffff812fec40 RSP = 0xffff88806353f3b0 [ 294.846854] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 294.853390] FSBase=00007f9eddd1b700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 294.861277] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 294.867269] CR0=0000000080050033 CR3=00000000931d5000 CR4=00000000001426e0 [ 294.874396] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 294.881107] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 294.887263] *** Control State *** [ 294.890750] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 294.897504] EntryControls=0000d1ff ExitControls=002fefff [ 294.903098] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 294.910065] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 294.916831] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 294.923505] reason=80000021 qualification=0000000000000000 [ 294.929857] IDTVectoring: info=00000000 errcode=00000000 [ 294.935398] TSC Offset = 0xffffff5dd0164d9b [ 294.939749] TPR Threshold = 0x00 [ 294.943216] EPT pointer = 0x000000008dddf01e 11:35:01 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000003c0)='./file0/../file0/file0/../file0\x00', 0x2) r0 = open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0/../file0/file0\x00', 0x0) 11:35:01 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 11:35:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0xd81d]}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000001540)=""/208, 0xd0}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f00000002c0)=""/82, 0x52}, {&(0x7f0000000340)=""/142, 0x8e}, {&(0x7f0000000400)=""/15, 0xf}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/97, 0xffffff94}], 0x8) ioctl$TCSETSF(r1, 0x541e, 0x0) 11:35:01 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x121000, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x7f, 0x2009c0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) prctl$PR_SET_SECUREBITS(0x1c, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000001980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001940)={&(0x7f0000000340)={0x15d0, 0x8, 0xa, 0x0, 0x70bd2b, 0x25dfdbfb, {0x3, 0x0, 0x2}, [@generic="e48deb78f5c9fbc8ec512c96f15336dbf1710e36ab67bd92e33c07dd2c627282f54d2efa461c8d961dffa686cd428319d6a764a65e8973d9759debc2f50b2fcc044221934ecc181bd615c2e383d55421405e063ce7e79628d844f46fb6353b0bebab3541fb4f9d20654c868fdca1bff81d02ac77f79b205d9660a959b913d2dd15101b498c9d67ad0f7a809f", @generic="229fcacb9cf1043dbec6b1a48617a0e9fa1d56b1c755ba1efb5500687557ae595f329006ff9ec3341def0b15c63357a872adb49403c09726b09e6c1782d442a2f5bff3e3c7f4346a864170536c29c05f2ac0fb8246d0f96d87c67114638f04be4ab831fee40c964b28d8d459c166ca5817df74f76d2100d73def37c161c775bf89b59b89d3428002902936f284fb25799f94877c2084f9c31d0baa2437311261e0991b0a5ec16eb6acd06faf9543a5ef4fa6d6bdb2", @nested={0x11dc, 0x86, [@generic="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", @generic="0c30f1f4341ee6cc6f50507651f384b9df0e3a1a861685e877fdd3ee03fffdde42e00e9ea03a2db4a3a8df6174c38ed1aa2bca14cdc162ea2ac6e94a46be2f48", @generic="ec9bb65f28af5519f7df5047be9604b5dd3424d04d679a31a801b64ce2048dd87a29456c53e8bfc341f9bf2f49213990c8077966bf7f44eefeca1238b56ef14bb59409ab932f8a9f5ae7aff0b6ee486811f1cf5a946478aa2ca1b18442bca4e1b7155550ebcc541efb9f68cf336df5c81321d7eecee64ff41e7354bad5e30c2031370d535755e6204e7b59fce2d681947abf5ffb5769e6f7cf55287aaaa6d1a978a6e6e9284871d5bf5fa68dc95add8239850d40ee04633ac8e48783a395a2c808cf4b671b434a64a3415423b5398c7431d2692b3f83a47bf9d6d1a155e05fefe7af2dedb9a0e3816fd5c59749ee6dfe2b98eab2004713ea68", @typed={0x8, 0x80, @ipv4=@remote}, @typed={0x8, 0x3b, @uid=r3}, @typed={0xc, 0x23, @str='eth0,\x00'}, @generic="6e02002e8ad0aebee71d0ff27ffbc69736275583988ff7be43054c0e962a775a39c556ce6a4a1c341df03ee52a55f7a5499889ddffe92153016b51db7c6d93458eade74302d68d122f7e21a86d195ecd6ec8d254e07ce35d7dd54850286bfe567349c020c956ca3f77923bcb62d1af2ff6444505a51a8ba3465841471072359f"]}, @nested={0x1e8, 0x8b, [@generic="e3fa641ca3f30f2d89bebe53d96025419176f8ea986ed2591db536caa8623819364e716cc179b4000b14fc77b55ff7cf327e416094b4c2793687cf99a59204e05348bfd92eda5d0303e2010e24df273f055edbc86b03a0f17db7a1", @typed={0x8, 0x34, @uid=r5}, @generic="d6417bf06339f53190d2d8b69ac38ba87ffa1c45e411def5579e8f1488e359fa6474beeb446f39890d15656f00fa6941c18b4cc4869fa7ffe46ce28dc19b7c47d8a4c33b31d53f4ddc31653c67561aa9e4e128b2085c97800088c2d2c899f18680dc7fb20b583d2339760e12bedc3146eccf30da7cdcd1a8c987c24afc43b99ba82d146491303fb846123dde36a58c083218edaad819d8705dc9f339aa", @generic="2db87b27b2c474449451a8dab130f529a4b9a1002d1dc6943b235bd2b48da25e9f874041073da106227e1d56b9c055a7e58009448e10a360b27df2a5cbebd15a8bfa6b8969021d1c8fb8da7ef2e873c333b07f59b25dfe3bb9f3d47f3f68a974", @generic="0f199077df96644b2761a5d70a4fd6898edbcc16eb1db67b644702c269c86a16f4f74f0a3ddaa4643d39726d893f4b886f04688874c94e5b452f1c4861f55adaffdb86be257767d7820b2444091f20299bbca0d7407b670113fa4e73299b63dcef4a3f84ed039817ba900b9f3d941607f70c441d94f2a4c12b47dccd6f2c172527"]}, @nested={0x38, 0x5, [@generic="9ba7aa1fdd26fb48e8cbf16623aeb19f324c7846e1abc43e45d69727c53eb05523797e25", @typed={0x4, 0x40}, @generic="9ae03ee776fbe6e4a5affa"]}, @generic="b480d60cecafc1ea049fae406403a9abb49770df07b1641ec43280cc8ce182549a8ceee8d58fb4bc91d6fb4de6ceca1f1e77f0bafee87bb71e096cf0be005179252ba1109bd2f7fa4a6a0e302ad14db4fbf14921b95d66", @nested={0x28, 0x28, [@generic="1cdf9379de85f381eb966f812567e99edb3e76501b4221f2fba1f485d98230ca51"]}]}, 0x15d0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000019c0)={0x0, r1, 0x200, 0x2, 0x0, 0xffffffffffffff1e}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001a00)={0x7, [0x2, 0x1, 0x80, 0x6, 0x3, 0x9, 0x81]}, &(0x7f0000001a40)=0x12) write$P9_RLOPEN(r0, &(0x7f0000001a80)={0x18, 0xd, 0x1, {{0x80, 0x3, 0x8}, 0x7f}}, 0x18) connect$packet(r0, &(0x7f0000001ac0)={0x11, 0x17, r2, 0x1, 0xffffffff, 0x6, @broadcast}, 0x14) sendto$packet(r0, &(0x7f0000001b00)="eb3c1d811b11606319b1a15a7ef2eafbf43ea6f6982edd97c387c0aae636909c4d14ec90b45a9b4b8db3761e15bd90ac31c63ef28048a9bf6754934ca130ea1875b9e2f014ad6e3bc7854937b0b39dfc91d977eedc4ac6b84a13055356ad8f054c344894aa3a193b68de44e8eb70a7c4300b8c18d41c3ecd572cf7973512f1d428ec59eb9def1e8eb9649e99efbe5e3aaca0100b660e7ff0d1e6120b", 0x9c, 0x8804, &(0x7f0000001bc0)={0x11, 0x1f, r4, 0x1, 0x2, 0x6, @dev={[], 0x20}}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) fchownat(r0, &(0x7f0000001c00)='./file0\x00', r5, r6, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000001cc0)={0x401, 0x9, 0x317f}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000001d00)=""/44) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001d40)={{0xffffffffffffffff, 0x3, 0x6, 0x70e7ea3b6ca54c3c, 0x38000000000000}}) pwrite64(r0, &(0x7f0000001d80)="3f98eb50714e1c1e649688848c75ed2ba30e6930802ade132e117aca339c48fed0972951fa75d417", 0x28, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001dc0)={0x0, 0xff}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001e40)={r7, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x4}, &(0x7f0000001f00)=0x90) r8 = syz_open_dev$cec(&(0x7f0000001f40)='/dev/cec#\x00', 0x0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/kvm\x00', 0x7e7c76dbcd3b1b25, 0x0) socket$packet(0x11, 0x0, 0x300) mkdirat(r8, &(0x7f0000001fc0)='./file0\x00', 0x0) ioctl$EVIOCSCLOCKID(r8, 0x400445a0, &(0x7f0000002000)=0x98) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000002040)={0x10, 0x1, 0x7fffffff}) syncfs(r8) write$UHID_INPUT(r8, &(0x7f0000002080)={0x8, "df60685fb3aa3985acb45f503d472faefcd771feec5b282132dc001e231b7f05792fab66145d3345eb14748216c8332eee046b3fb8c37632cfa3ec5d8a39a080a7e8e8a6278e862200542b7468850ac7405762f62408a8b6cdbaee4889c0a707c2a7e782ca9b01aa208204932c047305fbee35932e329bc872ec5cb7d58866b5024a22d85e35576b79da7d57a8276b3c16dffc24b41203d03979fe85056fed20702d5ee9f625c4a6a0301965e75d3180d49d9dc5b7e643c22bcf4426a5c0946b2edccaf6a394e5f554e79410b53cd42bbe8779300dfeecfc6462b35665227d16da95ff2f440e327974948b8d590499d6d0bdc0a6ab8c8306e209c31c30e633d2ff5ff8e1486a971d42ecf646c69fbd70155aabab00cdb900c709d68765b1377fe9e94511b62f79e3bef9024e7ff0bedb586e32eb2e4c376e539fc1d641c14c7a3a327f4b1c413b72d7a68dd4c10d37cd60f78e2256fff520514862a0e7cd3936c4cedd6ed4d58b83910ad5dcc6c20e4456fd811a8679f804658d0d27a54af7e65c5084a3bc6dca8618e33b78d6391eee3a8ec00f040143c19cf9045b6bd639e607497c442385a92d2134efd29c59d6fabc664583cd8c87b6fe0196dee66c1075f501773c14de2845076eebea9c461470513fb5b7155e5a22761ab5458d1508ed6f982887e0878ad7f59c33daafdb5792395cade00bfe3dbbcea9705ca605bdf8a53d49af5139a56275e0c22ac6ff25f10e3b9eee2d4eff2077a601230f8b4fc5f97381978b89eccc7a5c674415c1f453797cea75d61d902499d39cd4620883bafd14b867ab11ca98599ab33bb5ead88a18a7fb4b4d04d9bcfe55cfb2653457172dc95742cd9085a2d4b198a0e7177b360e36ccc9c9fdf7be5f9228f9f846c8887301649578b9bfe419da1024efd978e6eac7903c6733a09a2a0540c6b176b9c6d72235e89e8a244315c86e6de1759d7a3e6a40a04dcb3b76e70f7d7993446099a2a4e8101fcf37a7390394c2e25a720c632b94a66fafa79a316326c07203fb17bb741813ec6dcad4fcf4715e6cf9521ecd6cbddd99e458c451f32138499dfcc8bf9845a305d0a4ddece70f58bad88591964203019594fbd131b90768ea5a6b54cdd9314182134453070cb6b75fe3b70d4c73a38f957886512f2eb2cd6692d7cfe879ac2e83099705b92461f6d9fcde5378bdba64f42f17aca11db7e422e9bcd7ea118944b5e5221ca9f49b955222a56c71d974570f86904dabab38fd511f966520534782f842e0b6b762e0a7e9b62120f7a5ec93e2af281284dab152e53c53b3186a13ac7ea2a67840b7d901d4e9431abe65458be793aa758c7869563a1bac62481bd81576d84fcd80bdec443ba288b79723be6e8918d39c35472a3a0dda40ce5ce7cf51133a36bf7e6ddcfcf990f135a67c831c14302f66ce0150dc34a6df596849b0e062431179f940c6be912097b92e051c13308c86a2df82c6f6c5ca4d7b920d7f17dfbed9023f1da4a3aeffcbbc94829147a0dd35bb6ebd5143cc67d026a575fa84161f4f7bee620861a8be24112b9559b82cc1c465ae298008fb97f48491c16c0c9d9a918d8d64487de348dacb1288ffb693b4069ac2ab17aa21a1e89fe0f37000e1fc530aa912ef4dbe457310e20ac91ea08867798a543743af6d711e35af0d97a4ad4782ac3716663cbdc76b5b14b660b1575fa4cd0f693f362b0170e315a8121b6d357f262418516db651ba9914e5a2126d97af5fa9b6e48a042afbb8fbb9372849fdec77456b1a1386c02b95ec243685b4d460c4bf338e72b257c958db6421a73874452f3c6e3152d2201ec3a9e9feac9dbaf98976ba5902f2b9395d17153ce26733c0a67345a95037d7b1a727b3efc786580b6665dd16a6aa178730ac957eb56ab232afdf1bbe3d1f869e92635294686fe4a06f109b51ffa587e4aa71395e88d19fb14dbd823ae081298ac694c302a1996cc34794cd32d84f9ca7a444ca82cad7080da67862778ed8ae351284820578674d82385be056e096145b898f384d27378d209eeb4a113f8ec1eadbf01302c7bc59e99f641b384ff894b17de4596b46d473089968a5bb62dc987349586db899acbae12a5f226a70031b710ee196dde5f2234f114050a09aab2521a1a58e9be6515b81c7289751566639d996a999a3d82b2c14179ec10877b5cd152f9e664cb552ae00bd9892a94cfe3568399cbe5fd7fb6a3bb676bbf6fb8aaa505d1c859f54b5046907d0ae5283910533997679c72afd46d7794361d7a798e0bd04b4c9aaaee4d18033ffbc50641d79eee74344b4d779e9dde135ce2c71965eb6e9c68469ea0f747e3413b347052efdbc9846aca2c07b9cabe0eb377c32a40b312a368c6a5fff9376cbf8bc2fdf5fff54aa0d089925c7e33ce441bd891505a840f1e247650eec9d3c4a1ef346a8331252ab48fcb09c5849e74ee7e1ff802ac4a73a7c9bec204c6e36b3b013c65d4a7b7966b9584eb4edb763f41aace1b0e314fd7bd7ff37664c6caea34883000d0cca5ad1af3c32482ed308b8dd8ed40e1ed295ee4c0a4afa37cff92481def8347925b02bd7b082baebd1d525d6e9ff5f9eb9ce7c1f3ed0cd6eaacae46c5a45fa2686624c1653aee852a27baf73eac1d944bd9b20beacfe7bfe5d0b97add1d48afe62389868d670e3222900bca2310f22843b3c98d041f051927272549b8fd01f2bd0bbcdff0266d11ecf1af279bd047edcdfa4e34c36732919860211bd02de26492b3cddbfb441d411324256e6b6f94e66fd92b7fca171080968534c7f92bc2e9cea52b12a41d036ae9deafacc59d4c7d1bed9e76f4a9e49091b917b1b1ab94e1dd269ec04fe65c4295a15ae1528a29f0b7f8dfde8bfd1b6026ff0bfd4718d77c43f9e8db424266ff46d0a99ed59c38fcef6a64be4b104eea217736cd415decda3cf4f7947b8501f6e406862ca3d40d4ccec6f09988f4a2f74ccfc3447405a037b0fc8af13fd23c3f1bdbc0b350df5f11f482707dab139ff43d369a447c44128121d5445b961842aa81375aa59b54989571491d7ffb58bc29223e7984f4b7d0d57ec75d8563018ecbccd29e90f928b5ac97c2dd7539e571cd588d7eaa0cc40968410781a5d1360716ff1ff457395a97707072ff1a6696226a691664213361b17c755e4d6fcb079ebf1e649891aac04538c53d41936942cdfab2dd1feae145f02c58d562094110b19e6b4fb7db3974d5e5a4ffc9f786e5e6557a0250e6b4408019e5f299a0682e4999a3e54317d5d86931f053081d41933120c31b8298d3302f6a121a2ee47954e5c3889655b4dd49609914b0acc1534d99d8da5f31976909a8a4f46532962e74437e6d8c016e128f03e18798b9faf4a646f2f9f61048e351a01bb7a19d6440dfa68d34c8c47331bd35ffaa70ca14f045cbcf9a238f68851e9c2af083f6888816f76946748bd824fab1bc72669941727fe879786b19643548cb2e02cc8432b0187a9bf51374bd562a58553203136c65c8f5ecf7b88ad17471fa8d9409f98c7174d854fa64e08732258a05204edb517ed020b5e643be518eacc30234820d31c9d654bafc5204abbb2933ce26971a256083b24a0e8c6b97f92be978a972cbc53ba4370989af70bc565926eff3017263c778aed01ed8ad4c4398b237d72b65ac2a550e1b0f72b858261fbd3b57b091139e6df5778ca0481750723b4dbfa370ecb7af903f7a35309421830a60add433ce8339e47a7d79795876fa0b57db60640c4d5b958dd3a394f5e51c4e9f862c5fe8848fc9c8046b8615c12e8762f4a2153599f23cafd62040234c826b6af1e11d7f8d2b1e443909c90fedc52262b8fd57d913aeaef455392e7a33846acfa0834a3f56401cb7d28f57e0f168ab8a2a765ea984b8637724425e16260d176bc6a179e4e52dadfa9373f9d54f130b08dc8dd43e630dabed8874d4a77a44596ad501f747273ba3bd387b0c117fc48184c5b84ceb6b67aab15a02e3a4e2909c59eba89d326b6e0e902fedd0a42e07c5ac3e30614d6b5637bd44a76a581c88d1876518bedefee84fb0f81f6d999e164c1600b9b9e2344ffc50c7447b818c3657e03d899b07d2ae051a31cb1bf4e4b1ace0534784abecdcc3886fc0815f20e02c0baad38db59f8e8c68a9563c7836048660a9a500d94d7a53526e6a10536f31b79c139173688333db16ff17b7b93ce5376fc024873be3d0a97bc04a77db9ef1b6ba0b72f85c7f5aa1a8fa658201cbe3a022614df78b0efcdd4170a6f2899e3768560af49b5eff40880daaa3bad334b22807efbd39f20bec96e47f2f5c1ecff0df8d6f65df46be4b871458a1d919f045625c275944a75fa1d798c0ad28623bd829c387e924b2b461549269e4d45826ed1e3053d5250eb733b30905007512d9b80cf5eb1991e01d9c0c1e00f308f8f4ef9b0609725a78a553a34c02fccb28c2c1e462bd2aef1a65e699faed32ec64ad65af0163094ec6ac09a78ec9a287624e1b919ff1d5ab4c249bbce2610d1cc4f7e317f327108fb80aada98beb61ae5297f33fde114ac8af3742f1eff2b67170d5aa8f774f948e3b182363454c3fabe94c3745d53403f31a75c84b26f54992fed59a49822a6f7f45b814e8754c9f6b672e1a73264eb1367c1ac8c4d1acf6bcc3a8259a6cf8103a25413be05e2deac70765901d29e90d2cc72d1a20dffe382f49e3f263887ac73ef2e56d4fdc5d771c1c9e5b1512ef7188aaf77c59ba18188e29dae7525449e682a96b17d878e4b80afa553e48e4e1cdca1a3c552e567d0ee5b425e4b0d983bf57f4fdb9899482d5aa833d4e4a601800b981b45900dbb71f0e3afd5456ba1afa165a820097f3fdd0d7cf0549bf9aa9f04baa24aaa9c76c9a56b56a13b7dfd0631316a25c490199cb65395dc96a8d1be5ff8e905a5e91ab490b4c78d4094097db2cfcff23a3b9246e37fda73d8abcf0da9c50d91d4da5106834909ae917a92cc8afdfe74950aaf77698b3def195f465a8151ec4348d91db7907916bb47b2cdb5f9a83e67e1b233bcd5a2c056fc1bdfe7b88bd691c42ef65e5a3f3fc9cffdd4e70491097c695e11a7613be3b9abc6f0b6313be5d97064a41df88e7f04e7d8660d70c97a7d4cdda511aa22c51333d5d48d53581e9e315732caf9b4fbc8d3638922bbfd5f6d3499d75d91db5b4f562204f5306064074ddd2466bef9ad8afaa71c96cb819239be1d178ef714a031717ee934fbccabbd6a2f1e8d2390eac137a037fdefef2ede7a3bed7e1bd206d7709a2f9625330a2ae6a59f492c45a18f8cf73ff766ea4d24396618e6661ce1e5d46b66b86f592d3892e90fc00d2e563563efdc64fa1386a809c0747a7ca72ac3c79198ed814c46ba43bb1b8044b80a6f6f4cd14f5501fbc6dc068f389db9f94ab929c6793fec1c6e85e1de9bd3e3fc684d701527ca690e0dc619f2f11cee03b427233d1418abee8e2fd8b3aad64e958752cd6ce7aa8cbd3461c52d9ad46b6f26374cc37974317606ca67ac11dee4a41fb90357d730a86bdda41336df3a6f0dfc9a72f35cee2dce017a337d5a51301a8188dece78e45fb6380513b5952788df5edb289e35207bf858d4609ea07094c21656b51c525e917e2945f87b9e3cc9e3cf4f86bd139e93b481c4e20bdbd95e3151e409d52416740ea2c42ed3faf25f1a86358e784a8f812fde31f5d709ca16f12650761b081e177937b8d2c61d3dfd82f12e0d8ee01f9d5d3145808a1ae5d3496641c597ca1eeb720b4a5c58d2d3da94a117410b30473f06a0b0f6bb1fec644639dec3a67948", 0x1000}, 0x1006) socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000030c0)=0x2, 0x4) 11:35:02 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000280)=""/16) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f00000001c0)={0x5, "08fdbec5f554433987e074dd5e8849f8f7d407319bfa3a91789b17b7b4f14fab", 0x0, 0x3, 0x0, 0xc, 0x3}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, 0x10001, 0x4, 0x80, &(0x7f0000ffa000/0x4000)=nil, 0x1f}) connect(r1, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="ff0300000100000000000043846c003ee31b743acfbdde00"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000d272db725d2bdc2e29ca01000000017d9b"], 0x48}}, 0x0) 11:35:02 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20040, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x200000800000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x17) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) [ 296.401596] IPVS: ftp: loaded support on port[0] = 21 [ 296.620533] chnl_net:caif_netlink_parms(): no params data found [ 296.694595] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.701134] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.709506] device bridge_slave_0 entered promiscuous mode [ 296.719709] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.726334] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.734977] device bridge_slave_1 entered promiscuous mode [ 296.772195] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.784397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.816530] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 296.825279] team0: Port device team_slave_0 added [ 296.831833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 296.840560] team0: Port device team_slave_1 added [ 296.848035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 296.856721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.927156] device hsr_slave_0 entered promiscuous mode [ 296.962548] device hsr_slave_1 entered promiscuous mode [ 297.004654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 297.013634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 297.049833] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.056444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.063670] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.070291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.178286] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 297.185031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.199325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.213739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.224544] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.235184] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.246851] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.271137] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 297.277398] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.299192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.308104] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.314686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.339799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.348530] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.355138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.430127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.439699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.448666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.457526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.476017] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 297.482193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.510945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 11:35:03 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)={0x0, 0x1, [0x20, 0x236]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x141000, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="f18aadac495f443f52f0aa15a1349e0d942b4c1b8a7e8ff3191068667d57aa0018d56efc9495c4c6c2a4000e3168cd109e7a73a38e262f63bc221949f646c7b1be4928e896465ed4e1127b53c9fe12b48a6d7571a609f4d9ae7d41c496") ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x20000, 0x0, [0x2000000000, 0x8, 0x8001, 0x100000001, 0x3, 0x9, 0x80, 0x3ff]}) [ 297.531400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.541482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:35:03 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f0000000100)=0x80) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x401, 0x6, 0x913}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200027bd7000ffdbdf25030000000800030033000000080001004e240000080004000300000004000500080001004e2000000800030000000000041005000400050004000500"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001e0007041dfffd946f6105005e0000001f00000000000f00421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 11:35:03 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 11:35:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x6, &(0x7f00000000c0)=0x1f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:04 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) socketpair(0x1, 0x7, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000000c0)=""/252, &(0x7f0000000040)=0xfc) move_pages(0x0, 0x5, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f00000000c0), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 11:35:04 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x0, [], 0x0}) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000100)) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 11:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x6, &(0x7f00000000c0)=0x1f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000004, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002600)={'batadv0\x00', 0x0}) sendto(r0, &(0x7f0000002540)="b95ac391041ffa4681d77361b05557bc253fbf6fe453b8f0efe37a3bebdc60c57d0e4f919e6a27c485b56b86ea94155680d04edb66d6e515bfd3b7cbf3bd6233b41c95665b6644fab7e6c8b2489b965203d5ce1093a250bcf7515d31a3055378dc140ef7efaf4a06b67d7d5e8f8a95baea6847fbc9de78479cbd37dd78d04bff0fe737a226928f6ffbd796", 0x8b, 0x85, &(0x7f0000002640)=@xdp={0x2c, 0x4, r1, 0x25}, 0x80) recvmmsg(r0, &(0x7f00000023c0)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f00000002c0)=""/197, 0xc5}, {&(0x7f00000003c0)=""/208, 0xd0}, {&(0x7f00000004c0)=""/172, 0xac}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000600)=""/185, 0xb9}, {&(0x7f0000000200)=""/29, 0x1d}], 0x7, &(0x7f0000000740)=""/196, 0xc4}, 0x2}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/27, 0x1b}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001900)=""/120, 0x78}, 0xfffffffffffff205}, {{&(0x7f0000001980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001a00)=""/112, 0x70}, {&(0x7f0000001a80)=""/70, 0x46}], 0x2}, 0x5}, {{&(0x7f0000001b40)=@tipc=@id, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001bc0)=""/213, 0xd5}, {&(0x7f0000001cc0)=""/120, 0x78}], 0x2, &(0x7f0000001d80)=""/223, 0xdf}, 0x7}, {{&(0x7f0000001e80)=@caif=@dgm, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f00)=""/228, 0xe4}], 0x1, &(0x7f0000002040)=""/223, 0xdf}, 0x7ff}, {{&(0x7f0000002140)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002380)=[{&(0x7f00000021c0)=""/187, 0xbb}, {&(0x7f0000002280)=""/194, 0xc2}], 0x2}, 0x56a7f0a}], 0x6, 0x0, 0x0) 11:35:04 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) r1 = fanotify_init(0x51, 0x109002) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x404000, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)={0xf, 0x7, 0x3, 0x80000, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x7bfe, 0x8}, 0xc) r5 = dup3(r3, r4, 0x80001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r6, 0x4) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000400)=ANY=[@ANYRESOCT=r1, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r5, @ANYRESDEC=r2, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64], @ANYRES32=r3], @ANYRESOCT=r4, @ANYRES16]) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000090c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c0002000800090089ff000000000000000000000000000000000000"], 0x3c}}, 0x0) [ 298.526236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 11:35:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x6, &(0x7f00000000c0)=0x1f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000f40a000000000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = geteuid() r3 = getgid() write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x20, {0x80, 0x2, 0x5}, 0x4, r2, r3, 0x5d, 0x8, 0x5, 0xca3, 0x7, 0x4e, 0x100, 0x6, 0x9, 0x10001, 0x5, 0xfff, 0x0, 0x9, 0x6}}, 0xa0) 11:35:04 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000080)=0x80000000, &(0x7f00000000c0)=0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400801, 0x0) ioctl$TIOCNXCL(r4, 0x540d) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 298.804447] ptrace attach of "/root/syz-executor1"[10783] was attempted by "/root/syz-executor1"[10992] 11:35:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)}}, 0x20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0)=0x4adb, 0x13) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 11:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0x0, 0x6, &(0x7f00000000c0)=0x1f}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) [ 299.083901] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)}}, 0x20) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0)=0x4adb, 0x13) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) 11:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @multicast1}, {0x1, @local}, 0x20, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 'yam0\x00'}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/-ev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 11:35:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB='\r^']) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x17}) 11:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, 0x8) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7fff, 0x30, 0x0, 0x7}, &(0x7f00000001c0)=0x18) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000003c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac00000076c51fd5dd391415d0eb62e0930e3762b598daa079e969db8076fd66b92ad7548c1d3597ba450bc998dbddaa83cb0806be9da647a1027e0d8c1812932fa808b1c776fb38b3c78e531be0dc86b8a9ab8e3330f9f3eb32b89c6440ba24c4147a55f10d53d70b8336fa5593939d1cbb510e7a0fa2cef0dd95842b1cb20e6491fbc2d11c1b0c1d1a1fea9a0e00ea6f8634707b1afd3cad509efa4ec25b5dcde77ee706034d3e2607adcc6baa523d"], &(0x7f0000000600)=0xb4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000640)={r3, @in6={{0xa, 0x4e21, 0x3, @rand_addr="f444fa4fef691c96ab32de98d83ab94b", 0x9}}, 0x5, 0x2}, 0x90) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000700)) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000001, 0x2081) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000480), 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xfa87}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000280)={r6, 0x2d, 0xffff, 0x5}, &(0x7f00000002c0)=0x10) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000004c0)=0x3) lsetxattr$security_smack_transmute(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000380)=0x100) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r1}}, 0x1ff) poll(&(0x7f0000000440)=[{r4, 0x2281}, {r4, 0x287}, {r4, 0x2}, {r4, 0x300}, {r4, 0x1000}], 0x5, 0x4) eventfd(0x40000000003f) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000800)={0x3, 0x5, [0x2, 0xff, 0x6d80, 0x2, 0x0, 0x9, 0x56a1175a, 0x800000000000ef64]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 11:35:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TIMERSLACK(0x1d, 0x7fff) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000240)=0x5, 0x4) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000140)={{0x3, 0x3, 0x6, 0x3, 0x8}, 0x1, 0x800, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0x4, 0x3f, 0xe91}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1f8, 0x3ff, &(0x7f0000000100)={0x9}, 0x8) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000300)={0xfffffffffffeffff, 0xfffffffffffffffb, 0x6, 0x3, 0x3}) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c345bc8582d6cb5) 11:35:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:06 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x280201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$TIOCCBRK(r4, 0x5428) fcntl$setown(r1, 0x8, r3) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) 11:35:06 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffff9, 0x400) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x4000000000007fff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)) 11:35:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000280)) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:06 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000007640)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="d23053b3545e67cb51f1d9b1a1a0a59a4c0fc1aaeadedd1818bfa9", 0x1b, 0x8800, &(0x7f0000000100)=@generic={0x0, "9a3282a4c8a28293cfa4eb1ffce628ceda66d07cca2e5483e62f6460568e21ca8275ace1453df49f290205ce48bda3548a45c7bf1ef5b2d778c54b44d61768c3cd4171a62421adc0ad955dafaaa62dd0150ec04f5ca69992802d53be4ec63b8533d3c5978bd2b4aa6066d6f42d2c2eb587c417b2ed917ed7cf4acfb8ed8a"}, 0x80) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x7}, 0xf) r1 = getpgid(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x1, 0x3, 0x4b9e, 0x1, r1}) 11:35:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 11:35:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:06 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0x4) unshare(0x4c060000) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x63e412cf, 0x9, 0x4, 0x8}, &(0x7f0000000240)=0x98) 11:35:06 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/udp\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) [ 300.863294] IPVS: ftp: loaded support on port[0] = 21 [ 301.169467] IPVS: ftp: loaded support on port[0] = 21 11:35:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0xe8001) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800) mkdir(&(0x7f0000000040)='./control\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000500)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) lstat(&(0x7f0000000840)='./control\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f0000000cc0)={&(0x7f0000000200), 0xc, &(0x7f0000000c80)={&(0x7f0000000900)={0x35c, 0x35, 0x302, 0x70bd25, 0x25dfdbfb, {0x1f}, [@typed={0x8, 0x81, @u32=0x5}, @nested={0x138, 0x4e, [@typed={0x8, 0x8c, @fd=r0}, @generic="0130048a668d8eaf54c5840fd2864fc3640fc3a3575304d5c3f02f2958cc5c5549027d5a388d45e494e54771a5477824c24a362c26", @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x1c}}, @typed={0x8, 0xf, @uid=r3}, @typed={0xe4, 0x5c, @binary="8c9bdb7c99be899ea5ba8f576b1a20db0403b8d7f1fc11565d2d300f38e1cc9b69cd9d4417a1d7c86d2122ed46cad8abe3d7bc9c255d6adfd039835272f9a14bc77c92d38d1b3d8dd7c13a4b41ee795ef6461f0ce57c18933b1a5663baa476f6e9f33cf3ff50a1a47eb53fb09b3b766e3d2fcef5b58fec2168f71dc18a0660bf2f81fcc7fd1342cf418b5474526738109b8e551e5b61e9c92f12946120a26be82508e8cf27046bf874c6512abae5beeb64f8d7870af59642aeaa9bf4c33d72bc97033aae4c3f7243b0207bf8ddc9d052a9d41c58eb08a5810ece6b67b149e500"}]}, @typed={0xc, 0x80, @u64=0x8000}, @generic="b8fdacf3447c9730c7db33a83897f52b57f13f680dec19cb8cfe02a3e2e65f4ceefc6ea0a1f72057b266c3", @generic="ea49aa48c1fa80019ca6715528c74fa4dc392b59a60e69ec8674b43c4ea0b1f846f23e", @typed={0x14, 0x21, @ipv6=@remote}, @nested={0x130, 0x37, [@typed={0x10, 0x18, @str='/dev/cec#\x00'}, @typed={0x8, 0x47, @pid=r4}, @generic="12369c02bfc70c4f6250f816f540fb52eeb7f78097c6dc1f6e6aa57d809d2f2c006a75d624b77b44cdb862e90dd40c9ffe0da457ee86cef0ebed88cb180edb33c496a475a4d1fa756c250a2b768eb2db23008ace2356d9e166bcbe3eb04c7d895f198144545ea2fcd2d690664739bd0198c5f80d2bfee64a1605025884ebc31d444ea589a31db75ffb9046ba7ebcd36fe373a6f0fd24307dabb6f12eb99dd5d44e545dbf120423c4ee1812854235c5c4a4482f5d4a22ec05f5c3df58db84644b3228973b6d3abcc4c18acdc3ea2a6bd578dc68b0cbe6c126af4b3d4fcaf91f75fcc1672e0ffcca8f21bafb78", @typed={0x4, 0x6a}, @typed={0x8, 0x19, @uid=r5}, @typed={0x8, 0x80, @fd=r0}, @typed={0x8, 0x28, @u32=0xfff}, @typed={0x4, 0x17}, @typed={0x8, 0x5e, @uid=r6}]}, @generic="af80b279d55410e04868b39cf3ffe0067bd3431b1d4b5829b79810e8b8863cc38f4dcbea6ef696bc97b397602bafc1a9238731aa5a5a2dce69cf701eedd27f8857bc920b9fd04389dca2c4f368cec57353151e8e0f9ab33a96ed15aef0a07af81018846ed0569ddc"]}, 0x35c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000001) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x40) ioctl$VIDIOC_QUERYCTRL(r7, 0xc0445624, &(0x7f0000000d00)={0x100000000, 0x9, "5c774f7616a85c32f08c1cfdaad3eda0ecf8826f3106b224b440d8a74bff297d", 0x10001, 0x0, 0x1ff, 0x3ff, 0x100}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'nlmon0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) sendmsg$nl_route(r7, &(0x7f0000000800)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="3c0000005200000328bd7000fbdbdf251c08000100", @ANYRES32=r8, @ANYBLOB="08009308ed7de6ba3d0100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="09000600f8670000000000af52100d2f8bff8ff9bda57695410a612d61169bf32d129fad768007ea75ac820842ace62445de0923d2623db1536fa25f1d2c5b6a758c94a46a89629bbf41e016ffe0a80dc6972a50b0792c4b1b52aeaa4e394b73efa1258748e28d2056b883af22296ed1823c94bc7467ea444f903dd65997fc615a521454c2b74e7b951b1d30aab9abb2e900db59698b3b9bb51135492503b56539236cf0"], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) r12 = inotify_init1(0x0) inotify_add_watch(r12, &(0x7f0000000780)='./control/file0\x00', 0xa4000960) creat(&(0x7f0000000180)='./control/file0\x00', 0xffffffffffffffff) 11:35:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:07 executing program 0: unshare(0x20400) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1ff) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3, 0xfffffffffffffff7, 0xfffffffffffffff8, 0x7, 0x0, 0x5, 0x20041, 0x8, 0x20, 0x10000, 0x1, 0x0, 0x2, 0x40d3fad9, 0x6, 0x200, 0x10001, 0x6, 0x8, 0x4, 0x9, 0x28b, 0x19c000000000, 0x1, 0x80000000, 0x6, 0xfffffffffffffff8, 0xaf, 0x10000, 0x1f, 0x3, 0x3, 0x7fff, 0x3be, 0x15, 0xfffffffffffffffe, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x11180, 0xf9d, 0x3, 0x6, 0x6, 0x9fb, 0x3}, r2, 0xe, r0, 0x0) 11:35:07 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x7, 0x4) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 11:35:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:07 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477b123becb3197b6ac6b3c2965f9d45577", 0x821, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000008c0)={0x8, 0x0, [{0xc0000005, 0x4, 0x3, 0x400, 0xffffffffffffffbe}, {0x8000001f, 0x4, 0xed5, 0x3, 0x5}, {0xd, 0xce9a, 0x0, 0x9, 0x3}, {0x7, 0x1, 0x1ff, 0xbf0b, 0x10000}, {0x80000001, 0x0, 0x6aac3d2c, 0x2, 0x4}, {0xc000000f, 0x100000001, 0x2, 0x2, 0x101}, {0xc0000000, 0xff, 0x1, 0x9, 0x5}, {0x80000008, 0x0, 0x4, 0x9, 0xfffffffffffffffb}]}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000a00)=""/5, &(0x7f0000000ac0)=0x5) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x40000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000009c0)=0x3, 0x4) fcntl$setown(r1, 0x8, r2) 11:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80) getsockname$netlink(r0, 0x0, 0x0) 11:35:08 executing program 1: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, 0x14, 0x100000000401, 0x0, 0x0, {0xa}, [@nested={0x18, 0xf0ffff, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 11:35:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x84, 0x6c, 0x0, &(0x7f0000000080)=0x223) close(r2) fsync(r0) close(r1) 11:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000018002551075c0165ff0ffc0202ffff0700100f0307e1000c08000f0000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) ioctl$sock_netdev_private(r1, 0x89f5, &(0x7f0000000140)="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") 11:35:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x13c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x200000000000401}) 11:35:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x105000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x94201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={r0, 0x0, 0x1000000, 0x1000}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x13, 0x0, 0xfffffdbd) close(r3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x598e, 0x14d, 0x208, 0x1, 0x9, 0x4, 0x1, 0x2, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in={{0x2, 0x4e21, @multicast2}}, 0x4, 0x3}, &(0x7f0000000200)=0x90) close(r2) 11:35:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) close(0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:08 executing program 1: r0 = socket$inet6(0xa, 0x16, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\xebAJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=')\x04\x00'}, 0x30) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 11:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x400000002, 0xfffffffffffffffc) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffc04, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)) restart_syscall() 11:35:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x569e]) 11:35:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="080008000000ff369c5850e574070e0009000900"], &(0x7f0000000300)=0x18) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000100)={'ifb0\x00'}) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) close(r0) 11:35:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xd0040, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={{0x4, 0x2, 0x7, 0x8, 0x4, 0x10001}, 0x3f, 0x1, 0x1, 0x800, 0x8, "498aa9dc191a23488651e598945e4f8dcd978e27428db2d202e83b49d781c2fb973256d7c0875e18c8d1b38d5ac76765a3dd062f34655457108eb520b1332e57028096a29d44146cb9e140f27c10c3868bf625c95304fcb1524d31897875b861ca9e5c9b7ee9f14d663f9f848a9d793230336777763186d9e873434e7163e07a"}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="040300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 11:35:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:09 executing program 1: r0 = socket$packet(0x11, 0x1, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6}, 0x10) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r2) 11:35:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x442000, 0x0) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@tipc=@name, 0x80, &(0x7f0000001640)=[{&(0x7f0000000140)=""/25, 0x19}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000280)}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)}, {&(0x7f0000001480)=""/96, 0x60}, {&(0x7f0000001500)=""/191, 0xbf}, {&(0x7f00000015c0)=""/73, 0x49}], 0xa, &(0x7f0000001700)=""/226, 0xe2}, 0x40002000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 11:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write(r0, &(0x7f00000000c0)="e1a87ac4c1c934e79c73c9e9abb0b2cea84fc6013b28790d7e683827100f8c1a8caebebab1c2cc8ca0f3b8bebaf5a7bad9842fab8b3a234d556125ac7d36b53df877504e8e51584b67fa6d3657d4550231693556a78e6efaabd3c47a18642c929fb0be8397cc64f765f68c51adb8f2098b0c0aad27b98fae12f3f1ce691ed7d91ae33f1dc1716ab60dd7c7bf99b7183d9bbebb9dea71e3e773f4378590ea007bccfdc10d54ddc9f43115f881cb13a980c7ee3091c6f2095b0744f568d90fdd32ae4af002efb3838ec5b1121199f73b5bfabe4756266531177d572366a594ba449ac31368edd5a2cdae7c851c0f629974d41b0f01", 0xf4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) pread64(r2, 0x0, 0x0, 0x0) 11:35:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) [ 304.226034] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 11:35:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 11:35:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 11:35:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x288b3a1b) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 11:35:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x5, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='bond\x00', 0x5, 0x3) 11:35:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x6, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 304.905823] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 304.999751] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 11:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x10400, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0xffffffff9c9aeb72, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:35:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={0x0, 0xc16, 0x2, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x1}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 11:35:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 305.521617] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 305.531386] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 11:35:11 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x3, 0x9, 0x8001}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$int_in(r0, 0x80000080045013, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x4, 0x1000, 0x8}, &(0x7f00000001c0)=0x14) r2 = semget(0x1, 0x3, 0x108) semop(r2, &(0x7f0000000000)=[{0x7, 0x8, 0x1000}, {0x3, 0xffffffff7fffffff, 0x1000}, {0x3, 0x9, 0x800}], 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e23, @local}}, 0x1f, 0x20}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x5, 0x8001}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="06005369cfc3a46ab296493692984dd4d605adeb2309f82ed186591a665051c70c4184f12a598578ae0c4f8f26133b6e27a7cf43c471690bacbaa142e50f833c74bb918cca16b98e3cb4893d3b48b9edc1457d8615879d6f"], 0x5b) [ 305.581500] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551615) [ 305.591178] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 11:35:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0xfffffffffffffffe, 0x5617, 0xffffffffffffd35f, {0x77359400}, 0x7fffffff, 0xfffffffffffffffe}) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e24, @loopback}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x778152b6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd9}}, 0x8, 0x5, 0x4, 0x10001, 0x2}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r2, 0x9}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x8, 0x8, "3855e7d6ffe4d47454153008c7f8c7475f241963526708c68624cef7551d83fd1d65439eb8862dd538847cfdbd5436838286effbb52b4dc367518789401f8f6a430e3bb783f0dbfc0932ae700119fc1f61b41eaf008529b6ed76a6f8046c9adbb9f96aa24ef0ef57f62ff97c8457616460cf9c70902aeea50920b4880eed629e288003619ba0c2d4972a2ce633ac33661929ea9cd11da127af8c0781399d21f16ac02095224c3c82ef122f9673b55c9eaa6c3ed29b40f5afe885ed931761161e0eb155c7a4afc569071711e244a16eb5ac2c3a56bf9fcc521c18ac53384dc6a3d397eee7f4bf9fc231cb5e13be731ac69cd50a5e02533e225d54216927edcdc9", 0x1e, 0x2f4, 0x8fd, 0x7fffffff, 0xe875, 0x1, 0x2, 0x4}, r3}}, 0x120) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x8, 0x4, "20df48e5ab28b3a02c8b665ee1f4ee8ab482a2fb3f5a802302dc79c75cb011c3e1b09228509222ae861c75722605fcca804c27fa8fa27c952df177436def34abfc7bebc5cdbdb26eeabdf749d4d8b640292109c8fdea281c64f4c37d390ec372a852731b548a5dcd1aadf6137089e29aa9cb47a70513836a770f58eac28591a0fe5e1de58334aae10b92474c155f4d7fbbf56fa1227dcb5747afbd0070d6e691a4e749d5ea7032bc57de06f75bdf6f4de20a92130698285e2d24d6af2db10d52369fb9f9e282ddf1a3936dfea21addde8bcac13b377b36dbee896b68bc46225aeb3413cc15c23ace0ec207e1457a505a1328d862505a999e5e08eaecb706418f", 0x72, 0x7fffffff, 0x6e4fef92, 0x24d0ebb6, 0x8, 0x8c53, 0x797, 0x1}, r3}}, 0x120) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000005c0)={r2, 0x2, 0x20}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000600)=@assoc_value={r2, 0x51f}, &(0x7f0000000640)=0x8) write$FUSE_GETXATTR(r1, &(0x7f0000000680)={0x18, 0x0, 0x5, {0xff}}, 0x18) r5 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0xffffffff, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000700)=0x0) fcntl$setown(r0, 0x8, r6) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740)={r2, 0x80000001}, 0x8) umount2(&(0x7f0000000780)='./file0\x00', 0x2) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x40, 0x0) getsockopt$bt_hci(r7, 0x0, 0x0, &(0x7f0000000800)=""/28, &(0x7f0000000840)=0x1c) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0x40013, r0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000880), &(0x7f00000008c0)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000900)=0xa5, 0x4) fcntl$getflags(r7, 0x401) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000940)={r4, 0xade, 0x10, 0x5, 0x1}, &(0x7f0000000980)=0x18) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x7fff) r8 = syz_open_procfs(r6, &(0x7f00000009c0)='net/hci\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000a00)) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000a40)={r4, 0x1000000000, 0x8, [0x5, 0x3ff, 0x6, 0x6, 0xff, 0x1ff, 0x1, 0xfffffffeffffffff]}, 0x18) 11:35:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:11 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20001) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x80000000, 0x0, 0x8, 0x3, 0x2, 0x3, 0x2, 0x183, 0x38, 0xf8, 0x6, 0x1, 0x20, 0x1, 0x6, 0x1000000010, 0x4e}, [{0x6474e555, 0x3df, 0xfffffffffffffcb1, 0x0, 0xffffffffffffffe1, 0x7, 0x1f, 0x8}], "ac3d6c81ee297d1840a3ddb7338f891832416d2b4ba23d9b5d2962523c409ca79d5ea04b353a236e95204d59a07582acbfdbe2668fe4f81dae845e002e84d699256907556373145b510e3241c746ecc09732cd96d3496482581dc300916992aa599e44da035a7d6e1b2c0a6d044eee70dd2d69e0eca241abcb57291f3ab6920ea82dc274ea156fc61206c4a8a4f4e98f6c07", [[], [], [], [], [], [], [], [], []]}, 0x9ea) r1 = dup2(r0, r0) connect$caif(r1, &(0x7f0000000a40), 0x18) socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000a80)=0xffffffffffffff73) write$tun(r1, 0x0, 0xfffffffffffffcac) 11:35:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000400)="80", 0x1}], 0x1, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) 11:35:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xb, 0x1, 0x7, 0x11, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0xff, {0x6, 0x33, 0x1, 0xffffffffffff8001, 0x0, 0x101, 0x0, @in6=@local, @in6=@ipv4={[], [], @broadcast}}}, @sadb_x_sa2={0x2, 0x13, 0x1, 0x0, 0x0, 0x70bd2b}, @sadb_address={0x5, 0x5, 0x3c, 0x80, 0x0, @in6={0xa, 0x4e22, 0x8, @empty, 0x1}}]}, 0x88}}, 0x4) 11:35:12 executing program 1: syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x81, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) socket$inet6(0xa, 0x0, 0x80000000000004a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x3, 0x0, 0x2, 0x4, 0x800, 0x5}) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x1000000, 0x0, 0x0, 0x70e000}) 11:35:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 306.554433] vhci_hcd: default hub control req: 0000 v0000 i0000 l256 11:35:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xf) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:35:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000080)="dfae70fe6cd20ad54a337991f17a65bf0275b78aa6", &(0x7f00000000c0)="b14b219a62079bb7ef5697dd7c3ea878d71d6609370e56868b50a6420ebf5fdad26f935397b62651bc0950faa75cf5ce84ae9b0d60ca56646c980f9d436ed0d1099a7f2c22cc80dd3b31fee681eb7f60669a90b449e5b5e9de90e99982a26f0b0119521603c7e77cea03b29a4c6d92"}}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffffff) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xfffffffffffffffe) sendfile(r1, r2, 0x0, 0x1000000008) tkill(r0, 0x15) [ 306.785838] input: syz0 as /devices/virtual/input/input5 [ 306.859800] IPVS: ftp: loaded support on port[0] = 21 [ 306.877310] input: syz0 as /devices/virtual/input/input6 11:35:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 307.309090] chnl_net:caif_netlink_parms(): no params data found [ 307.388235] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.394937] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.403354] device bridge_slave_0 entered promiscuous mode [ 307.428920] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.435654] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.444012] device bridge_slave_1 entered promiscuous mode [ 307.479544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 307.493094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 307.524919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 307.533776] team0: Port device team_slave_0 added [ 307.540610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 307.549452] team0: Port device team_slave_1 added [ 307.557084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.565882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.636721] device hsr_slave_0 entered promiscuous mode [ 307.684426] device hsr_slave_1 entered promiscuous mode [ 307.803327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 307.812442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 307.840711] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.847311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.854561] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.861095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.955496] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 307.961652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.977862] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.993178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.004184] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.014588] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.030453] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.050379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 308.056577] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.074592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.082869] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.089367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.104969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.113256] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.119718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.158095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.167325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.184044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.200739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.219240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.231592] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 308.237793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.247784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.279002] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 308.301016] 8021q: adding VLAN 0 to HW filter on device batadv0 11:35:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:14 executing program 0: r0 = socket$inet(0x2, 0x6, 0x4) fanotify_init(0x40, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r0, 0x0) 11:35:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100085) r1 = memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x840c0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, {0xa, 0x4e23, 0x80000000, @local, 0xf81}, r3, 0x6}}, 0x48) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000023c0), 0x7fffffff) fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000440)=0x0) migrate_pages(r4, 0x5a, &(0x7f0000000100)=0xb6, &(0x7f0000000240)=0x6) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @local}}}, 0x84) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 11:35:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x1e, 0x0, 0x2b6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) close(0xffffffffffffffff) 11:35:15 executing program 3: clone(0x20417c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mlockall(0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x181000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0xd740, &(0x7f00000000c0)={0x0, 0x0, 0x80000000}) 11:35:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:15 executing program 0: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r1, &(0x7f0000000280)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) flistxattr(r0, &(0x7f0000000200)=""/63, 0xfffffffffffffee2) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000002c0)={0x1, 0x1}, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x8000, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) migrate_pages(r4, 0x52c7, &(0x7f0000000140)=0x3, &(0x7f0000000180)=0x8) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0x9) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000001c0)=0x5) 11:35:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) 11:35:15 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}, 0x1ff}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_setup(0x82, &(0x7f0000000600)=0x0) io_submit(r2, 0x4, &(0x7f0000000580)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x64f, r1, &(0x7f0000000140)="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", 0xfa, 0x9, 0x0, 0x3, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0xf85, r0, &(0x7f0000000280)="e606055cd59467c338104a52622804df6a04242ddefe5d9c8f450229b138f537357589fdbf23e394eeae723eb980ef6615fb65e312ae2c6639a2335d5f7169a7df1d58f4e355b50c52303b7fe71737f1342a2853125917fc8f966bee68d6b7ac3dd063e6c0fb4b1adc03415e9708ca598512ffe51df9ee8dee71a052eeb428e31e5a896d92eb0708b7e6", 0x8a, 0x4, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x8001, r1, &(0x7f0000000380)="881e9e5f68c3637d23d60456e92e80127771a103a2c2d59b3172922f5efcd8c511608b98a8fbed13c2ddf1af82e8cf627c7d6db9f67163dd99bb5062e565fe1f4cc5bfb13d7b8b", 0x47, 0x7, 0x0, 0x1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x1ff, r0, &(0x7f0000000440)="40c137d2bfe6c5ed3b4cd14ef022d5e1e6a20f2ab4f7f92fdac3a8606c0dfd19c18e30c52518add8405af5b7986799db87d43ff74139fcd85dcc51ec760da1c3881d016d9b531b354d0134e63c43a354ab7ae2775a9c70a4b8a4f4c8951e04ce2cdaca77039ec76bf6aaafbedf5bfbf03ce2630526d5a87e4f402952d44217d482578629ca25fde8be18f6dc30847702e280a162fe327b1f16f6f60d75735d9711dab64419e3f15c093ddd742cbfa0bf74dba5f560fe29ab97f27d53efe43b0cce5c9472b649fbc3fe8396d9f066eb85099fc2ba3d13e533741176fb6b4c50", 0xdf, 0x6, 0x0, 0x3, r1}]) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'io'}]}, 0x4) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x40) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0xc7df, 0x7, 0x8000}, 0x4) 11:35:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 309.766749] print_req_error: I/O error, dev loop0, sector 128 flags 801 [ 309.773774] Buffer I/O error on dev loop0, logical block 16, lost async page write [ 309.781580] print_req_error: I/O error, dev loop0, sector 136 flags 801 [ 309.788565] Buffer I/O error on dev loop0, logical block 17, lost async page write [ 309.796927] print_req_error: I/O error, dev loop0, sector 144 flags 801 [ 309.803854] Buffer I/O error on dev loop0, logical block 18, lost async page write [ 309.811767] print_req_error: I/O error, dev loop0, sector 152 flags 801 [ 309.818574] Buffer I/O error on dev loop0, logical block 19, lost async page write [ 309.826454] print_req_error: I/O error, dev loop0, sector 160 flags 801 [ 309.833303] Buffer I/O error on dev loop0, logical block 20, lost async page write [ 309.841125] print_req_error: I/O error, dev loop0, sector 168 flags 801 [ 309.848054] Buffer I/O error on dev loop0, logical block 21, lost async page write [ 309.855895] print_req_error: I/O error, dev loop0, sector 176 flags 801 11:35:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$dupfd(r1, 0x406, r1) [ 309.862760] Buffer I/O error on dev loop0, logical block 22, lost async page write [ 309.870572] print_req_error: I/O error, dev loop0, sector 184 flags 801 [ 309.877897] Buffer I/O error on dev loop0, logical block 23, lost async page write [ 309.885741] print_req_error: I/O error, dev loop0, sector 192 flags 801 [ 309.892673] Buffer I/O error on dev loop0, logical block 24, lost async page write [ 309.900506] print_req_error: I/O error, dev loop0, sector 200 flags 801 [ 309.907394] Buffer I/O error on dev loop0, logical block 25, lost async page write 11:35:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:16 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x007\x91\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0, 0x39c}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x2a1) 11:35:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8, 0x20, 0x9, 0x8, 0xd404, 0x6}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0xae, "62c8c6", "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"}}, 0x110) dup3(r1, r0, 0x0) 11:35:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7fff, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x8) r3 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r3, 0x0, 0xc8, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f0000000080), 0x2a5, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x9, @local, 0x1f}, 0x1c) [ 310.324590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.331468] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.338481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.346957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.353858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.360673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.367573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:35:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 310.374421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.381238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.388116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.394962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 310.485643] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 310.554041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.560850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.567865] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.574887] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.581690] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.588585] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.595483] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:35:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x34) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080), 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0x8, 0x0, "17606e0f2b5c34c99b703a0ec0fbda7643ed12de15d50361a077e48500"}) [ 310.602362] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.609166] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.616051] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 310.622971] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:35:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x343041, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)="101e2c423b4d76c4f91c6ec327ca41fc85095f817f35656629b4edf804625051af175808e9b15219f7378c5e641f9342084427a91aa2ec1ab214db78fcb847201bb744e457fca7a35d624c678f80890106f38e7faf0ca34dad43efd8b4ecbae5d2c864112e025c6ab8a2c4261abeb63a5a5a248ee6d2e339080d3509642b38ff22259d5c7007c8b970ab4670fc421c82bb60c3b3862be32d4cd12af327520853bc2334cedf1677c9733b2b0770800f779057c5ece5806432165f896824fce846c858ace94cb3f7420d0ea09bc83d4180f4bbeab16d4d8b03185e9cbd594de1d01a33", 0xe2) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) 11:35:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 310.854769] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 11:35:16 executing program 1: r0 = socket(0x40000000015, 0x40000000000005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x582, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000200)={0x0, 0x1, 0x8, 0xaa, 0x7f, 0x31f4e966, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00003e9ffc), &(0x7f0000727ffc)=0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x600, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x20000840) r5 = dup3(r1, r0, 0x80000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000180)) 11:35:17 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x2, 0x4fb) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e1d, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffe37) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8800, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000080)=0x1) 11:35:17 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x007\x91\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0, 0x39c}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x2a1) [ 311.108843] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.115877] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.122767] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.129575] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.136470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.143357] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.150207] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:35:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 311.157079] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.163977] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.170796] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 311.177679] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:35:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = msgget$private(0x0, 0x4) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000af1acbb6a235d8029ccb7bd3d0c6951fe759ff01dab9be06242b54f097785d1fc7e8f6f8500f5043bb850e232c3005919bc660b56ce81b5501de"], 0x42, 0x800) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r2}], 0xc0, 0x0, 0x0, 0xfffffffffffffe25) 11:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x8, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x664, 0x10000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x10000, 0x4, 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x3}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ccccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eaad49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) [ 311.297824] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 11:35:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7, 0x3, 0x4, 0x3}, {0x2, 0x8001, 0x0, 0x7}]}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x0, 0x32, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$KDSETLED(r3, 0x4b32, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000098020000d8000000d8000000000000000000000000000000000200000002000000020000000200001f3018479dff7e43d9350002000003000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x2f8) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000011000/0x4000)=nil, 0x4000}}) 11:35:17 executing program 1: r0 = shmget(0x3, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/175) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000100)={0x771, 0x0, "58ad10a3bb9fd7d3e6a57476e3dabe9d915f61bee3f0793f", {0xffffffff}, 0x9}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r3}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) getpeername$tipc(r1, &(0x7f0000000140)=@id, &(0x7f0000000180)=0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050000a90000000000fa00000000004000030000010000000000000025000000fff0ffff0404000000004c513edb1aca24609fc4628161f5211d83466905c5c8161908bd331ad0ea7b095555f8b65b14f57d086fd73ea596d05d654d38768b"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 11:35:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)='\f', 0x1}], 0x1}, 0x20008844) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000280), 0x137) close(r1) [ 311.833348] QAT: Invalid ioctl [ 311.859767] QAT: Invalid ioctl 11:35:18 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 11:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2000000000000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x400, 0x1568]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:18 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000040)=0xe8) r2 = semget$private(0x0, 0x7, 0x80) semtimedop(r2, &(0x7f0000000200)=[{0x4, 0x9, 0x1800}], 0x1, &(0x7f0000000240)) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@remote, r1}, 0x14) 11:35:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1a1000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x1, &(0x7f0000000040)=""/74, &(0x7f00000000c0)=""/225, &(0x7f0000000280)=""/236, 0x100000}) 11:35:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 312.313987] IPVS: ftp: loaded support on port[0] = 21 11:35:18 executing program 3: mkdir(&(0x7f00000011c0)='./file0\x00', 0x8000000000) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f00000068c0)={0x0, 0x0}) utimes(&(0x7f00000067c0)='./file0\x00', &(0x7f0000006840)={{0x0, r1/1000+30000}}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x805, 0x4) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000001c0)="6ddbdd5eb57be2af2d4876bd5cc85f7b47867876926f3931f1239cd31a45a29004503eef8dfdedf9565788267fd8d2a034509d1c9a1501c8d9de764c176b8ecac2c365c0d9e1d1089b2b464ca714774d0dba4c594b73752d2211f8bc1a3641111dd6b081e02aeea44fd6e45e707901ebb6bf513a5f372e1ac0d4c522f73222ca1155df2dbbf55062b40550a721dd0245c3e1e9fe014fea12901fe5917169d1da65fb268604dfaf14599db4abc08a75a66d6a416f175b02c864db7bddefb8abac0f702c2e50445800605c987a3856be5c344003b4828a7c518adc2724d95260e4de5a6a0bb3d659449cb1e876e95fe8a4906b4b44e15cb81b2582b9e4c6e05162d7c0fb1b7dafac532b815852830d646ed2e550bf53088c33da861025963dd1cf134973b71b42ef3822bb540bc6599c8eb22dab3dcab094431871c53d8635fd537de19e1a4f72330fc7bd56b41989dd7dc301510389791ec1f10c979a92b84f2768d970ee8f239612f99ee4c882af55296a1dd88b3a9e3112d0a3c67bd7cd98c9d3acb8a14ab07be9a0cff7f152fcc3be90720b4c16d74a5240b693c41facce183a9f870dcf92d1da8171289de51e4286d8e56ed4b61cf9b6b7dbfbda989fb99d4367e80308b2238b3ac0d0d1538405fdeaeb8af752b1e31d63e2bd8d9b56da05c53a06cbca9b933985a5ac119fe3a8b5dc95b67f0131dec91cdb577e4746c536dd06f636e60d5e4ad88955ead2fe80b6492667e0059982aa8588bc740917c5cd4d39b546da8ac6dbc1b6506ea8002726b9445c99ece33023dbdb2157211f8f2ad3e9bd2b766eb5836644090d77007a64dee8143b121224a778a76e474150f04b59a05f077e6c284b0a68c9f463f23497aee14f025dc95587369571fe0d24405a79a90d65882898876a58c94553aa6ecd1a71c852b74c7854c8171b0f5de1c78581f633e42de7dfe57e86023bd997f9dcd286f8d28045c0f3eb7a2d42d4262f5f5d89664efea5c1488c9b3a6b539a8a6f5c95a2483b37cde35f00e2c803764e1653c91946eca3139823b489df6b9e9b9ee7ae39081ab4ae24596a361e7b71be0db0031cbb5eb1453766d1861708bced33a01e760d92e9d6c226536645a27eaa90277554b8245e9ae3061d02f4cbc873fa0e50ee37d157db50b7e9da2ac108e50581235010704628ccd4c3520ab70ac41f951e2d9e872f8ada052028d0eec8625124d90492ebbf655028d0faf254a5bec230a95fb30f0b9f03d21a8d5f3234c147e021986b454d0278428aa13758aab3f28825e6d7161c6cb1f93096507a51fdecafb88b18c5ea5b40111fcc35993b5e8a87d2f9bd5d4ba9d1f1152195f328bf61b5437588f61758b991d042aff2294f9a7d3514a1ed2fb891ec52171139ec645e1c1437ecf8b6206db357f135c4c734df895e152f1d36f5544eb678a98b3ab7d63d6fbc099aec8e309581081b3cbef896f31ed8d3d75867fd1362ab1eb6c25a309b88227ec0b5741183f625bac9a87b957cb16da66a087bfec5c4ab9e4aa5ce3935141cb9d3649160f564fb7a0e69bdc29b37a251424e0f44a72c4199517d40a1268c5514ace57a62635b0afbce6f7fac778cb9092b6d69ebd8e445040919730cfce6f03a3dd6e761b923893560595b7b8c3dbb844e7570dd5363e1c257e8d587db45505d45cba0d2f5023e0e50f4b5dbd5c3f49d2aea91d3e880660d858986b82be6d978298697b339ba0a858727c06d420545d3514b9e8e4f03cf50d43284c9438a9a9dca86b723eab5986bbba8ba7ecfe567ee38710be984cf664f168c4db6d6bc434317fd1c73da51f152418516895c36423d4f5adf7aaac2c4dc426c1e5520596dd67898a0f4984dceffb94132b6c63dd15eb58d99d41166be293018becf5f95f8594a7da09fb24ea4173ce643b6e86e1d376d8288eaca2c8276ebcc776ec6b7f20102878676162e434a563eb0e0bf9c9ae7fd83a8a0b6caa1ad797900a622cb44de68c5507009dbd910cc7d14815deb1dc19118269e4a944e4b3d455fdc9edd4e2bcb764245a0a66d99cd1b076ba609e4d78ccfa5a5f31dd22dd7b346dab5d955df5d903bbaa4e273bab3434cb7628b9ae984c98a69cec61a3cb9496ea08eda708b2053c3e018f03a27fb88240cee2a61b0ba3637b053810612bcb99569365afd2dd993b11d085004ff8a7517d489d079a08fc0cf0e89fce6e47a00e7cbcdd2be3854a714714aed72b60691069b8a34fb5b0631298c46b05f08ec1d9f4ecbfd29c914d6fa4c2b039b83f065f7482e74c4168f3fd2ee552bf83051f3bc8025a578b723fcb31d6cd347bf35e3636a8d9e8bca596a8499d9c14cfa0db06e4c69e21a5a9d72942c97db846a55f50e7c588f72afe6e3c31535b57924b59bb7499679a4f12623791c03450e5cb4fb08fa14412e9079dbbbea71e23fbe160dbc2ef7fb1e90bd07320901fd19a19d575fbd676fe3804dc77c139feae67cd4264f499d52c6d7bf6b2a448d57fc7b9514c4fbde495fbf0191311744fab3910fd00f00513f87a77c5a092cb3928f560772956a2d2bf827186b67999e6e5e8989112d43bb6348a227267409c993816e0c3a6d2ad113a50f84f2356374193e46e98a5b4a2525d2c5e1be541442de1b1ab0a79b6f3333ec613b20bf7f1b9252b2103e1bcd0471b8dc13acb3ac3f477d39b5687d19b667e2c71203775ee030af892c543883c4fb750363fa5e1de6a7c1063b3f6635893a40d0e73646a6925504b58214c46d1151e8bc2c86837564d9cdb50bf951a0b8b3b01174ae0d444886bcfa292c69ceb207433118ff52d118b52d95fcc6ed7cca91e31c1366a7e8d4a2aa921a9dfd8289ac4d4b469d3785ef78fab3fae8a8ac34bb1458f0e60a75d8dba239c0f4f163d82c752b3643d7d2bdb29380ad173bb60a361714772200fc4a86bf670a4e4d4a44820b55b853250b7c112912ccd6c88fce554dcd6bb29042d0e3cf3ab77bdbfc05429ec56348d34e54af4139cf0e974a7487d68cfc196fa89548f1d8d44610d2ca3060c5f5ec3ec8cf1f92dd282712a59e7d12479ce2ba3da9252bf83a9d344aeb749f376e2674c14b52e7b61b33f0c3b8c0567c358d86a5ce45b0ae23db8d3233b20455a7e18372a92ed9f51a7a5cf3e2d66778fcff74d8a05d091ea9c7797645306bd30e27cc79179046f2dd8c97f66c3dd29c9b9c992b9365af3a456b12565ee4eb818ea8933fc4580d008828195611fc5b332f09b36c3b689db04eb2323e25d8ad3a7b69030dbae7375735c8ef05a407bdef06f22e49b4fd71aa8d694533b128c6d51ba92b01fa63275dbe6a0cb4b92703581c3467c4f5628efd381c1f66e2942c0d3896f61d99cc5e654f7b76ba4565019f57945f18490741510ade0ee989fc2e52e60546223b249ff94a69b03efdc25878315c86dc372ea91bee556acd08e620396e10eb83d12a943833a7c7055d9084242aa48ae9db8a99d041767d16e88a86383a8aa1c984ea606155bf4bc0651f143f7567609f04fce1e933364860649ab27a24b0abb31f1e97be8726e130de28f87dd68585adaac719724616105cf1e2413596faba7fd3556beb79aca19c919eb5d3b7d54e2694c90d90144d962ba7fab988b9b27f1845081ea8a9a052eaf1d6ea21e989ad4c9377e160849e96a10de739d5ef58c447fee2936e717be60fc49544da3bc39200a4a5f642fabcec956006734af654ba563df01689e6e1c95421f6ec1df3430bcff83c061f5940de4fe7bb9038e22e661dcadd88ee684594181fa110a574e60290a9fb8ca94897b4f5c0081810cb566803ed604076f2b6e5392255b48cebfe52bc67a1654bb30ea3cc47fb56e76cfdf3de981dc368ded8c1f19dbe168251a933361276c234a7669115f1c6e5092cb32f30bf96d9091046dbe6de76e14f5ddeed55d94b16d15bbb71cda57e5f67a44b47d100917d35a537dac81c485e76c21d9f89c583038fc707ded44f95f35db43b47f8546ebe270a714078020e72b5872e8b20754e27c7702316971a5daaf948b602c5dcd969bfed1b9503dfdf84d472888458acad1cd8da84d144f4b016d383ce025658b1a57f6a1413fd92bb3aa253a9c0f5bfdaa0643b181fef2dcf316787f750c6b630933be849468356a4aa962b11771b1b3c871658ae784641e6762b4fa0e8fdf4d0584a14544c6e1cc4613545321b5e667c5e7992111cc8cd4f62ec22e21cec88c606b5c629c9e931499bad7ccc153de6d96ecd47edc24bedcc11fd8897cc6e5bb16f0d9e58a48fd7493e1666b38f665e68b2c75f7b13e3cdfeaf4f604962bf806e83497923c1ce5d2aa2890b2e34235b9961beac234dc353a280980064e7237325e4594e12c744f363d569c415da4cf43657f25d53d1a412b589976533e2ab3e0c0daeee5253f4bf12da807fce63ad8cf54cb0d5fe7787e520151bce2c0757ad189996857b2063e3aa83cea9d1f4971f6641bacc0040baf74b43f355d3c106fddd8349048d0211c518f01af03443e43d979117d97fea546b8f7999efef5875fdaeaaf8913ebe3ddc85c1b2eee1a08ca2eb12530700eaac75900e5789ff89584e7c05445a5c663ebfba6d562f2eb115288ee560f6a579b0a4c1827edce2eae01b6ec7d613dc06e2ecfe7185e38a277569e75bb7a5524d6497f05a0a6cceb77dc69fdea47e45b43639818a9b4eb205c960e6b936581cef08cab4110e87ff0dcc401f0240976d14ea816a24d142349af999355a8cbfdf27b90ad96d021cf34599e3ce406838393aaf1af404e6765388bcf754de69695f1ff9731e797fccc79f633e092bf2e7b0c794cf4397d7386eb5ccdbb1a8609d644f6ff9d6073809f1ca4905de8e4c2b0c7942c96a01cb22e1f3375424a5f46c1b241d6e6f1139d0f3f91fbea7577f336f82ca33ef64eb21734805231a87847c6382b3eef3594481f037f83d486a7d671afe7c68af3362004af44833efe1405c794b930df022f44d80f46746bcc9cea93d28cf554f58ad8f53fe051ca2851f858c2347c86329c125cc871c46c2326f0cf1c06a29f8259f3d872d1dfa241871b69b0d82869b6ead7d6b9f8d8f679b80602106215265628eda9d3df3a5aeed4a2d59b802b69367ad680ea2f5ab0943f8e4636eff0249efd4b6ac5aa40295969fe34c1c07aeca446430d813082a7a9d578c2a2e7d2315a785ae00eafbfda0c8d71534731a3750dc983b1f9129f2bf0af67265a843d3ce40cb4de43dbe805dd0ec9ffdb18bf7530166fe048c324362d29346c010e43049f0910734a186150a572d7dabf668ea490a331829caf51dbdb00d009dc6665d72c102167688575f7f02367ea8d5f6c7aba38836c250f226b739e5cd5f8b10abfe0b1329916431ffd7d4a34d9491935fcee8479de7c9fbb4c79b175e43ca00cd8a1518a2c5582a0759153a70f69e35fa3850ae9fc6e07c99ff6973cd1cdacc3cf3f29edb2e80c81c75c79125d9d2abe3d4e33e71c57d58626d850127333ba50128184b3790840cdd06c1e84a31c806ef5c535ca36d2a2143e03914e4988255893866921735a273eee3b1f5747c33f83135232f85bbcd2b1a00e05f442a1ff5855c211eccd6192b5e4c4cc9d6991eb31d41d15dbf927e208dc0c50925daadcc80fc3978ba86c0838721cb3cf365b98302aac8bc58a797df9040fc3fdd443fc6ac812043a1cef5a5a7c51d4e71500cbf3d65aacbf3e0c08d35edcb2e43f7eb9f60c877c56a29f9a516ccaba601f27cfa7fbd37dc0723b023d956570713d05ec583c4ba09bae5eded153b4b187ae1f7b8") getdents64(r0, &(0x7f00000000c0)=""/134, 0x86) 11:35:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 11:35:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x2000000, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x104000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f646576420eb9fd2dd588ec098a30000000000000"], &(0x7f0000000040)='./file0\x00', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 11:35:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:18 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000003c0)=0x5, &(0x7f0000000400)=0xff61) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x9abd, @remote, 0x6096}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x8}], 0x48) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000140)={0x9, 0x2, 0x101, @random="ece925815a41", 'dummy0\x00'}) 11:35:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) getdents(r0, &(0x7f0000000200)=""/68, 0x57) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 11:35:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:19 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 313.588799] IPVS: ftp: loaded support on port[0] = 21 11:35:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 11:35:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000540)}}], 0x1, 0x0, &(0x7f0000003280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000000080)='-\xd9@\x8c\\]ppp1system\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/raw\x00') ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="6761481406cb7bab66f1039b021a0b67c3f5c2c267326330009c52e6e06a26f4c75afb009615897f575e78ae131ccda7b0d2b82ffe97216635aa1dc47bbc8223f745c0ea116eae5ddfe40d6ccd046ae115dba3f883d71da3978913609cdb78116da68922e0929790f4") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x6000000) 11:35:20 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'permhat ', 0x3, 0x5e, ['\\\x00', '-em0){\x00', 'cpusetmime_type&/[lobdevppp1proc\x00', 'permprofile ', '*\x00', 'user:\'em1trustedbdev\\\x00', '\x00']}, 0x6a) 11:35:20 executing program 1: [ 314.000932] kauditd_printk_skb: 3 callbacks suppressed [ 314.000959] audit: type=1400 audit(1547552120.047:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11541 comm="syz-executor3" 11:35:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x14044, 0x0) write(r0, &(0x7f0000000200)="01", 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x400000000004c831, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/52, 0xfffffe24) 11:35:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x5) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) 11:35:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 11:35:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write$cgroup_pid(r1, &(0x7f0000000340), 0x6) times(&(0x7f0000000500)) 11:35:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev}}, {{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}}}}, 0x108) 11:35:20 executing program 2 (fault-call:5 fault-nth:0): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pread64(r0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101200, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000040)=0x7, 0x4) 11:35:20 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xfffffffffffffffb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f34"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:35:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000f40)={0x12}) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 11:35:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000003c0)=""/4096) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r2 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r2, 0x9, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:21 executing program 1: prctl$PR_GET_THP_DISABLE(0x2a) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "143dd6502f0bf50c372fd730e549be65b18105a09e386e2b5d29c4923e3688c46985c173012239993411fb8b3e4657b468c56b9511896f5c0951ede2714aa9"}, 0x80, 0x0}}], 0x1, 0x4000840) [ 315.074515] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor3'. [ 315.179147] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor3'. 11:35:21 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="200000000000de44d2d4d62a09520c3d2dde2eb34291f658c9b3dfb7c0dae0"]) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp6\x00') ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000100)) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x29a}, 0x0) 11:35:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, {0x401, 0x47d195ab, 0x1015, 0x7, 0x1, 0x6, 0x2, 0x4}}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x2, r2}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005380)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005480)=0xe8) clock_gettime(0x0, &(0x7f0000005500)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000005600)={&(0x7f00000054c0)={0x1d, r3}, 0x10, &(0x7f00000055c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="07000000200000000001000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYRES64=r5/1000+10000, @ANYBLOB="01000060012aa0e4a263a7000000000000000000000000005c313685d80274929f57c8d3444729e8e8c88ba7126ee9dbf915c40db1a6b179c1db19ecae694cc21c16d737cf482af1d3556deaad376fddb9aeef127f9098d43cd72264023014d6a3f0833df22cf578d3d2a1ed910811f883d363631c20cb9a857a90ee73e01504661d9fa8d98b7af3277702c62137dcd680ebf871cad9ed59219deb3d97fad5840d96492688774a0d2607e0220e78f757ab08922b9d80dd"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x3ff, 0x5, 0x2, 0x10, 0x1, 0x528c}, 0x2c) 11:35:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000480)={&(0x7f00000003c0), 0x9a, 0x8, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1f4f24f942de62330ca631696d70891a9feed75a48e5632a35ac58f5859e346"}}) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000040)="bc727db5e423b690a94504c7eb13ead9951020bdddb466a48ee416f96e6a96bcbdf9ab59e7df4f01c87c49ba42c3649bfde64c9d7ae04c8a", 0x38) fadvise64(0xffffffffffffffff, 0x0, 0x2, 0x1) dup2(0xffffffffffffffff, r0) 11:35:21 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r2, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback, @empty=0x8000a0ffffffff}, 0xc) 11:35:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x284041) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000000c0)={{0x3d, @broadcast, 0x4e21, 0x4, 'none\x00', 0x2, 0x0, 0x5f}, {@local, 0x4e22, 0x1, 0x9, 0x2, 0x7}}, 0x44) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000500)={r1, 0x1, 0x6, @local}, 0x10) [ 315.688068] device team_slave_0 entered promiscuous mode [ 315.693890] device team_slave_1 entered promiscuous mode 11:35:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x48000, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/165, 0xa5}], 0x1, 0x0) 11:35:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001480)={0x6, 0x0, [{0x4, 0x6b, &(0x7f0000000080)=""/107}, {0x2, 0x1000, &(0x7f00000003c0)=""/4096}, {0x5000, 0xa4, &(0x7f0000000140)=""/164}, {0x4, 0x82, &(0x7f0000000240)=""/130}, {0x0, 0x95, &(0x7f00000013c0)=""/149}, {0x6000, 0x31, &(0x7f0000000000)=""/49}]}) ioctl$int_in(r0, 0x40000000aefc, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = dup3(r0, r0, 0x80000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000001640)={0x3}) setxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000001580)='security.ima\x00', &(0x7f00000015c0)=@v1={0x2, "81a0ace3a02ef7ac9cba4e6899e8fe02d1a4793a"}, 0x15, 0x0) [ 315.791569] device team0 entered promiscuous mode [ 315.879144] device team0 left promiscuous mode [ 315.885192] device team0 entered promiscuous mode [ 315.932938] device team0 left promiscuous mode [ 315.938465] device team_slave_0 left promiscuous mode [ 315.943817] device team_slave_1 left promiscuous mode 11:35:22 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='lo\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000002c0), 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x206000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@local, @loopback, 0x0}, &(0x7f0000000100)=0xc) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000200)="0f01bf9c009d0f2094f3d9f1baf80c66b8f8c7078266efbafc0c66ed263e0f01c966b9600000000f32dc9b8d00660f381c3366b92603000066b80090000066ba000000000f30", 0x46}], 0x1, 0x79, &(0x7f0000000440), 0x0) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@rand_addr="9ba62834f008681b417190d1ab3fedde", @in=@rand_addr=0xedaf, 0x4e23, 0x0, 0x4e21, 0xfb, 0xa, 0x80, 0x20, 0x11, r3, r4}, {0x3, 0x80000000, 0x0, 0x20, 0x6, 0x4, 0x800, 0x6}, {0x1, 0x8, 0x2, 0xea}, 0x400, 0x6e6bba, 0x2, 0x0, 0x2}, {{@in6=@mcast2, 0x4d5, 0x2b}, 0x2, @in=@multicast2, 0x3507, 0x7, 0x3, 0x1, 0x6, 0x9, 0x80000000}}, 0xe8) 11:35:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x200000000000000, 0x0, 0x0, 0x400000000000, 0x0, 0x10000, 0x200000}) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 11:35:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/179) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/233) 11:35:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x80) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x4, 0xef, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/239}, &(0x7f00000000c0)=0x78) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x3, 'veth0\x00', 0x3}, 0x18) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8007, 0x101000) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000140)={0x0, 0x1, 0xe8, [], &(0x7f0000000380)=0xffffffff}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000100000, 0x400) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f000000e0c0)=[{{&(0x7f00000015c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001640)=""/46, 0x2e}, {&(0x7f0000001680)=""/139, 0x8b}, {&(0x7f0000001740)=""/214, 0xd6}, {&(0x7f0000001840)=""/178, 0xb2}, {&(0x7f0000001900)=""/87, 0x57}], 0x5, &(0x7f0000001a00)=""/21, 0x15}, 0x6}, {{&(0x7f0000001a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001ac0)=""/154, 0x9a}, {&(0x7f0000001b80)=""/21, 0x15}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/222, 0xde}, {&(0x7f0000002cc0)=""/85, 0x55}, {&(0x7f0000002d40)=""/38, 0x26}, {&(0x7f0000002d80)=""/15, 0xf}, {&(0x7f0000002dc0)=""/255, 0xff}, {&(0x7f0000002ec0)=""/238, 0xee}], 0x9, &(0x7f0000003080)=""/110, 0x6e}, 0x80000000}, {{&(0x7f0000003100)=@ax25={{0x3, @default}, [@netrom, @null, @null, @remote, @bcast, @remote, @default, @rose]}, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/158, 0x9e}], 0x1, &(0x7f0000003280)=""/126, 0x7e}, 0x9}, {{&(0x7f0000003300)=@ipx, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003380)=""/86, 0x56}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/71, 0x47}, {&(0x7f0000004480)=""/200, 0xc8}, {&(0x7f0000004580)=""/173, 0xad}, {&(0x7f0000004640)=""/69, 0x45}], 0x6, &(0x7f0000004740)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000005740)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006a40)=[{&(0x7f00000057c0)=""/121, 0x79}, {&(0x7f0000005840)=""/38, 0x26}, {&(0x7f0000005880)=""/118, 0x76}, {&(0x7f0000005900)=""/34, 0x22}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/216, 0xd8}], 0x6, &(0x7f0000006ac0)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000007ac0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000008000)=[{&(0x7f0000007b40)=""/229, 0xe5}, {&(0x7f0000007c40)=""/82, 0x52}, {&(0x7f0000007cc0)=""/236, 0xec}, {&(0x7f0000007dc0)=""/130, 0x82}, {&(0x7f0000007e80)=""/44, 0x2c}, {&(0x7f0000007ec0)=""/27, 0x1b}, {&(0x7f0000007f00)=""/238, 0xee}], 0x7, &(0x7f0000008080)=""/21, 0x15}, 0x3}, {{&(0x7f00000080c0)=@generic, 0x80, &(0x7f00000085c0)=[{&(0x7f0000008140)=""/80, 0x50}, {&(0x7f00000081c0)=""/154, 0x9a}, {&(0x7f0000008280)=""/136, 0x88}, {&(0x7f0000008340)=""/138, 0x8a}, {&(0x7f0000008400)=""/145, 0x91}, {&(0x7f00000084c0)=""/40, 0x28}, {&(0x7f0000008500)=""/177, 0xb1}], 0x7, &(0x7f0000008640)=""/31, 0x1f}, 0x10000}, {{&(0x7f0000008680)=@caif, 0x80, &(0x7f0000009ac0)=[{&(0x7f0000008700)=""/245, 0xf5}, {&(0x7f0000008800)=""/83, 0x53}, {&(0x7f0000008880)=""/79, 0x4f}, {&(0x7f0000008900)=""/133, 0x85}, {&(0x7f00000089c0)=""/4096, 0x1000}, {&(0x7f00000099c0)=""/225, 0xe1}], 0x6, &(0x7f0000009b40)=""/55, 0x37}, 0x6}, {{&(0x7f0000009b80)=@x25={0x9, @remote}, 0x80, &(0x7f000000bc40)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)}, {&(0x7f000000ac40)=""/4096, 0x1000}], 0x3, &(0x7f000000bc80)=""/4096, 0x1000}}, {{&(0x7f000000cc80)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f000000e040)=[{&(0x7f000000cd00)=""/31, 0x1f}, {&(0x7f000000cd40)=""/175, 0xaf}, {&(0x7f000000ce00)=""/138, 0x8a}, {&(0x7f000000cec0)=""/138, 0x8a}, {&(0x7f000000cf80)=""/4096, 0x1000}, {&(0x7f000000df80)=""/138, 0x8a}], 0x6}, 0x7}], 0xa, 0x2000, &(0x7f000000e340)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000e380)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@dev}}, &(0x7f000000e480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000e4c0)={{{@in=@local, @in=@empty, 0x4e20, 0xed3e, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0x6, r2, r3}, {0x80000000, 0x4, 0x9, 0x2, 0x7fff, 0x3, 0x40, 0x5}, {0x9, 0xf116, 0xcd4f, 0x6}, 0x8, 0x6e6bb1, 0x0, 0x1, 0x1, 0x1}, {{@in=@multicast2, 0x4d3, 0xff}, 0x2, @in6=@remote, 0x3503, 0x2, 0x3, 0x2, 0x7ff, 0x3000, 0x1}}, 0xe8) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x51424752}}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x9e}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r5, 0x4}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 11:35:22 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4e23, @multicast2}}) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20}, 0x20) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0xff84) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) accept(r1, &(0x7f0000000280)=@rc, &(0x7f0000000200)=0x80) recvfrom$unix(r1, &(0x7f0000000100)=""/6, 0x6, 0x20, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000340)=""/150) close(r1) 11:35:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') lseek(r0, 0x2, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000001040)=""/4096) 11:35:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x8d3, 0x235) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @local}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x3ff, 0x5, 0x5, 0x7, 0x3, [{0x5, 0xd256, 0x8, 0x0, 0x0, 0x2080}, {0x4, 0x10000, 0x3, 0x0, 0x0, 0x600}, {0x2, 0x200, 0x1, 0x0, 0x0, 0x80}]}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") recvmmsg(r0, &(0x7f0000f61000), 0x353, 0x2040, 0x0) 11:35:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x6}, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000000)={0x1, 0x9}) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) 11:35:22 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x501041) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000000c0)=""/180) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x7, &(0x7f0000000240)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000380)={r2, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000d4ae44cdbe23bdae1b8df40000000000000004000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x800, 0xb0, &(0x7f0000000280)=""/176}, 0x48) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000003c0)={0x3, r1}) 11:35:22 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)="3aa8dfd512fe3682a807c1e4b2932ada7a5435f0d7515f4c4940e83d300bf1db250a84d77ed31216f394079a9a58b2178457673ee2e9e0a359a4513379c665d03bc0508460c45657afe76ed3b6a09bb0f73656d5fad1a610bb13497794aede7a65563fba5c8ee686fb43186d9abb91fa150e528f7223cb42d14a64dbbe4445dc42c7591876df9262711fc7a2b573855dd1f060d5edfb7e452d40694a0b63cb3f1f1a8d493e80f2b7e12b9e18a8a77da15975aa1e13c4f5c951ea921bb905272c713864e751f2b0aaef35ccc05ed1ec76b581efe53195cdc50e62ac44e6d63c1e340ad25d8262da5f61bf625a2b9cb3", 0xef, 0xfffffffffffffffe) exit(0xfffffffffffff801) r1 = request_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='./cgroup.cpu\x00', 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000280), 0x0, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) close(r5) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000240)=ANY=[@ANYBLOB='+1'], 0x2) 11:35:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)={0x3ff}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:23 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) move_pages(r0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0) 11:35:23 executing program 3: r0 = socket(0x10, 0x2, 0xc) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x0, 0x20}) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000400000000000000cf", 0x1f) 11:35:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYBLOB="cbafad4e1413e85a5eea540d7e23f794a6adbb9fca6989285125a57c48e45a05061185afc036d219ce6b0ee002d91883a894266a993aa3b6fe3aa686c920cc68fe6ee1ccdd60bce77e13127080b5ad18d9cc80f931869419c1622f154677327e67794d57fcf240fb07d82f5447b61ac381192e385ce3cf95", @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC=r0]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 317.319335] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 11:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000cc0)={0x2, 0x0, 0x2080, {0x5000, 0xd000, 0x1}, [], "a91650ff7cd0e405787d7a62c45d2548ef6423bc5cbe9527bc98540f74b50892fd01ecfe74bc9d9892817359fd9b91c1f4529f1aaa61723ba70a3076eba12975e16b2adabeefdd7e6f216bb7f08003570c8fc8f35c7226fffe4674e581eadba6c647a49a90a37fbd5b0357d63c1d449ee99045e1a5610ca9e57369c290afcb9e19b20bb8d10d96442caeb2596de3ae0dd4a9ec4d13650f6f60a8f14f4d581ea60319634e4be8a2408570e8ecfa737b6072c512c3d972dcf81d61f5433875e69a44151177ea552d734906fae4a604b49673a30bb3d8bbd6e3e1c52e18e2ea1fbff0bce9bc235af845916e9ffdd9c0e5180ea9e37013e323bbddfc9d127e2fd62618094282f3392afed036362b4631facb9cb1a86f3c60815d6e60eb5feef828bf587f9ab0142594c6ca4c9a40dca5046da1076fd04b449f6f8c4eaba7f815b2e80ce9d802845dd54a895d2398d2a0c207beb67799a5d197762da2152f3a0f44e4a901d7ccedc02d3b9a393a0c2845c87486e21874eb186c3b2d8bb2d16cf122f93c8def45533f966dc03db991b784e95cdcfd0f5d35eb5752e233b1f4567ca6bd1a1956e5a7cd531775e8738ec331180924a4476877d3c57fd4960c490132845206eff5b797c5e5d3abfbceef7e2d4994df12d335349971bb68c5bf77ef25f44789524cd9068a22d27b48343735c072ef68fc446cc467f81d900388c5eeb9d92a541fa26c15af20fb4da753bdc9b44ecf305c326548f461b94edf219567fba754116f19f2ebb6d878bbaa80012aaea852af9cc14bd196c237a7903d761b3404a5ffb1c1edb3dfed42445f36afc493b84422b6b284b84730ddfb2e206aa715ff6c1e0eb6f36a89d610f4a705da8c60583349cdbd338b82e8ead3ef49aec130d8c67572e08d3189b1ffbda1e5af6cfdb3164bdba899a6c67a3d78f1b3a432e1facbc707d8ce4d126ac7734deba17459d3b34de30db258cecd525ee9cef4789fd7de51c83fd70bf79020822b6c496646d16ee34bd19b19a36fca4715bd5f9f49cb6246ebcaa543cbdd9e691a1e2c5a9d32c8f0769f603e15f9837b6c98818f54677608cc4a905567a87d8e79ef833869194bef66e27bdef2a73e5d43ea8b32af4f93e541d31dbb7567abbf48c4c79a1b911af71d23f2aec199ba3de9c262eb4a6d990f9959e5a6c9db53a5468d1737014c134fe221d5d1d69aca3fe271b4de9bb9d04d6539a6bde24500143259669ca1e19b1dc77ef353ebe74570df06f4d3b51fb0b3e37ed2591f49b3366e2f2553c59e79cee5432cd1d0f83d4e6848ddc51fe5bf0024de2cf67c11049b9c8a8645f5e9b8813fa07d9fe4889869897d25b1b83e7db424b0fa738609678b98f5f63a40135ec0693d2af07832beac35fcd83a883f0dfbd29025daaf10300801a675e489a5a860564800919b1dbfd11b0e74a9005b4de2465c472d922c6e6ceffa5cb3a85d8b1a5035c2631ae77c149ac2f1b6bdbc1f3be51e7a41c4c653392b3268b87c432ea5b97708b62c31cf707ebfb4ec8f621b6d43f6297cd19414037121f7235e39d69554051e4d9ee66c572e0c7bd0102ba132f24f3784f1d1e871929f3a692d6ae92c80cb819a1f9b93e036c7c06143f5f30b36ba69a92c64a2eff0e031a37c08ce4d752e4f681c57f04373e44b5a586b9e2a8fd3f60bbe133c9c84170d717e630876b2a89673275a0d32bc06319c456107c738320b0676f47d3f6f640a8609eb874a72583b7d5b70dd57d446b726120789d1a1f76fb3a178ef6091e569d5ed9f8be9a36c37eb55ed8921bca6d956de546daf38249512fc62910dbdbc82ce7db3a931f0f8b416fbe48a583ae472fb8a86ae53592841b9f43b69a780e42837872b9f6a0d80381db18f0d68f68bd2b183de8a19705fbad393ca9ae98eab1a521f5753920da3353f765510819bf3b14b8ad442a3e0e55b85f51c74e547b145e5e95c1a07156e2e292c2f2e2b5c1dd2e9b8c0502b009d87f701cb5bdca5fd62dcf35eec102f29692b43e7a28cb152cc7b10151767a75bd4184470fc37d08a1b4ca66cbb814c64a4cca689521e0d38f6a82a4eb16eb0596679b8286e3f8b22a3d37ee17ece452b85f6edbb655d466437c0a5ba9e6ac844b25ac60ea64b87fa9a7dc48cd66e14cdc840abdec657a86fab89bbada0afc8d063b3fc598925ab43eccf3f97d6ac50b5c47a9b94cc1a8be26e3b0dfa67cee1ea6b3b1f6370234d301eb30ee84618918318baebb2e79fa4591eb177952672fa325ae82ee1980f0f6b6f5b562b3fe06270f055f1539cb5f803541aad6c3a9aee54d1c86be5c1ff7bf8a759a915ee93d8a248756c72300fa8386702a20898ff2690b0f3ef7f685a5ec4d64e2de7650aa30853b329d13bd99c59eaf13f0fcb300759a53bc058ea14ada9762bb5e6ab6b6dc5a873ffb0c72b434c5a2c77489fadd083e9959e8efbe5be48a22313147b313a32f386154c08a5074c84e6c871edb588afd5b25b90aa553e7807b3c87407149917acceb2b6521a30d254f3e862b766410ad98753e87b4b6eb6e029edc42453585e448a0d098b452bdddf3130475e0ede5bbc3a6e18d43b7f956977269445da261c68c7abfdba456a055731bb98b9e80f0037b932da1279840e2e0c51037fcadf321eafd5b70354b5e9c24dafc4db7805f782edb7826159727bd2d2ce579d2a93a36accacf63dfce4eef331df586947bb195b3db0d61ab1f3d070ef2d4173a57f5eae6182fde85fe53076592db700d6695ddce77ec3bbca85b6ac094892a1d8d33c981c90d1d986085ff500fff8898b50c94a9e9074960fdc89324489914fb41bffac15c4cdb9570390325ae464407ccfc12af5517029aea369287844b5821cdef2da1999fd1c5ba80bf417c8e0dcae6f6d30f03eaeee23a44b1efb5fa3e303cbe5d77f11a6078984645f0b779e32d5acbed7fdb27c491768cfb15d12af16a33a6452aaf5d4751ba0b6560e32c5ff0e1ed8772ed65248414005821cbe9106cdb6d841e298f932bbe82f97eabaf1b3479b43e51b085fddaf97a2b802e586702b2ec9721e81839ded3ce1b6dfcc36257e15ffde8a2f1c1a8b2c02a102192670facbd4d347ef9875bf0a1282e88454b46ed7da46dc421a0df7cb558bcc856d9862465ab3cd3b1b79b3ced9d15976832d902ca404040152d1557eafb89e15ee8b612e993eb710c1843e48448bd44c21917644ccf29c942d27181bd9df60414a6ee385227553c68d4ac5088d5a67880fe68976842d9b728412ca041e36a9fe734c4a7417e130a106d9326fff789543fe51b486b47a760d0c8cc5d126887320f3d06c07a044ed4abb215063ecb57acfff649f531017ad3a9f29b393a7691f8239d99826caa729e5286c781394f86a7f75f747d88f6094cb1344a172c95884aedf440ba5e0cef22594a4098c77d3e94944954f86eb03e13656bf1c83a559dd7312104c9b7dc68a87e962849083345d9ad30e80fb028e06220211facd391fd3eb031f93a0f58a1c94456fc2e18da33b9160e59e5ac9476a509d75ec2fa0aba0b114aec0339770b1fb3e4eb54371e098f77e36477b8ad7ef8e2a72770eb833b916c0c611d5f22d749a7d8c0d4891330c184220d741610af4178257cf7bb497a3fa29e7b9c60ea0bd6c4b0a1a29fa1f35a288ff9d13beb572a43716b6bba243012793b36db332c93f43c7638f5604806cd7616f9f2e3195965d736ac4b98c65fa2f521c43912d2ab0ab57fbd2be87bf32ff5fe8480657bbe5d8d34b11c43290580e6378c32db00e713bd29dc805d1d5d023e1b4f0ca7dde806f6eab0cd83dd5e6985fe8cfb3d895f8b5ac715fd2d9b48ba372202e2412ac9ddcd02ba28912a0f2efa0a1c5583ce526ff54befa2a6523dac59e4bbbd78510937b71f40765998f88c1028c1468cce7c8eeed8ab2cde57f78d6d693c4bf12219fce15ca7ab8e574fabe6879011c4ed1c68703e97c8a91a1b80dca2e9dec1bcf6f8fa7755762d45eb97ab1a56631f42f450f903525a94d0e0d2627b9145ecb13a10f3da188cae19834232dea2d375176c53328755efa46769022b80af839a5cf5e6c6adf7f683664c2b64545f4c2a3845c23a738725214f4ed0a15dc92c7bec89c35bd2100f0f531bda64ca95c60e7875cecb206bb103cc7d4576017fe77a7261c7dc7986fee8e45f5c3f44dbb910f6a293c90bf0ff98db7a5e6fdff3be0ca85d098de6005073cf837c47d0b47f9cc3c91c649483f36827d1f67e7e87a54b9d1b13a43f530c482ead2b909aaf09ca5783527207b817f3882d9cc565112ff6bad1e1fae0a0d5826c3f38be7222e41869ca989309a5afeec430ecdcde87504aa55f3c999feb7b5a9648cbc2d5ece93763864b5ff6a56e5060ff0195f4f0030795f7fe3857d65c655edbf22d5e8edabce7d0fe05ef2e5faaa7990b35a7565b80e4104f0a5a084172eff8c50e9cadfeb661a69dcf97827119b437c04d61d8655cc979cde7b76b427e9b7ee17f2cfa2a1677b34e83fd74afa0f2ad346a6e9bc1b15592c930268c15e543eee670bcdcb3141e769e3e156ef736ffa1c5733937ced27a5c89ca755799b5e88e7f7034190680a7b302793b01f8dc66ff896adc5119eb4b21465125a0d71c7da8c82e0aa152a632a0c84d70cfb0299530eb36efa746e7a26e7a4d32c53bf541f1b39b42605eb956463cb900ddce60cb16666ab154741ed237979b5d2236d9edf32af6f9241b1ead154488793281cd983292b07e83554a409b3d6a907cff0758ed1f2a574b8cd18414d6c6d374b4b46cdc496b599a8ffcd6e4b25aad8aacb6ea538f82d5b91b489d5c808d9222a15b8e60d577f87b6fabbd6aa105150dbfc7054bd2daa3d4f7b8512a72d14a01f0236f7de16d1062d6eb5098b7289c8a12c93444e0130d3210e92db8d5508606308d4e560a772030771009f53d4c260bf25d831b0629c27551f7283c96fd51aa78d8f4c92fdd396084e31a6b0ed4893a114bf8415443f0926f925119ec66bcd6b4a389b31ec99de21bd517fa7d41c47fb89478f1702012a8b84d9a3627863e225e176fa061938ef06cf7065fd412b961519df4376e371f30f137d7fe9c2c1f409a5ebbe461997e9e7fa829b0b983db857ab07ab3d33d5f884daccd931d3512b8608724e5b2843b874237b3761fb767b8f720e3a59abb9e4db2e9c76f87cbf05d7970e7c7306e0a2603c097d9f620691d8d47944a23bb64d1a2d331f8ca97aa736e10b616e1d7daa6dc8da04f52caa7a6775eff61ab3ffbeb2fcebc4eae9646ec24ca523f8a876958c304f96cb33f58c7891086135497251ef6e8b6a7b4d4cea725a695436877f237d22b70e6244e68a4191447e6384cd763870ca668ef0c5928db13f93cabb2efc253c5352a4a12f2d2bbf8827033dba651062a4ba62882b0cba6a8463e64a957d17b329a14009cddc7d84695ef20a5ac858114ba18c90f24b24db88d7da24a98391c4c592e4fb1ccf65d180774027c3ad134a248f1fe3a539baf1fe155fab2e4a66ff00b47e0400a4eadb288e88104e48a30988de02f20953629b2474a005c10025c85215efad4ee3737676402be29922534a0d5ec526f52fadb258a370a923eca2be37e6f636b04a97ab6fdd5314913577860a28706363f6c5ad43b38ccf4ca7be806b37e994c20f3930f2de1b2504084a1505189fa55520a1307716b9b4d1294caa45367bcd9e27e7e3af2682e0c5ce9e02345e3b77e5068c78892295358afae5ed7a56d818b867be21f68e94fb8f4f0bb717e0a7ad02933600a4e9cf7541c1", "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"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000600)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x60202, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0x5, @remote, 0x6}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r5}}, 0x18) 11:35:23 executing program 0: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000001c0)=""/218, &(0x7f0000000040)=0xda) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:35:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0x7fffffff, 0x800, 0xa7c6}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x561}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r2, 0xde5}, &(0x7f0000000380)=0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}}, &(0x7f0000000240)) tkill(r3, 0x1000000000013) sendto$unix(r1, &(0x7f0000000140)="badd57092888437aa82c9f95e16026b3ad29b60c32fbdc946c66200e39e37a8d8d989ca791b5af84c66ddf0c7d2e07ba313606b8a9180c8c1a1044c2e7683160ad0f72c2fc32e8879b", 0x49, 0x20000000, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:35:23 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 317.824242] input: syz1 as /devices/virtual/input/input7 11:35:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x50c0, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000100)={0xfffffffffffffff9, 0x5, 0x100000001, 'queue1\x00', 0x7ff}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x80000) 11:35:24 executing program 2: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/vhost-net\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000240)="f46935ef254ed303d9f426ab18c13df8b8dca8a02ce52b4123ecac7bce2d9e16d0915877a7430575fc150a0cc91d651a6d44f39a6118f0f97849efa4da53fd86558c74b5add6d6e3a9063ff7994b8a3e1b59caad08d37de9ca8420287f4582612e7234440049bd9e858ade88525ee06c6c67a0c5e426f4343d5508b25cd37d68cec060589aeb063f76ea76f5ba2170f195be53c4068e55a7717fdb63d2dcd1b32641fd629127c2e33180e700624c5acd96ba36926d1ebf94f0d1303dc3555b814934", 0xc2, r0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) [ 318.049610] bond0: Error: Device is in use and cannot be enslaved 11:35:24 executing program 4: r0 = socket$inet(0x2, 0x8080f, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101c00) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000100)={0xbd1, 0x7fffffff, 0xfffffffffffffff9, 0x1}) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r2) rt_sigsuspend(&(0x7f00000001c0)={0x40}, 0x8) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x0) fdatasync(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0xc80d, 0x7, 0x91}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r3, 0x6}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r4, 0x28}, &(0x7f0000000340)=0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000090) socketpair(0xb, 0x80e, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000500)={r5, 0x5}, 0x8) keyctl$instantiate(0xc, r2, &(0x7f0000000540)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '(}cpuset', 0x20, 0x44e37411}, 0x32, r2) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x1, 0x2) ioctl$FIBMAP(r7, 0x1, &(0x7f00000005c0)=0x7d) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) recvfrom$inet6(r8, &(0x7f0000000640)=""/252, 0xfc, 0x40000022, &(0x7f0000000740)={0xa, 0x4e20, 0xffffffffffff7fff, @mcast2, 0x7}, 0x1c) ioctl$KVM_ENABLE_CAP_CPU(r10, 0x4068aea3, &(0x7f0000000780)={0x7b, 0x0, [0x7, 0x1, 0x1, 0x8]}) recvfrom(r10, &(0x7f0000000800)=""/4096, 0x1000, 0x100, &(0x7f0000001800)=@llc={0x1a, 0x30f, 0x1000, 0x4, 0x0, 0x20, @broadcast}, 0x80) timer_create(0x7, &(0x7f0000001880)={0x0, 0x22, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000018c0)=0x0) timer_gettime(r11, &(0x7f0000001900)) ioctl$VIDIOC_SUBDEV_G_FMT(r9, 0xc0585604, &(0x7f0000001940)={0x1, 0x0, {0x6, 0x2, 0x3017, 0x0, 0x9, 0x0, 0x0, 0x6}}) keyctl$setperm(0x5, r2, 0x40000) 11:35:24 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./control\x00', 0x0) r1 = openat(r0, &(0x7f0000000180)='./control\x00', 0x0, 0x2f5db3552602ca20) lseek(r1, 0x0, 0x2000000) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 11:35:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5385, 0x709000) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) sendto$unix(r1, &(0x7f0000000040)="b5367e170e976d7324d5", 0xa, 0x20000000, &(0x7f0000000100)=@file={0xd81e92dc7c3626bf, './file0\x00'}, 0x6e) 11:35:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) fcntl$getown(r0, 0x9) 11:35:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xbbf7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'`vr0\x00\x00*&\xa4\x00\xb2)>\a\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="040300000800000000000000c52cf7c21975e697b02f08066b2b27f0dac8897c6b11876d887b6621d8d207ccd73f681e55e86eb294060000cfff05000000011500000000c7b67e4b98a35d72390a8b94800c23bb", 0x54, 0x0, 0x0, 0x0) 11:35:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40100, 0x0) write$P9_ROPEN(r0, &(0x7f00000002c0)={0x18, 0x71, 0x2, {{0x10, 0x4, 0x2}, 0x200}}, 0x18) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000080)=""/73, 0x49, &(0x7f0000000140)=""/104, 0x2, 0x7}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)) socket$nl_generic(0x10, 0x3, 0x10) [ 319.062722] protocol 88fb is buggy, dev hsr_slave_0 [ 319.062767] protocol 88fb is buggy, dev hsr_slave_0 [ 319.068396] protocol 88fb is buggy, dev hsr_slave_1 [ 319.073407] protocol 88fb is buggy, dev hsr_slave_1 [ 319.381009] IPVS: ftp: loaded support on port[0] = 21 11:35:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x9, {{0x2, 0x0, @multicast1}}}, 0x88) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 11:35:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000001940)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1778) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x20) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2f8, 0x42fb553b3d4f7480) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x0, &(0x7f0000001980)="153f6352a69e9bd9b1a753c98a5a114101d25d766070") ftruncate(r3, 0xd70) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x8000000000500e, &(0x7f0000000000)) [ 319.819229] chnl_net:caif_netlink_parms(): no params data found [ 319.960548] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.967205] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.975744] device bridge_slave_0 entered promiscuous mode [ 319.985033] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.991546] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.000118] device bridge_slave_1 entered promiscuous mode [ 320.034876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.064981] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.132286] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.141173] team0: Port device team_slave_0 added [ 320.147834] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.156796] team0: Port device team_slave_1 added [ 320.163186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.172120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.376986] device hsr_slave_0 entered promiscuous mode [ 320.412518] device hsr_slave_1 entered promiscuous mode [ 320.613328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.620975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.655806] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.662422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.669612] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.676279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.744802] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.754334] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.835544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.851128] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.864061] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.872570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.880576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.896647] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.903421] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.921196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 11:35:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe16, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="a5", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)="0f", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="4a53f46f614685b4ec472b38f9e58fa5dd44bc63e5ab192c6319a4affafd91dbac81f9f4c9407945377eb3c92241666492734c988d00fc361dffffffff1d5c49dba8e55f5a89020d0d317a2e0e04c4550b1e11e7c3c710d44e4911d4a2c4d13f7ed5822168a3e2b5a056dee86672a85edbbb920ffbb224c56db0f5dcd7951734be352c7aad0422156e89eb9a804db500f50076fd28ed6490bccdfc84a572fb300076860f029c5a3d7c640e094b2ca245e31931589d67da788b5354a6983608e9bf49d2700455bea6377b011cb9857cd135", 0xd1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000740)="d2c5242e73d1aed135f9a74c7df56b7a11ae428f2777be10dc69b7c83752e9ddbe18b6d4006d42e2d72f024744d12500b2b17673110681f7a4fc4fdccf6013358541243ca6af44d709cb4cba0a17c20095a581760ed3bd4b06e1063b538d1e5bad48d784fed568f4c57e46a0bbbdb40f3cba7b828c7d8b802334717cd7617d53817952b57c8ac0944efb386ab5a4ea2a34ab3874cec5ec3762236368c4e5eb45dcaba95cc5237c3d946d56520fcd0058ff8847694838d4c71e6e138c33a607a05c23ad479b84d4c0782051088d9c505893167dcd208e6247d1337add259e6bd5491dbf46dbe010555ddd34810d217bc394eb1696c31bb9ea5bd9415b110a5babd487b5669d2746ab45d9e7c58ec4903f26f00b1c797cfae15bc238fb06d064708930f57f5be3df00000000000000000000000000", 0xffffffffffffff71, 0xffffffffffffffff, 0x0, 0x0) 11:35:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x20000001a) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x402000) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x4, 0x3, @stop_pts=0x1}) 11:35:27 executing program 3: mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000011000/0x2000)=nil) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000f000/0x1000)=nil) 11:35:27 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) write$sndseq(r0, &(0x7f0000000640)=[{0x81, 0x100000005, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) [ 320.929807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.938570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.948147] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.954782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.018714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.035583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.050472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.059354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.069104] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.075730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.083555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.123362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.154085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.173348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.186588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.218371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.236133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.245539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.254688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.264020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.273130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.282081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.290568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.299024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.307591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.321268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.327777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.358636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.416492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.440505] 8021q: adding VLAN 0 to HW filter on device batadv0 11:35:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x800, 0xc0803) recvfrom$inet(r1, &(0x7f0000000240)=""/187, 0xbb, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x2, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xf000000, 0xfffffffffffffffe, 0x4, [], &(0x7f00000000c0)={0x9f0b9d, 0x2, [], @p_u16=&(0x7f0000000000)=0x5}}) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x220000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x2, @rand_addr="9af545dbd77c0346ccc5c7c68560dd5d", 0x1}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x18}, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @broadcast}], 0x58) 11:35:28 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vm$s\xfb\xf1+}\x93\xd7\xb6f\xbf\xc8;net0,\'$eth1*,md5sum%wlan0\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200040, 0x0) write(r0, &(0x7f0000000080)="90ef1291", 0x4) r2 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6d79cbb82ac5e6a1, 0x20010, r1, 0x0) r3 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x200000f, 0x11, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={0x0}) r5 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x40010, r1, 0xf) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x60030, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x118, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x60, 0x10, &(0x7f0000000140)=[@fda={0x66646185, 0x0, 0x0, 0x40}, @ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x0, 0x36}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f00000001c0)=[0x20, 0x78]}, 0x8000}}, @reply_sg={0x40486312, {{0x4, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000200), &(0x7f0000000240)=[0x20, 0x38, 0x48, 0x38]}, 0x1ff}}, @increfs_done={0x40106308, r2, 0x4}, @free_buffer={0x40086303, r3}, @acquire={0x40046305, 0x4}, @free_buffer={0x40086303, r4}, @acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x50, &(0x7f0000000300)=[@flat={0x77682a85, 0xa, r5, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000002c0), 0x1, 0x4, 0x7}, @flat={0x73682a85, 0x101, r6, 0x3}], &(0x7f0000000380)=[0x38, 0x48, 0x0, 0x0, 0x38, 0x38, 0x38, 0x0, 0x18, 0x30]}}], 0x7c, 0x0, &(0x7f0000000540)="907a5edb92f8502ddcc77e826bc1105bd588fb823a191838dd7c5641faacdf18029c24396efc95646fed4e4cad58ccd2ef2147f682c0cc65482104bca7c413f6a6db5ee40596b32f4cca860ede9e634c88b3ae10c061dad3f859004812055fe41a13299a1cb2d59fa37e4c648a3f1d8267c897f329a9444f237f65c1"}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x50, r0, 0xfffffffffffffffc) r7 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r7, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 11:35:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x800, 0x101201) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x8, 0x400) r2 = socket$inet(0x10, 0x3, 0xc) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f00000001c0)=0x51) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:35:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000004c0)='uid_map\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x38) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000a, 0x100810, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={r3}) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x6}, 0xb) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000380)=0xfb4) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xfc, r4, 0x21, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x48000}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 11:35:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)="f7d717986657a85c90fe38476fa7d001c4e9ec3443032f07bf833840a14fcd7f387af92fd7373fe1c4137ea5413ddc215e859e5bc3e09264372917e777609b0d3233399ea414071d7215f5798313b6c9d4fa14f4175830aee5a742f426bb8eae1dadcf4d457d28f1c8528474ded76c8a") ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) close(r1) fgetxattr(r0, &(0x7f0000000000)=@random={'osx.', '/dev/vhost-net\x00'}, &(0x7f0000000140)=""/169, 0xa9) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 322.693579] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 11:35:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x80000) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) [ 322.743122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 11:35:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000200)=""/4096, &(0x7f0000000040)=0x1000) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$sock_buf(r0, 0x1, 0x37, 0xfffffffffffffffe, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000001200)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1ffffd, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x800, 0x21, 0x1, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r4, &(0x7f00000001c0)="050300000100baffffffffff810049faf22c", 0x12, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/129, 0x8}) 11:35:28 executing program 4: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="69036f0fedc71f2e1f8b5ca6341455c96fcfaa7faf65800454810ad0da12b161973e95229bf4cdf2674fbab48fa842da47b084a2ec5b7ae4ffdc9377d1ab2073cf0461483ea1d6b0329f100a938d5bf4820a097bf80bebdd3826e46bb59e85fb0e91df761e8a9dc688e6fcd7515b6c5c7d2151585259510a7ebf679467fe93a6ca38116abecf445e13486c9aa690", 0x8e, 0x0) add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000002640)={'syz', 0x1}, &(0x7f00000003c0)="df40b60f8c3dfc723772fc13d1d3aa5edf11dc581af78f4b", 0x18, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000003b40)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000003c00)='keyring\x00', &(0x7f0000003c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x531, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x4}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000010}, 0x4000004) 11:35:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="87739db66b9d524cc937e6d2e26dcf736ea42b29b265d4033e5f6362781aea214d0f88db1935dddc06c9b120674b8bad1780477ffdb541f6765d37ffa4a298645a98df0b063df71577ea130b05f77fcd67a20ef481189beea9b3fb712c6257f5f2188af5ff12e0013ebe7e5132f027121a76f54169251ba8bf9bb54fa54f45dd4dedcd") r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 11:35:29 executing program 2: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 11:35:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x948) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) [ 323.148162] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 11:35:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20a00, 0x0) getsockname$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000340)=0x6e) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="fde9ffff01006d4430cea62bd3a8deb8369a0ac228e1d1c1194ca7c32c8a39c7fedcc28aee1e070593300de786d1563b2c36069bbc824982b72a31e2e679ac459cb98fad1b03d0f0f8b45e0c0b7aab4ff28e043cd9cc78925be11578778acc7981e126e4c125db465e6fb0dab43083d1b1ce0af218dee09b75b2b21a7158436db7a7f4cf89332a5ce642bcc7ac458aa57840b819d001a98cd93557af0abc"], 0x6) [ 323.281813] hrtimer: interrupt took 168869 ns [ 323.293172] batman_adv: batadv0: adding TT local entry ba:ff:ff:ff:ff:ff to non-existent VLAN 2554 11:35:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x7, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040804) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x40) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x4, 0x2, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6e}, {0xfffffffffffffffa}, {0x1000}, {0x1}, {0x57e6}], 0x5}}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ustat(0x7ff, &(0x7f0000000100)) 11:35:29 executing program 0: mkdir(&(0x7f0000000600)='./control/file0\x00', 0xfffffffffffffffd) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x11}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000500)={0xf000, 0x102000}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0xfff, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x4) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x800000000000005, 0x4, 0x9, 0x1, 0x3}, 0x14) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) close(r2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000340)="56e2d9991a49e56b9b16253b141d969611882118637783854575d07b1db4eb950881c31061359cbddd9f9700b0584f2fbdf30e4b41817430fe11082425bfee52dcd52bf09d6ef9e73468ed1a95c1452255aa447d59cb2e342188d8f6480d15b9312f53f6d4652d3c6e6842a4ad09860030be6ad6ddf9d63a06a8fc51300a6a7d09", &(0x7f0000000400)=""/158}, 0x18) 11:35:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x0, 0x9, {0x0, 0x0, 0x0, 0x1}}) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmdt(r1) 11:35:29 executing program 3: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8000000a0000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0xc39, 0xe9, "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", 0xfb, 0x3ff, 0x100000001, 0x80000001, 0xe96, 0x6, 0x0, 0x1}, r1}}, 0x128) 11:35:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x80) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000340)=""/230) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000440)=""/4096, 0x1000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0xc}) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) 11:35:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f00000019c0)='\x00\x8f\xed\xfa)\xe5\x106\xfb[\xb3)\xaf\xf8\xd0B/v\xde\x1f\xc0\xb3>.\xad\xeb\xdf\xed\f1@\x00\x00\x00\x00\x00\x96\xfe\xdf\x9f\'Mx\x9eg\xf4\xbf>\xce\xcc.\x87`\xf0\xbbA\xf0\x9ar\xaf\xbf\x85\x94\xef%U\xac\xd2?\x7f\x84k,\xc9\x04\xfdo\xe1\x91\x1c\x93\x8a\xa8g\xf3\x00^\xc7\x1e_\x96\xfb\"\xd7\x1b\x89\x19\'\x16\xf9|\x1cH\x15\x10\x81\x00\x008\v\x9f\xb8\'\x80o\xd2m\x9a\x00\x00\x00\x00\x00\x024\x18u\xaf]c\x18\x85n>w\x8f\b\xa7\f\xdf\xdd\xf5\x12\xbf`s\x89\xb8\x81\x05\xad$x4\xa6\x9f\x7f\xba\x83\xc5w\x15\xe7\xbf\xef\xf8\x8eb\xd4\xfe;\x01\x8c\x98\xf5\x87\x8b\x04\xce\xc9\xc4Y,\\\xae+\xe0i\x1e;\x85]\x16\xf6\xf2\x8b[\x86\xcc\xe9BR4\xea|\x8e\xff\x10r}\xd9\xae\b\x00\xc2\a\x9b\xe1\b\xb5k\x8d\xc9\xb2\xdf\xd1\xcc\xfc\xf5\x17_\xe3\x954\x7f\x17f\t>S\x05\xe8\xdf4\x84\xd5t\a\xaaq\xec\x98\xf0JX\xb8\xd6<', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000005, 0x400012, r3, 0x20000000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffffd}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x8002) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000140)={0x4, 0x80000000, 0x8, 0x0, 0x4}) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:29 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x60200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x3, 0x11) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000180)=@ethtool_dump={0x0, 0x0, 0x0, 0x21, "d7e37563f82a4c96cd861aa59299244f4d31a555a185a472c9bcee8642d47d2e87"}}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000240)=[0xfffffffff893d876, 0xbe1]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2f0000000400000000000000a700000006000000000000000400000000000000070000000000000000000000000000"], 0x2f) accept4(r1, 0x0, &(0x7f00000002c0), 0x80800) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r2) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delrng={0x10, 0x14, 0x202, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 11:35:30 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r2, &(0x7f0000000040), r1, 0x0, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000011c0)={0xf9, {{0xa, 0x4e21, 0x2, @empty, 0x200}}}, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000001c0)=""/4096, &(0x7f0000000100)=0x1000) 11:35:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1010000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x29) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6d, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, {0x0, @in, 0x0, 0x0, 0x4}}, &(0x7f0000000240)=0xb0) 11:35:30 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 11:35:30 executing program 4: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe0789c36f1600", 0x16}], 0x1}, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x0, r2, 0x1c, 0x0, @in={0x2, 0x4e23, @rand_addr=0x7}}}, 0xa0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="040000000000000000000000"], 0xe) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001580)=""/201, 0xc9}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000380)=""/39, 0x27}], 0x3}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 11:35:30 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) 11:35:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 324.447327] CUSE: unknown device info "" [ 324.451874] CUSE: DEVNAME unspecified [ 324.482380] CUSE: unknown device info "" [ 324.486734] CUSE: DEVNAME unspecified 11:35:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6erspan0\x00') sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0xffff86dd, r1, 0x1, 0x0, 0x6, @link_local={0x2}}, 0x80, 0x0}}], 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x2, 0x9, 0x9, 0xfffffffffffffffc, 0xa, 0x7ff, 0x7, 0xb364, 0x81, 0x1}) 11:35:30 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800bc0000008f3943793a5ea67658cb22b79489bbdd14f6fd59b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c483daabb7e919e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7e060f433314f5a171b182deb7904", 0xe0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xc2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x7) write$P9_RREAD(r1, &(0x7f0000000080)={0x49, 0x75, 0x2, {0x3e, "859527775ceb9be543a7bccb8829f59dea52329c117fcc7e3cc2e92aad0033cdeb031818eeab533e8c743cbbc7caa7539440b3b00ad6492973535300bf8e"}}, 0x49) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000140)=""/4096) 11:35:30 executing program 0: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f00000000c0)) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/dri/card#\x00') 11:35:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000100af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x3ffff7f) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) tee(r0, r0, 0x4, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x111682, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000038000/0x3000)=nil, &(0x7f0000039000/0x4000)=nil, &(0x7f0000017000/0x3000)=nil, &(0x7f0000e90000/0x1000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000018000/0x2000)=nil, &(0x7f0000030000/0x3000)=nil, &(0x7f00009fd000/0x600000)=nil, &(0x7f0000e7c000/0x4000)=nil, &(0x7f0000b75000/0x2000)=nil, &(0x7f0000a7d000/0x1000)=nil, 0x0}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000380)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4040, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x7ff, 0x1, 0x2, 0x1ff, 0x42}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e20, @multicast1}}, 0x1f, 0x4, 0x8, 0xffffffffffffffc0}, 0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000240)="0f21abd9f6b8fc0d8ec03e0cfcd8fa2e3e0f00d9baf80c66b89c39008866efbafc0c66b80a5e000066efbaf80c66b884929d8f66efbafc0c66b8e100000066eff2f30f19809988260f06", 0x4a}], 0x0, 0x0, &(0x7f00000001c0), 0x36c) 11:35:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001680)=""/132, 0x84}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x6d, 0x1, 'client1\x00', 0xffffffff80000000, "a4adb77f104c9432", "7caa9a7139c3317030deccaefc4ff5733f62cb82e51776c82b3a7c41403cf171", 0x5, 0x80}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 11:35:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x37) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 11:35:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") clone(0x22180000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000040)={0x6, 0x3, @stop_pts=0x9fd3}) 11:35:31 executing program 4: r0 = socket$inet6(0xa, 0x3000000000000015, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x20, 0xaff, 0x0, 0x0, {0x1}}, 0x6a}, 0x1, 0x0, 0x0, 0x800}, 0x0) 11:35:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x0, 0x1}], 0xfec4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000380)=""/194) socketpair(0x12, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:35:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x30000c00}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x280, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x628}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x18a6198}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x49ff}]}, @TIPC_NLA_BEARER={0x174, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x7900e778}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e67d5b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x432}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @ipv4={[], [], @rand_addr=0xacf}, 0x80}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74254427}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4}, 0x10) 11:35:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x8a3}, 0x8) fanotify_mark(0xffffffffffffffff, 0xc0, 0x0, 0xffffffffffffffff, 0x0) 11:35:31 executing program 4: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x82a80, 0x0) fcntl$dupfd(r1, 0x0, r0) 11:35:31 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000080)={0x2, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e24, @loopback}}}, 0x108) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000240)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:31 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 11:35:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x400000000000, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x80, 0x800) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000300)=0x3, &(0x7f0000000340)=0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x204000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3900fa00e731699951dd37111a1d7b7226cc7bc9c91b45ae7efa78c6e717d5117a930ae6e203c9716f381b27d4b499407a4a4f80c2a94f6ad934e602ff6ff7910bb9b2", @ANYRES16=r3, @ANYBLOB="240b28bd7000fcdbdf25030000000800040001000000080001004e220000040005000800030001000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) 11:35:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x11, 0x0) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000000c0)='F') 11:35:32 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321f22e2f666909"], 0x8) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x7) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:35:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d3", 0x1) splice(r2, &(0x7f0000000140), r2, &(0x7f0000000300), 0x2, 0x4) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x6) bind$isdn_base(r3, &(0x7f0000000080)={0x22, 0x7fffffff, 0x6, 0xff, 0x4}, 0x6) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="308985e2fb8e1731d8fae9d0aca45a04138c961738a307788c0de4947193e099412739c1aeec68a41e2a4075698c04fe6367b3f21ede7cbed6454c7f281c712499de053a48d16a4e552b98eab56274538fbc906cef864d4e444bd8702ae51ebd4d58d982b76b5a6e7ccdc75a9e938e0396e5b451b1083090521aa1124a4cef94c28e7d4f0c282f3637e42536dc0fdeed8663937ebd356c5057cece2c0490f1c06c7fb085ae7d309f591e94f48a6d1ff8ede16fcdfda21e26e86b763f0177c4611c69d608695479b6d15ba64ab4840468a50540b0929cb4fedb83acddc2f81a213c2ca4665f", 0xe5}], 0x1, 0x4) write$binfmt_elf32(r2, &(0x7f00000005c0)=ANY=[], 0x216) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 11:35:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRES64]) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000000), &(0x7f0000000540)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x44000, 0x0) r3 = geteuid() fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000600)={0x7a, 0x7d, 0x2, {{0x0, 0x54, 0x5, 0x4, {0x8, 0x2, 0x7}, 0x6000000, 0x0, 0x7, 0x2d0bbbfe, 0xffffffffffffff50, 'security', 0x3, 'self&', 0x11, '/dev/dlm-control\x00', 0x5, 'su\x87\x93\x00g<^O\xd0\xc1PE\xb3\x82\xfc|{c D%1\v0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r1}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x15, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x81, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x243ea811, r3, 0x0, 0x0, 0x1}}, 0x20) 11:35:32 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x109f, 0x4) 11:35:32 executing program 4: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0xb) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r0, 0xd86b, 0x10}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x8, 0x0, "5e752537c5b37831627d32017a8d07b80148d1eeb9667225cb26a2ae3e86f4474aa710ee616cc8a2b62cfb7deec1b9b83be3003f8e2a24bfe2593fc6e8ee136f698385e44ad6ea6ab7be3a360c129679"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @initdev}}, 0x0, 0x8, 0x0, "75254aa16d484c1b47df450b13772fb6cf5e941247de03d48550e67ed38aacc15f098c7f5ce9b58352a24adccfc5a7e20cbea9a2b0b85804dffd976c15c0d3569d2750f28f8b2f09e71737bb8c3faa3f"}, 0xd8) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000380)=0x7) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x40002, 0x0) bind$rds(r2, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) 11:35:32 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x3d6541b9600d2b1e) recvmmsg(r1, &(0x7f0000007940)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/212, 0xd4}, {&(0x7f0000001580)=""/128, 0x80}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/130, 0x82}], 0xa, &(0x7f0000002780)=""/114, 0x72}, 0x7d4}, {{&(0x7f0000002800)=@nl=@unspec, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/179, 0xb3}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/47, 0x2f}, {&(0x7f0000003a00)=""/179, 0xb3}, {&(0x7f0000003ac0)=""/170, 0xaa}], 0x6, &(0x7f0000003c00)=""/224, 0xe0}, 0x80000001}, {{&(0x7f0000003d00)=@hci, 0x80, &(0x7f0000006000)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/128, 0x80}, {&(0x7f0000004e00)=""/31, 0x1f}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/11, 0xb}, {&(0x7f0000005e80)=""/70, 0x46}, {&(0x7f0000005f00)=""/220, 0xdc}], 0x7, &(0x7f0000006080)=""/117, 0x75}, 0x100}, {{&(0x7f0000006100)=@xdp, 0x80, &(0x7f0000006240)=[{&(0x7f0000006180)=""/160, 0xa0}], 0x1}, 0x3}, {{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000007780)=[{&(0x7f0000006300)=""/47, 0x2f}, {&(0x7f0000006340)=""/107, 0x6b}, {&(0x7f00000063c0)=""/99, 0x63}, {&(0x7f0000006440)=""/107, 0x6b}, {&(0x7f00000064c0)=""/89, 0x59}, {&(0x7f0000006540)=""/159, 0x9f}, {&(0x7f0000006600)=""/200, 0xc8}, {&(0x7f0000006700)=""/4096, 0x1000}, {&(0x7f0000007700)=""/111, 0x6f}], 0x9, &(0x7f0000007840)=""/229, 0xe5}, 0x80}], 0x5, 0x42, &(0x7f0000007a80)={0x77359400}) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f00003d0000/0x600000)=nil, 0x600000, 0x8) 11:35:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000000c0)={0x80, 0x0, 0x2, [{0x2, 0x4, 0xa, 0x1ea, 'bdev-$ppp0'}, {0x1, 0xff, 0xf, 0xbf, '/dev/vhost-net\x00'}, {0x3, 0xffffffff, 0x6, 0x40, '}@\xe3em1'}]}, 0x80) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:32 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000240)="fe", 0x1}], 0x1, &(0x7f00000001c0)}, 0x4000000) sendto(r0, &(0x7f0000000100)="42b168530097ad991fa1130a3918740c1ba77552fe4357f44e6fd3bf0cae7c55b2326c7331c181b194483c160815f31927ecabea5bd97e7038e448a087e20bc7ef2871b2d6494b42372e986b2d3f475e4212d9509db20cf5ab62840d5fe3014422179c0d195ff3123eb28d63eb24ee9777a67e8432ef7dc000a4321c670947618bf18f05b1871348ca38b606b6ab97f4f12bd2beae6af1e8fc7f3624d0a9bb65f9b64c37402792bfe517be6afe6d264e17f06551ddc981a0dd52b88c56c8eb3afb4a23fa638974437d90da6d3a127199bbb14fb8387c953ed7698ff1", 0xdc, 0x800, 0x0, 0x0) 11:35:32 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0x3ff) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000002c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0xfffffffffffffcc1) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='io\x00') clock_adjtime(0x4, &(0x7f00000001c0)={0x0, 0x18e1, 0x5, 0x5, 0xffffffffffff8001, 0xffff, 0x0, 0x3, 0x400, 0xfffffffffffffff8, 0x2, 0xb479, 0x5, 0x2, 0x3, 0xb9a, 0x2, 0x800, 0x8d7f, 0x7, 0x95, 0x4, 0x3, 0x4, 0x80, 0x100000001}) 11:35:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x2d, 0x0, 0x0) 11:35:33 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x3d6541b9600d2b1e) recvmmsg(r1, &(0x7f0000007940)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/212, 0xd4}, {&(0x7f0000001580)=""/128, 0x80}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/130, 0x82}], 0xa, &(0x7f0000002780)=""/114, 0x72}, 0x7d4}, {{&(0x7f0000002800)=@nl=@unspec, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/179, 0xb3}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/47, 0x2f}, {&(0x7f0000003a00)=""/179, 0xb3}, {&(0x7f0000003ac0)=""/170, 0xaa}], 0x6, &(0x7f0000003c00)=""/224, 0xe0}, 0x80000001}, {{&(0x7f0000003d00)=@hci, 0x80, &(0x7f0000006000)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/128, 0x80}, {&(0x7f0000004e00)=""/31, 0x1f}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/11, 0xb}, {&(0x7f0000005e80)=""/70, 0x46}, {&(0x7f0000005f00)=""/220, 0xdc}], 0x7, &(0x7f0000006080)=""/117, 0x75}, 0x100}, {{&(0x7f0000006100)=@xdp, 0x80, &(0x7f0000006240)=[{&(0x7f0000006180)=""/160, 0xa0}], 0x1}, 0x3}, {{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000007780)=[{&(0x7f0000006300)=""/47, 0x2f}, {&(0x7f0000006340)=""/107, 0x6b}, {&(0x7f00000063c0)=""/99, 0x63}, {&(0x7f0000006440)=""/107, 0x6b}, {&(0x7f00000064c0)=""/89, 0x59}, {&(0x7f0000006540)=""/159, 0x9f}, {&(0x7f0000006600)=""/200, 0xc8}, {&(0x7f0000006700)=""/4096, 0x1000}, {&(0x7f0000007700)=""/111, 0x6f}], 0x9, &(0x7f0000007840)=""/229, 0xe5}, 0x80}], 0x5, 0x42, &(0x7f0000007a80)={0x77359400}) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f00003d0000/0x600000)=nil, 0x600000, 0x8) 11:35:33 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x3d6541b9600d2b1e) recvmmsg(r1, &(0x7f0000007940)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/212, 0xd4}, {&(0x7f0000001580)=""/128, 0x80}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/130, 0x82}], 0xa, &(0x7f0000002780)=""/114, 0x72}, 0x7d4}, {{&(0x7f0000002800)=@nl=@unspec, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/179, 0xb3}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/47, 0x2f}, {&(0x7f0000003a00)=""/179, 0xb3}, {&(0x7f0000003ac0)=""/170, 0xaa}], 0x6, &(0x7f0000003c00)=""/224, 0xe0}, 0x80000001}, {{&(0x7f0000003d00)=@hci, 0x80, &(0x7f0000006000)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/128, 0x80}, {&(0x7f0000004e00)=""/31, 0x1f}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/11, 0xb}, {&(0x7f0000005e80)=""/70, 0x46}, {&(0x7f0000005f00)=""/220, 0xdc}], 0x7, &(0x7f0000006080)=""/117, 0x75}, 0x100}, {{&(0x7f0000006100)=@xdp, 0x80, &(0x7f0000006240)=[{&(0x7f0000006180)=""/160, 0xa0}], 0x1}, 0x3}, {{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000007780)=[{&(0x7f0000006300)=""/47, 0x2f}, {&(0x7f0000006340)=""/107, 0x6b}, {&(0x7f00000063c0)=""/99, 0x63}, {&(0x7f0000006440)=""/107, 0x6b}, {&(0x7f00000064c0)=""/89, 0x59}, {&(0x7f0000006540)=""/159, 0x9f}, {&(0x7f0000006600)=""/200, 0xc8}, {&(0x7f0000006700)=""/4096, 0x1000}, {&(0x7f0000007700)=""/111, 0x6f}], 0x9, &(0x7f0000007840)=""/229, 0xe5}, 0x80}], 0x5, 0x42, &(0x7f0000007a80)={0x77359400}) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f00003d0000/0x600000)=nil, 0x600000, 0x8) 11:35:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x10004bd9, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10080, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)=0x56) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000100)={0x0, 0x1}) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x88b8, 0x80000001, [], &(0x7f0000000000)=0x1}) 11:35:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$radio(&(0x7f0000002800)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="66000000ba8c014669cee8c6bdd4050c7250062ddd3a0d9c25713ce7b816b1a947ad31bccbfe9eaeba8b963bb49dd5031033ea35fa4863f45a8b69de8ef9ae4d0528012fa10d38cf222bfc59bbe1372fc15a96be263049f0c276f519e7a23cb47c3897127e38e66c16e1b1d5"], &(0x7f00000028c0)=0x6e) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000002900)={r2, 0x6}, &(0x7f0000002940)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) mkdirat(r1, &(0x7f0000000480)='./file0\x00', 0x40) sched_getaffinity(r3, 0x8, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000340)={r2, 0x5, 0x3, 0x100000000, 0x0, 0x4}, &(0x7f00000003c0)=0x14) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x80, 0x20000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x4f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000240)={r5, @in={{0x2, 0x4e21, @empty}}, 0x89, 0x9}, &(0x7f0000000300)=0x90) 11:35:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c562806f0ffffff04106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x9, 0x4, 0x9}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe8, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xed}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x15d}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @remote, 0x2f67}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1bf2b7e8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0xe8}}, 0x4040000) 11:35:33 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x3d6541b9600d2b1e) recvmmsg(r1, &(0x7f0000007940)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/212, 0xd4}, {&(0x7f0000001580)=""/128, 0x80}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/130, 0x82}], 0xa, &(0x7f0000002780)=""/114, 0x72}, 0x7d4}, {{&(0x7f0000002800)=@nl=@unspec, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/179, 0xb3}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/47, 0x2f}, {&(0x7f0000003a00)=""/179, 0xb3}, {&(0x7f0000003ac0)=""/170, 0xaa}], 0x6, &(0x7f0000003c00)=""/224, 0xe0}, 0x80000001}, {{&(0x7f0000003d00)=@hci, 0x80, &(0x7f0000006000)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/128, 0x80}, {&(0x7f0000004e00)=""/31, 0x1f}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/11, 0xb}, {&(0x7f0000005e80)=""/70, 0x46}, {&(0x7f0000005f00)=""/220, 0xdc}], 0x7, &(0x7f0000006080)=""/117, 0x75}, 0x100}, {{&(0x7f0000006100)=@xdp, 0x80, &(0x7f0000006240)=[{&(0x7f0000006180)=""/160, 0xa0}], 0x1}, 0x3}, {{&(0x7f0000006280)=@hci, 0x80, &(0x7f0000007780)=[{&(0x7f0000006300)=""/47, 0x2f}, {&(0x7f0000006340)=""/107, 0x6b}, {&(0x7f00000063c0)=""/99, 0x63}, {&(0x7f0000006440)=""/107, 0x6b}, {&(0x7f00000064c0)=""/89, 0x59}, {&(0x7f0000006540)=""/159, 0x9f}, {&(0x7f0000006600)=""/200, 0xc8}, {&(0x7f0000006700)=""/4096, 0x1000}, {&(0x7f0000007700)=""/111, 0x6f}], 0x9, &(0x7f0000007840)=""/229, 0xe5}, 0x80}], 0x5, 0x42, &(0x7f0000007a80)={0x77359400}) madvise(&(0x7f0000415000/0x2000)=nil, 0x2000, 0x8) madvise(&(0x7f00003d0000/0x600000)=nil, 0x600000, 0x8) 11:35:33 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) 11:35:33 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r2, 0x4e8ca3a8}, &(0x7f0000000040)=0x8) 11:35:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x3, 0x7}, 'port0\x00', 0x52, 0x4, 0x6e2, 0x0, 0x7, 0xa1f5, 0x0, 0x0, 0x0, 0x6}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) socketpair(0x2, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x9, 0x4, 0x19592728, @link_local, 'veth1_to_team\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 11:35:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x2}) 11:35:34 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 11:35:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000000c0)={@reserved}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="24000000110007031dfffd946f610500810000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:35:34 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x82000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0xd9, "8bf2f5b90b7ba044a8f8c102759d8e016512bec7ec3562caace448c654296f4f36de9d5cb2b6a6fcfe1941493c04fec94cebc42da265b6cf141eb06ac22b126c079f35424bbe502c7fee74b322a9a0a2555fd09b1b425b9db3c120b689bc40892fd0504d4601e0185c7345c9ce4ccd51f84e1cdd4d301990985432191167771ebfb8948f19ad70f658c3a12e77e73b7d4d78974f5e8d501c7002bb8450e4b294fa435022c9a15dc4e6b15efa0d78deb26a531c7720a6d1a918286f09d32e129f30ac59832bdeec45d917a92750c00b02f42d80390630d81853"}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x5c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 'fo\x00', 0xe, 0xbd, 0x2a}, 0x2c) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000200)={0x100000000, 0xff, 0x89c4, 0x0, 0x2, 0x6, 0x5, 0x1, 0x2, 0xbd0d, 0x7ff, 0x1, 0x0, 0x24, 0x0, 0x4, 0x3, 0x7, 0x6}) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, {0x4, 0x9, 0x5, 0x3}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x303000, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) fchmod(r0, 0x100) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000300), 0x0, 0x88f0, 0x4, 0x3, 0x10001, 0x1f}, 0x120) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000480)) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000640)={0x7, &(0x7f0000000600)=[{0x10000, 0x6, 0x99, 0x200}, {0x100000000, 0x3, 0x40, 0x676}, {0xfffffffffffffc48, 0x1f, 0x3}, {0x200, 0x80, 0x7, 0x1}, {0x8000, 0x61, 0x5, 0x5}, {0x800, 0x2, 0x77d9355d, 0xfffffffffffff9c8}, {0x7, 0xffff, 0x5, 0xffffffff}]}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000680)) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="164f9474e633e033ad07c52cb29dca82d7591cf380803ec486fa02797b78d4785997a9c8d3a41cc627a487c71d3039fa3289eb7f9ea6201863f4df8549c49fc3572c14a810a251dd1d01ea1052fdae37e125bc1ed5acc19efe3a17fe37093416c89841750e176a7315c442abf4f9ca14649094538cbcf58f42c960c933459b287e52b39f7dd7ba7ef63fe29e5734d37766a49571114b30285ef8a64f2ed66940a39e89eb19ce0644985b73aa3ff857ea450be0fb41cd6fd5318be5683b3c177fac1c16", 0xc3}], 0x1, 0x4) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz1\x00', {0x0, 0x4, 0x3f, 0x2}, 0x38, [0x1, 0x8, 0xffff, 0xf02a, 0x9, 0x4, 0x16a83cfa, 0xa91b, 0x200, 0x4, 0x40, 0xc2f, 0x7, 0x6, 0xde7b, 0x4, 0x7, 0x3ff, 0x5, 0xfffffffffffffffa, 0x71f9, 0xb6, 0x9, 0x20, 0x96, 0x0, 0x4, 0x1, 0x0, 0x8, 0x2, 0x80000001, 0x3, 0x2, 0x3, 0x1, 0x9f8, 0x89e, 0xffffffff, 0xaa, 0x80000000, 0x7ff, 0xde, 0x167, 0x8, 0x100, 0x9, 0x9, 0x9, 0x800, 0xfffffffffffffffd, 0xd96, 0xfff, 0x7bbc, 0x6, 0x0, 0xd6, 0x2, 0x10001, 0x3, 0x7, 0xf7, 0x7f, 0xf], [0xfffffffffffffffa, 0x7, 0x9, 0x8, 0x1, 0xbc64, 0xc5d3013, 0x7, 0x4, 0x2, 0x0, 0x6, 0x2, 0x1, 0x4, 0x5, 0xfffffffffffffeff, 0x2, 0x1f, 0x401, 0x5, 0x8, 0xff, 0x1, 0x5, 0x6, 0x1, 0xffffffff, 0x5, 0x0, 0x0, 0x200, 0x800, 0x1, 0x6, 0x8cc, 0x4, 0x7edf, 0x7, 0x5, 0xfffffffffffffffe, 0xffff, 0x7, 0x3, 0x3ff, 0xffffffff, 0x3ff, 0x800, 0xde, 0x9, 0x3, 0x1, 0x10001, 0x310a, 0x3c, 0x8, 0x5, 0x5, 0x18d0, 0x4, 0x10000, 0x1, 0x9, 0xffffffff], [0x7fffffff, 0x1, 0x1f, 0x1, 0x7fff, 0xe3, 0x3, 0x3, 0x3, 0x2, 0x3a, 0x9, 0x5, 0xffffffff, 0x7fff, 0x467, 0x81, 0x3, 0xfff, 0xf75, 0xfffffffffffffffe, 0x1ff, 0x642a82cb, 0xf0a8, 0x7e, 0x8000, 0xc7ed, 0x6, 0x100, 0xbd8b, 0x55b, 0x0, 0x3dc, 0x20, 0x766, 0x3, 0x8, 0x4, 0x1, 0x20, 0x4, 0x7, 0x80, 0x0, 0xfffffffffffffff8, 0x6, 0x8000, 0x80, 0x9, 0x4, 0x3c, 0x1, 0x7, 0x8000, 0x100000001, 0x3, 0x401, 0x9, 0x6, 0x7, 0xffffffff, 0x400, 0x200, 0x80000000], [0x3, 0x0, 0x6, 0x4, 0xb6b, 0x9, 0x4, 0x0, 0x5, 0xffffffffffffffc0, 0x8, 0x9, 0x6c94, 0x8, 0xa8, 0x12, 0x3, 0x400, 0x0, 0x20, 0x9, 0x1, 0xffffffff, 0x8, 0x4, 0xfffffffffffffffd, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x67, 0x6, 0x5e9, 0x200, 0x6, 0x0, 0xbd, 0x3ff, 0x3, 0x3, 0x0, 0x3, 0x9f, 0x8000, 0x2, 0x5, 0x6, 0x0, 0x18, 0x7, 0xbc34, 0x101, 0x0, 0x5, 0x5, 0x50, 0x6469, 0x8, 0xb109, 0x2, 0xc40, 0x4, 0x1, 0x175, 0x100000000]}, 0x45c) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x101880, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000cc0)='/dev/dri/card#\x00', 0x100, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000d00)={r0}) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000d40)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @dev={[], 0x24}}, 0x18, {0x2, 0x4e21, @multicast2}, 'bridge_slave_0\x00'}) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000dc0)={0x4, {{0x2, 0x4e24, @local}}}, 0x88) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e80)={0x0}, &(0x7f0000000ec0)=0xc) write$cgroup_pid(r2, &(0x7f0000000f00)=r4, 0x12) fcntl$dupfd(r3, 0x0, r1) 11:35:34 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x288fc, 0x0) write$P9_RREADDIR(r0, 0x0, 0x3b) write$P9_RMKNOD(r0, 0x0, 0x0) 11:35:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, 0x0, 0x239bffffffffffb) 11:35:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x100) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 328.405416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 11:35:34 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') [ 328.592896] Unrecognized hibernate image header format! [ 328.598497] PM: Image mismatch: architecture specific data [ 328.659131] Unrecognized hibernate image header format! [ 328.664849] PM: Image mismatch: architecture specific data 11:35:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) [ 328.703899] Unrecognized hibernate image header format! [ 328.709550] PM: Image mismatch: architecture specific data 11:35:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x78, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffff0fff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:34 executing program 4: clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) rt_sigreturn() bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 11:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r1, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180), 0x4) 11:35:35 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x7ff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) [ 329.305429] IPVS: ftp: loaded support on port[0] = 21 11:35:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:35 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 329.783778] chnl_net:caif_netlink_parms(): no params data found [ 329.852830] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.859473] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.867981] device bridge_slave_0 entered promiscuous mode [ 329.877224] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.883859] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.892104] device bridge_slave_1 entered promiscuous mode [ 329.914481] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.924661] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.947473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.955428] team0: Port device team_slave_0 added [ 329.961141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.969361] team0: Port device team_slave_1 added [ 329.974987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.983085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.045976] device hsr_slave_0 entered promiscuous mode [ 330.082037] device hsr_slave_1 entered promiscuous mode [ 330.142504] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.149781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.171958] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.178421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.185606] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.192112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.252302] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.258365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.268915] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.280300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.289801] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.297234] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.305832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.322160] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.328286] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.341017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.349370] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.355816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.369887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.378613] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.385196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.411007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.420999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.443296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.452690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.468101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.480669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.487311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.509227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.525147] 8021q: adding VLAN 0 to HW filter on device batadv0 11:35:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) close(r1) 11:35:36 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 11:35:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 11:35:36 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffc, 0x4) 11:35:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 11:35:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x510e, 0x121000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000003c0)={"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"}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 330.826594] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$3(0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) 11:35:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000001800120008000100926974000c0002001d00080000000000"], 0x1}}, 0x0) 11:35:37 executing program 3: clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=""/147, 0x93) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xff5, 0x3, 0x7, "4a745c9b27360b0db2830a5e4945ff83", "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"}, 0xff5, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in=@dev, @in=@dev}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) 11:35:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x3f) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 331.121438] tls_set_device_offload_rx: netdev lo with no TLS offload 11:35:37 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='sched\x00') r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000580)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], 0x10d4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100), 0xfffffffffffffe66) r5 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='wlan1[\'&\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r5) fsetxattr$trusted_overlay_redirect(r4, 0x0, &(0x7f0000000640)='./file0\x00', 0x8, 0x3) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "0f754ee708495822"}) lseek(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ftruncate(r6, 0x1400001) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8000, 0x200, 0x1f, 0x7fff}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') sendfile(r4, r6, &(0x7f0000000180)=0xf10001, 0xfffffdef) timer_create(0x7, &(0x7f0000000480)={0x0, 0x2c, 0x2, @tid=r0}, &(0x7f0000000540)=0x0) timer_delete(r7) socket$key(0xf, 0x3, 0x2) 11:35:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:35:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) close(r1) 11:35:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:35:37 executing program 0: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffe) 11:35:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, 0x0) 11:35:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) fanotify_mark(r1, 0x28, 0x2, r2, &(0x7f0000000180)='./file0\x00') ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10200, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r3}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:37 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:35:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 11:35:37 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000003680), 0x814) 11:35:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x301000) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x87, 0x3, 0x10, &(0x7f0000ffc000/0x1000)=nil, 0x1}) 11:35:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 11:35:38 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r1) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000380)) ptrace(0x10, r0) 11:35:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 11:35:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) close(r1) 11:35:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="4de6cfae4f87f03a452402d5b357f277"}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) 11:35:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:35:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:35:38 executing program 5: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$pokeuser(0x6, r0, 0xff, 0x0) ptrace(0x18, r0) 11:35:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:35:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xc00) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') [ 332.956124] ptrace attach of "/root/syz-executor5"[12301] was attempted by "/root/syz-executor5"[12302] 11:35:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB="4fd413d914089a59fcffc5d2fa79594ed117ae2f168930bced85a8fcd377c7cf34d7", @ANYRES32=r0, @ANYRES32=0x0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESOCT=r0], @ANYBLOB="a02a58a28cadb873a50a3e95b5093e808bc6c8dfe26bd22496fa0f4a8cb47cfdfe631055ac3caeeb99a3876abb23ef752755365fec9dbc56c4b872f3d4c587540142633bfab459e88943c9d46d07e03315f969b8cc59776fb16657a6cabee213215d94398b2d7ff1b078384e24e0848b546153f80f16da0346a2e69f7175e0dbf39e1cc2241965be5c3437b3d0f376d8c242a79c3e54ea31c7897ee4193c163b9a156f236cb86861af3c16d3b3d2d09dd87da643296f7ae5f60b6b9b7567187dd1ec2362f4ba3bb04efd1051d2f4f35c4a9ef61340e4cd227af71f77a33e1c3dcb889cdd069d84b8059921fda71c0fa1a391ce2cbc05fcf3b2b02e02f7d65be8ab7b5cbad32c4807fcdc2ab5350e4c58150089508a158801d00adaa60f6f0187ba7a69148ac1621998225b0c06402fe966d4833c5ec3ccffca21592c2eb0dc9af932e5d42578bb08565d70530b88de5ed62904724b18f6fc8bf5c840aa89d81b5c88d4a2ceedbc4e887c50f912fd45b9ee95595942ff0ebf54cb98607ee3c0f87e759a435b13052d360287c65805a0846e87f0d1875eca682d68b2fc5694aea8cfb1661a4a8961eca9ea111738907b214591ee420c86dd4d2771739b7f6821970ad02d7f12fe409d3a4f2a5fe97d5a44c461d5744d70bd0e7931f3953e9eb49d12fc8b43fa10931ca96a31659ca514d094beff77817cafe8a9fdfa7b7e4b100b378f2fae7a4f82e97f9655aad234061432a42ee42fccf2986259fe798948e76160b059865050e7837a2959abbebd9e1811eb37579933be369060f18fe4c9c0e8b9375df9aa6dcc2b01d0b41ea753338213e2a8d0ab0a60db41a70967ca87757e892fcb911f038c9c07c98a7d4ae80963e12568b70da011524897c7ddad8ffa431dfeeb0595f1eba863dc3654836e59e74db5d486e0186ac9e5a8f55b8bdf5aa2c6d2c3ea86e04654acf73c1f0437c8c4a2396a3374c1f813520190dcd61ba49d7edaca796f8b788dc560c0987c04f476f85ec83c95ed01873f20ef9cd4ca584de3e023fa8eb22f1a43b0e4c489b47777dfba99c998e4415aa6274f4ba2b2e1aee504e16b30eade5f25bfd1ad4d4fe9e989ddd3581ef53478f4ea31ca11ebb1d7015506229e6b7c409572abd06e7ca532ff56c3996b1d72617b9aa1fde9dbfa6aa0aec93df41eecc3d0b15d99abf36a637a88631afea7617fdc2fd3abf5023cdffe709c7bfdf3125db76b5c3e7617df8b7e127f56a6a8055ca7e16f99ec4b70c4de4b39f27970b9a975a4a4cd1edd796118a13a49c862f0b5c9bd0964045f09521a3389faff9c20c02756fb00e36a3d30cccb440f037dddd1497437e7a8dc53254c76db3920310f808fa3faa3d91bd49233d7340c797e4acc585ec03f7b3cfc72eb93a124509a1b3889c7e647a1754ec6d5d4b2ab58591b5c82f5ac3b59385c472946d4e353f9d1ea44b83f87db1dd32640d446eef20d3705d0995a51166ee7f3bab75ce6575e926ec71f491b486c307638d6c954925b79f5718908e96f2319b72e8b9abea9fe3a1cccacff3da3feab8f28a0264abaa40795c1ca2cdce5bcffa1f3a936de698190e01532daa6e0fb176e832c54cc48ef8c74b6b6e4e5875e78403bd799d0a68e2c7f86008c2d578b6482b015a2d32637a64a0967348996dec53298769be5b6958ef2857edcb0b838e21c34c20335045f78626830bec68859e8c65f975c64138f19e49bd4f281d0b240354ab42ee8d9328458185680a833d45ef2901edcc9fe6426aea98eb244add4244a27c01a823cba6401e07f227226fb17159898bf398b9eaec753bf15b17321fcff80937a49a44b0c24ebd59415a27fbb52010b4eb6796a9bfd669131d7550ae4df5282f3f1d359e6d28fb6bb1ee5a1ba14575cd05807c276bca6564e919ee69af971c75532a3eb59e0431cf7a1f084ad91930a0c563498032c5592787a2bcea6897ec70254d49ef985ca47fdec9192d218c38a4ff237c42f22e7618653622c907896ff7104ee19f0a81928fe760851f50531795397f212fb76fb6701e07d01413fbbfc909a8c18146b22582ad1b3f417e18cd13e012917bc30cdc46e34dd68e467d9dfee030d18ecc0c60a6ddecd40761e8084a7a75893dcfafcbc249e85ac357793cb67a52cee19f06bb2f3b6a4b6273e7db1bb191f5d7b8b57db8006dc642ce3e0dda8c2b66870f73c8ba6be8dc64649765bcd9a7ab4cc9cc7e6796e307711ee2a3518c734c437f45b27d0ad13527dd072f3a7448cef91709976fe5c9334678fe9090729b1221ef8b25391a7cafb2dc33f46aba82c74d69e9883a4d3bfc4abed65daf8fe646c9ed4c6afe38ee812c26040daad59b3670dc1a414624658c2080bef8ddee24eb1baa1acef4bf5767ce4be0431bd1a032835bc541966a175b4e11da557c30d3bfaa8bc412843e69d7ca335e9f1dafa1b1cf8299dfcfe0acdca629b0ee19e86f0b58c73e6b2aaf69256a81f3f72b095913a9773c15238c46932c327342358cedfffdde6613045bb7d4bdfceed2eb01e3abae09f6e4763abef87d35c0181e6c07897bfe3bc15a1085fc52b8c7b3c42bb52cf4d0bcc2e0d7670cdfc91fea444a7cdff0de4f3488eac438f69a20d07ff162c5a72e1830e6b7e81389da5918c75e3fff0f072efbce82458ab490028a84293c75fea72b8c70404c9c6faad57b99050f43999c1732d9847527b16acf8b3917169ff690465f7873999cdf214e334cc81b399399c78603248e712d75f68bfe6e5a4c46e60f7fa81e9dc10755686596360065c0979d94cba562522457528b1aef8a63f26fd4eb9a36eb5430622fdeb45af9815a2c3709be9909da0e326255dd3d64a1fd873d56d050c2223cf3f1eb0779eae82e2b19cbfc941165f37f4a088ba4ae0da76d94d6211c3bcbf8b9aca7dc93c364e2503f79919169f0768602d3f830fd735c78ca72a497f71432c046c6a404fd33f901316390ddab7e7ec7c15a64c9c3aa9f90aa117e714597906fd6e74ac2b04464bdd9376c51035a9771b574ca594407a7b474d6fc2c588858e29ded06bf9fc385727fd5f8691cb0f10700824540a05c0d560a8ec9bc9be646940e2107bc535a1f3c52b35a49a8c169e65078a7958704509d31376bdc67c4ea2c06970e99708c2bd21b488a24be409d3b59c31028fd5dcfaa2fc7d1f7a1bd00faa5020b013644413ecad32488c8177a347fdaa45f916a6d746d7d3e14153a5acd2b4043f228705c0846320637c8806e1d370dccb7ac7e43e37ca02603ef5f87ddc4c6496f6448997b7029049ae3f5ff4758ba578e4592f78c3fff6a4e6e102a27641ccc573c563a8ae3f5220dcd61a636c771cffd1896ab351664ffe770d7a0e20a06d742b9c188f5a3be7d264603847f42c1e93e6e6e5e5ba24f622b4970805789d3d0c1e2cff5d375cef78218bb4120a66208cbec9494323560ad6f65fc7a10f154ccb210a12a4c9a93699df5928077648e126a820a88277d497b326d329bc30f17d6d784960b7f98ffc9b1571c64fcb68ac04b0f7f23576e9b88d6b12dfb72b6e2c81f6c86e9e6ed095c472f5327d085ee1911912cd4878e4346ce259748b867bc92cf8924f424fa60a1bc8542b0515929ae9e3e7f666b87fe50a3f8cfe5c682dd43cd1d7d15d1883855986603a6da58efa5c3c356b86e671a5fffef14681f160d15410fafbf2e95fe9864187c429c8d315a210939dd77d1b445e43ffa65a821cefbaae546c1c4f112f9015d6446fafa95bb8550612f2dcbd4caa8f23ecd21272f55bc9350ce8dd533e0dc2bbff6833b7204de454f48c0562a66fe965b7b97e74a6705ffd595c5a5d63e58dde4b44b7b561e906cb031c46e1904bf258602675ebf40d2bef6c8516ed99a8e8d04a45137c9712adf3c5a7056851c1249bfff02d9cd4a500e94f1a32d56f4a597b234fc050c33786b69ecf465b6c5f83d65f735f18daa7c7bb069374ad89cff8f9f8d99311f4229d3e9c2355c663d09817f7eb6f857b32f1a6a5181a412131ee4960b3f99a2f6312add1735995a3ff745770e5bec53e0dc08049583418b9318175948d7f9ca6cb6ab6d142c9bd402adae63497ddcc13372a1553223a9e7ec1e74ae17aca5ee76a819293a3e652726e860e5421bb133f51fcde9dc9f46d06faeaef17615eb7eadab5f8aecfe8d3f724eec45e76aaff7d931247fda2cb5783834604c924309a7478facab1abc2a95cdbf208ed6ce4252a8d861f5b5e572db4f4ab2b9f5452947edbf311d426aa0d0f4e40f1d5c2e25189b63fad50fd04f4e0734cd8ad0a564d28926f492c72703dab66a9211c32640d1be541995a67787cf44bb8abded6bb413f83c86f3e7d670c61b0a222b528ca117e6d6bfdf595b2526179415e66c2541c892c2ae4db1b01d3cf8d43ce008c22261c252c804b4044ef5a16f5a7d478449f5758208ec9c13d68859c8bf5011b0848c99f5ebaf920e9d3d8097f05ec492a78b6f71e207c0ca220a8be4de5a74aa89f9ab94152efab276bacf8cfc07bf9afb56f7b876865833a9a6c05eb307109c1300bfbd4b1eb982fd15a38acb3ee274abfa18d26b01f7abd10b6c782ed5e4b40205422cc66e601bcf23971b237779c153fdd7f939811381ba4d7431797feb2c748f0481100f9b279e81ad20a405a097a039e6d0a3339565faa64cad904912b7ffdbe8890c8a687d0d4233944f565d3e7c6f722b045b6a14909c7e7a318d253c2af4f6b7234f5556b00b54a80ec68c8a562242c6030a5fafe04138615414e945f29c28a1579fe0ef1711d2808671ec1dce55ea3dbca50919bb04edded551a33911f471e1427213e6fc6377e9584ce952cfd6a66ddfadd4fe74ca4712077f15ccea5aba89dc339964dc4519707ae99a0e4d702ad6713c64941cb6b214f3fa63abeeec330fcd0c1999cf4ccee7a80bef0a668fb76b2a5f3b4556ffc341fe04accf45df6cba37ad35a193cd19e11646729a9288ad6b55f09cc532e60c07f065832af5491da5e316205a5229ec2332ff85d69b222a541bfd0e285710d099668b60408f797b1b507d605aee32dabcea228c2c5f476b852417369302caf164132614af812537d410ba30dcefdfd7313436d24e7418b437c465a9f627b4ef53b56af4a1a2f1963dab12da9efde78605ec24ba5e287bb31d342ec6f4c9dd7c749259983cef7caa03c3632c90e90fb0689cb2bd575d1a20f8e52a5884ad077daa04bac99a7ab6ad664d29090a148c6e5cf863a467858d2d58c79df3a691c519565083abbc700fd2f2db2530a389be160c824b8ebd91547e3bec591fe02229057e37c9cc6386f075930abc6dd882e787c3a0c297445aa5415ec1f87757ac1fa1f84b8ae0fc844e1cc29a50b3138ff272f80fbff08e81fd01842c4b59ca012278af2a439ba8e75adf7572c58ffb3e0a9babc858f00c4aa85be62d482941565aab0982ced69e21a17431e3942305b6a9e624db9ce768ad692e7155243beb2a641150a11f5346dd7899c4376f9d4887d4d5835965f294eb89d239714088d5454a95165efeecba3a0104bf97ac9bc436fd61cbcaff88149c51a7be5f2d77bd2d6779f1f5c1eed85c43c144383a71089001bf7c6081452fbcbd7cb0609cd8e95b5cedb261e1b996f3ae3e74f8b87d0ab87445afc83c916a025a3d8f97e44efba8679ceb5e257490a20345b0bdf0400c53aa026dcb111c9c4a3d5e4540efbad292d9f99f32b68f81af052f2d926b6d43acb5801cd1d5993e7caf148e0f0ee4cfca320766f2735bef6ac4fcce9035e51916c00a20bb094df22", @ANYRES16=r0]]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) 11:35:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 11:35:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:35:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fcntl$setpipe(r0, 0x407, 0x9) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 333.570444] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) close(r1) 11:35:39 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045730, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 11:35:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r0], @ANYRES32=r0]) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) bind$rds(r2, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x119000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000580)={0x51a}) 11:35:40 executing program 1: syz_emit_ethernet(0xfeb7, &(0x7f0000000180)={@broadcast, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:35:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x800, 0xffffffff, 0x686a12d4, 0x9, 0xc, 0x8, 0x9, 0x100000001, 0x1, 0x3}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:40 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x1) 11:35:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91804d782e7f90961ed196b289df173a321fd4475cfb48b921c8c45e594b2b4681490d3cdb371523d41a001bdb230fc1050915b219a86124347cd1a3e53f01006e0881572b09f8fe4846a01dce8e8014f006e8396bc3c26ee76b62a6ec5aaa73f263b71be3bc1448e979105f74eef857302a6e7f1772c028747ed696188804741e2787e1d957f39f825691cd660e30b69740fc67f30a125758a4f3f1577002eb918613"], 0xa3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0xbfffffffffffffff, 0x40b3}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48000) r3 = accept4$packet(r2, 0x0, 0x0, 0x0) accept4$packet(r3, &(0x7f0000000100), 0x0, 0x0) 11:35:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0xdd) 11:35:40 executing program 5: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file2\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) rename(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000300)='./file2\x00') symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='./file1/file0\x00') ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000600)='system_u:object_r:locale_t:s0\x00', 0x1e, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) getpgrp(0x0) sched_setscheduler(0x0, 0x0, 0x0) 11:35:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000002c0)="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", 0xfc) 11:35:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4005d, 0x239bffffffffffb) [ 335.009400] netlink: 176 bytes leftover after parsing attributes in process `syz-executor1'. 11:35:41 executing program 3: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x4, 0x0) 11:35:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10001, 0x400000) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x80008000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0xfeb7, &(0x7f0000000180)={@broadcast, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:35:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@ipx, &(0x7f0000000240)=0x80, 0x80000) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22}}, 0x0, 0x3, 0x0, "aed59e9c34f3b5ce14f8fb09db5b187ebdfdd49486d4f8b4120c5fee4f436951ec5f12a7a3cc27ae012f1c1c3298a4e1f794cfd65e769ccf9d3f658655d3d11c9584c7258458afca47b24cbae6539cd8"}, 0xd8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:35:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 11:35:42 executing program 5: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 11:35:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/76, 0x4c}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:35:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b00000000000000000000000100090000000000030006000000000002000000e0001001000000000000000002000100000000000000000b00000000030005000000000002000000e50000010000000000000000"], 0x58}}, 0x0) 11:35:42 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000000c0)=0x80) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 11:35:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:35:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6d28a2fa, 0x4000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/35) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:45 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x0) 11:35:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) shutdown(r1, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 11:35:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1_to_hsr\x00', 0x10) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) 11:35:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:45 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x6c00) 11:35:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000240)=""/252) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x1c) 11:35:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001040)="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", 0x118, 0x0, 0x0, 0x0) 11:35:45 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='sched\x00') r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000580)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002a00)=ANY=[@ANYBLOB], 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100), 0xfffffffffffffe66) r5 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='wlan1[\'&\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r5) fsetxattr$trusted_overlay_redirect(r4, 0x0, &(0x7f0000000640)='./file0\x00', 0x8, 0x3) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "0f754ee708495822"}) lseek(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ftruncate(r6, 0x1400001) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8000, 0x200, 0x1f, 0x7fff}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') sendfile(r4, r6, &(0x7f0000000180)=0xf10001, 0xfffffdef) timer_create(0x7, &(0x7f0000000480)={0x0, 0x2c, 0x2, @tid=r0}, &(0x7f0000000540)=0x0) timer_delete(r7) socket$key(0xf, 0x3, 0x2) 11:35:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a000007000000000000025600000005001a00fe80000000000000000000008bfaa5a52ebee573353b46c4ca9117e7b267ac4b25d8c5fcaebe2b78ad4dffb214"], 0x41}}, 0x0) 11:35:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x2000c804) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) mq_unlink(&(0x7f00000000c0)='/dev/vhost-net\x00') ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0xd02) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x8, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 11:35:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:35:46 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 11:35:46 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 11:35:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x400, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000240)={0xfffffffffffffff7, 0x400}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x9d, 0x1, 0x200, "5bb4fe77b5f741e14268f26aab5338e8", "ebff5165c7f790f6c465f3486b2ce30b17cd20e592a26c3a66469b83c08cc960cc474b55e54d03af55ba29e0e8e56ceb5fc61dcba40742aaeca14dec1f0f824d601062ea208571d674d7dc7eefeadce2ebb84e0687e434e59f9782e55ffae311fbfb99f97493c829dfca8f837aae0a6addff8647453f69e8c48dafc55103fdeaec199cadffa89d1d"}, 0x9d, 0x1) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000080)={{0x2, 0x2fc, 0x8, 0x9, 0x4, 0x4}, 0x0, 0x10000, 0x4}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000300)={0x1, 0x1, &(0x7f0000000280)=""/48, &(0x7f00000002c0)=""/64, &(0x7f00000003c0)=""/148, 0x1000}) 11:35:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@multicast1, 0x0, 0x10}]}, 0x38}}, 0x0) 11:35:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x65}}) 11:35:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x129200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000680)={0x6, 0x80, 0x7, 0x10001, 0x6, 0x1000, 0x7047, 0x6b, 0x0}, &(0x7f00000006c0)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000700)={r2, 0x8}, &(0x7f0000000740)=0x8) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)={[{0x8, 0xffffffffffffff2c, 0x6, 0x2, 0x7, 0x1, 0x4, 0x0, 0x401, 0x6, 0x5, 0x0, 0x3}, {0x2, 0x3ff, 0x7ff, 0x1, 0x5, 0x8, 0xfffffffffffeffff, 0xffff, 0x8, 0x4, 0x0, 0x100000000, 0x5}, {0x5, 0x6, 0x77, 0x5, 0x7, 0x1, 0x8, 0x800, 0x9, 0x4, 0x7fffffff, 0xffffffff7fffffff, 0x3}], 0x4}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000280)={r3, 0x8, &(0x7f0000000140)=[0xce5c, 0x100000001, 0x7, 0x2, 0x4, 0x1, 0x0, 0x8], &(0x7f0000000180)=[0x0, 0x3f], 0x21, 0x2, 0x8000, &(0x7f00000001c0)=[0x3, 0xf78], &(0x7f0000000240)=[0x80000001]}) 11:35:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000100)={0xa476, 0x3, 0x9a, 0x6, 0x10, 0x10000}) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2779}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@mcast2, 0x2a}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:35:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 11:35:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x65}}) 11:35:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x40000000a) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000061f5a738e1ce68e20cb1a8210b39c6d7bc763d3345bc112013f8e6c7db7fcd604d192f", 0x26}], 0x1}, 0x0) 11:35:47 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace(0x18, r0) 11:35:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) 11:35:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xb8\xd8%&', 0x2761, 0x0) 11:35:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10001, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x9) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)={0x3}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 11:35:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) 11:35:47 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) close(r0) 11:35:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 11:35:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000080)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 11:35:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/rtc0\x00', 0x18000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001d00)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x4000000) r2 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r2, &(0x7f0000000580)="3e21535902aad8195918ef5a716bb346586c5edda644930958bee74b0d731ec4ffdd1e61f67ba6d13e2bd8a4b1ed79e2119f14ef4bae74d1a0d9b3d1048e041566c06ad99f7de4d2edcb263766ca81136a213ff240b013b7ccf3", &(0x7f0000000600)=""/223}, 0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYRES16=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="95e5800be7aeebcd7e8ddc179df5db989be06ae443d0727989ec175ab34d4a00d5d520b8c082993098dd7ea5f7241cbf6d47aeeb577228a4ad9c6455c2e3620486ab9dfc499e0bf77b50189342d62b50d4a16ceb6b236a69fa27c0358ab0b6e35901705b7e89ecca", @ANYPTR, @ANYRESHEX=r0, @ANYPTR], @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="a31b64c86458fea256605a8b189eb2364630791c4641adb697bd0ca1ec7f156cd460646511366f91708b442041fa95013f5379e56c7e30d9b60f9206822776900735a144b430bc48af25c5211178770fdea4ac1f3e65e6ed49d3a12255fa28756bf1d908204d4ce6d375ab1d330143b58f9fd91d9fa08cb1ce0a58206807264c5808cdaed2b5116653bec1535b0811fe5aa3eedc64f76b6732814678c9104e9913422643f1d72fb0ac61c7b8c6de75802d2babaab8d5ecbee0e41e4559dbe0e260aa5675cae67719e60dba8859fba7615f5e97241bb725dcfe59fe7249726371b9c316012c65fbf18066d3ebf08c40e180c7e1", @ANYRESDEC=r0, @ANYPTR, @ANYRESHEX=r0], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYRES16=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRESHEX=r0], @ANYPTR64, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64, @ANYRESHEX]], @ANYRES16=r0, @ANYBLOB="5b05eeed6826738d2295f2b200cde568ec7eeccc577ed8e337869ad0a02bfbbf44d6f118d2bba78eeddf0f7b7cc887d5f5c0c6b477607a099caeea9f9d3e942c2a7a6a22be06eef161119c912ee83d36be49b3c2693a7812da8650459326057aa22dc9d28fa07af42815eb42bcc569296b1e1e6e42e8ec2154cb346b9fd37b8cd81dab99049ee063d4698a266755fd0b", @ANYRESHEX, @ANYRESDEC=r0, @ANYRES16]) pipe2(&(0x7f0000000100), 0x800) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x800) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) 11:35:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:48 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') rmdir(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/147, 0x93}], 0x1, 0x0) 11:35:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r2, 0x5451) 11:35:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x8, 0x0, [], {0x0, @reserved}}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x10000801d) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 11:35:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') write$P9_RAUTH(r0, 0x0, 0x0) 11:35:48 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) write$binfmt_elf64(r0, 0x0, 0x0) 11:35:48 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xfffffdf4, 0x0}, 0x24000000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x900801d) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$FITRIM(0xffffffffffffff9c, 0xc0185879, &(0x7f0000000000)={0x8, 0x10001, 0x4}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x20}], 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000398, 0x10400003) 11:35:49 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$binfmt_elf64(r0, 0x0, 0x0) 11:35:49 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 11:35:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@multicast1, 0x0, 0x0, 0x10}]}, 0x38}}, 0x0) 11:35:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 11:35:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80000000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2a0000, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x80, 0x35c3, 0x5, 0x2, 0x2, [{0x3, 0x1, 0x2, 0x0, 0x0, 0x1000}, {0x1, 0x5, 0x6, 0x0, 0x0, 0x300}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 11:35:49 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:35:49 executing program 0: syz_emit_ethernet(0xfffffffffffffe08, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x40000400) 11:35:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0xdd) 11:35:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, 0x0) [ 343.590751] IPVS: ftp: loaded support on port[0] = 21 11:35:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x6e6bbb, 0xfffff80000000000, {0x6, 0x2b, 0x1, 0x40, 0x0, 0x20, 0x0, @in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x3, 0x0}}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d2}]}, 0x60}}, 0x0) 11:35:49 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:49 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) [ 343.865897] IPVS: ftp: loaded support on port[0] = 21 11:35:50 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:35:50 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) dup(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:35:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f0000000400)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) write$P9_RLERROR(r1, 0x0, 0x0) 11:35:50 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000080)='/dev/vhost-net\x00', 0xf, 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) fsync(0xffffffffffffffff) 11:35:50 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 344.474313] ptrace attach of "/root/syz-executor5"[12782] was attempted by "/root/syz-executor5"[12783] 11:35:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 11:35:50 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) ptrace(0xffffffffffffffff, r0) [ 344.672406] protocol 88fb is buggy, dev hsr_slave_0 [ 344.677921] protocol 88fb is buggy, dev hsr_slave_1 11:35:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:50 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) write$P9_RATTACH(r2, 0x0, 0x0) 11:35:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='sched\x00') r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000580)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002a00)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100), 0xfffffffffffffe66) r5 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='wlan1[\'&\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r5) fsetxattr$trusted_overlay_redirect(r4, 0x0, &(0x7f0000000640)='./file0\x00', 0x8, 0x3) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "0f754ee708495822"}) lseek(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ftruncate(r6, 0x1400001) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8000, 0x200, 0x1f, 0x7fff}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') sendfile(r4, r6, &(0x7f0000000180)=0xf10001, 0xfffffdef) timer_create(0x7, &(0x7f0000000480)={0x0, 0x2c, 0x2, @tid=r0}, &(0x7f0000000540)=0x0) timer_delete(r7) socket$key(0xf, 0x3, 0x2) 11:35:50 executing program 3: 11:35:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000140)={0x1, 0x8}, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000003c0)={{0x7fffffff, 0x9, 0x6, 0x3, 0x1ff, 0x9}, 0xe96a, 0x6, 0x401, 0x7, 0x3f, "d9926ed983a913ee7f8585e93b8c46679af0fe4af4c0129d57ddc3112484391f052bf862494de3b7ed08c1eed0ae5c2c272b8c5cb2131564b96e70746fab1e83c3e3607c78be27e397c1759b7ae379c8bc4913a86d9a0a83ec33255badb3a71f6da9023e7a68c78e91d28f3547b9913d09df2db2d802cbfe822fef246c17650c"}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x2, 0x26b1, 0x8, 0x101, 0x401, 0x6, 0x1, 0x101}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x0, 0xffffffffffffff9c}) 11:35:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x119000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) [ 345.093873] ptrace attach of "/root/syz-executor0"[12826] was attempted by "/root/syz-executor0"[12828] 11:35:51 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='sched\x00') r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000580)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002a00)=ANY=[@ANYBLOB], 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000100), 0xfffffffffffffe66) r5 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='wlan1[\'&\x00', 0xfffffffffffffff9) keyctl$assume_authority(0x10, r5) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "0f754ee708495822"}) lseek(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000440)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ftruncate(r6, 0x1400001) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x8000, 0x200, 0x1f, 0x7fff}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) symlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') sendfile(r4, r6, &(0x7f0000000180)=0xf10001, 0xfffffdef) timer_create(0x7, &(0x7f0000000480)={0x0, 0x2c, 0x2, @tid=r0}, &(0x7f0000000540)=0x0) timer_delete(r7) socket$key(0xf, 0x3, 0x2) 11:35:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000000680), 0x1000) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001780)={0x10, 0x0, 0x2}, 0x10) 11:35:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x400, 0x8, '9P2000.L'}, 0x15) 11:35:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000180)) [ 345.462738] protocol 88fb is buggy, dev hsr_slave_0 [ 345.468906] protocol 88fb is buggy, dev hsr_slave_1 11:35:51 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) [ 345.702675] protocol 88fb is buggy, dev hsr_slave_0 [ 345.708315] protocol 88fb is buggy, dev hsr_slave_1 11:35:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:35:51 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0xac, 0x7fffffff, {"d2859acdaa2fbc6ea2aa6af988b002567aea7fbd812ac0eaf9049c3630425b756dbb00c739a97b53c31ae703855080df4725ddd584b7391646b0de10fd23aae679980e437caad6c20109f94a777efefe8566f99386c68b348fc03b92f44a6cdd15dede7e787902974109052d0558e1ec82c4debba9b64d0ca1197447fb29d8c2849e206f7532987cc0e10d426b57b8130e"}}, {0x0, "822fdf4783887bc3a8ed"}}, &(0x7f0000000740)=""/167, 0xb8, 0xa7, 0x1}, 0x20) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="040000000000000004f0000000000000ce00000000000000", @ANYPTR=&(0x7f0000000940)=ANY=[@ANYBLOB="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"], @ANYBLOB="000000000000000000000100000000008600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000060000000000000c300000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000c200000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0xf11, 0x7fffffff, 0x4, 0xfff}, 'syz1\x00', 0x47}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x4000000) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x10200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000300)=0x80000000) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000240)) [ 346.112919] protocol 88fb is buggy, dev hsr_slave_0 [ 346.118737] protocol 88fb is buggy, dev hsr_slave_1 [ 346.182888] protocol 88fb is buggy, dev hsr_slave_0 [ 346.188636] protocol 88fb is buggy, dev hsr_slave_1 11:35:52 executing program 1: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x20000000000009) fallocate(r2, 0x0, 0x0, 0xe439) 11:35:52 executing program 5: 11:35:52 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)="22b98a09f72777981fc7cc1ccf094272d053384cef9f7def08cbb71946ef3d932a628034699111ea75d90b26362fc4bf9c9e733816ab2c44041a49f6cb8bbf8486017e6172c1532ffa870a2bc346fc0ad421afffdc5b1261792d7b33f8b73264ab40cfa6e6a0c6813ee35f8827f105847cb7839a5508ae05b8cae7ae3c8f501cb519", 0x82) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x3}) 11:35:52 executing program 3: 11:35:52 executing program 5: 11:35:53 executing program 0: 11:35:53 executing program 1: 11:35:53 executing program 5: 11:35:53 executing program 3: 11:35:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:53 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) tgkill(r0, r1, 0x41) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'veth1_to_bond\x00', 0x0}) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@rand_addr=0xd8, 0x4e22, 0x8, 0x4e22, 0x5, 0xa, 0xa0, 0xa0, 0xba, r3, r4}, {0x6, 0xfffffffffffffff7, 0xff, 0x6, 0xfffffffffffffd21, 0xad, 0x219, 0x2d7b}, {0x0, 0x9, 0x7, 0x2}, 0x2, 0x6e6bb0, 0x3, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d6, 0x7f}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x3505, 0x0, 0x1, 0x20, 0x6, 0x8, 0x1}}, 0xe8) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)) 11:35:53 executing program 1: 11:35:53 executing program 5: 11:35:53 executing program 3: 11:35:53 executing program 0: 11:35:53 executing program 3: 11:35:53 executing program 1: 11:35:53 executing program 5: 11:35:53 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000aefe, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:53 executing program 0: 11:35:53 executing program 3: 11:35:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:54 executing program 5: 11:35:54 executing program 1: 11:35:54 executing program 0: 11:35:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)={0x81, 0xd, 0x4, 0x1000002, {0x77359400}, {0x2, 0x0, 0x4, 0x5, 0x9, 0x4, "ce28f0d7"}, 0x7abd, 0x3, @planes=&(0x7f0000000140)={0x7, 0x10, @mem_offset=0x5, 0x1ff}, 0x4}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000300)={0x807}) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x7ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xbc) 11:35:54 executing program 3: 11:35:54 executing program 5: 11:35:54 executing program 1: 11:35:54 executing program 0: 11:35:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:54 executing program 3: 11:35:54 executing program 5: 11:35:54 executing program 1: 11:35:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$void(r0, 0xc0045c75) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000003c0)={0x1, &(0x7f0000000340)=[{}]}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000440)=0xfffffffeffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000080)='/dev/vhost-net\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r3, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f00000002c0)=0x18) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x3}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 11:35:54 executing program 0: 11:35:54 executing program 5: 11:35:54 executing program 3: 11:35:55 executing program 5: 11:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:55 executing program 1: 11:35:55 executing program 0: 11:35:55 executing program 3: 11:35:55 executing program 5: 11:35:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='^\x00', 0x2, 0x3) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x4000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0x0, &(0x7f0000000240)="9c6bcf1067fc38ca1099056686a823b0833c95af16d9bfdbc272e2e642aac4ff449ba507fc0ea5badc05d0d8b8fde1b4ab997e82c923bf169a5c54b5190d50f3242392243bf23ebbb682a8b2de9de3934eb1ce4eb701232d0a96ae305047d6359d27697316959380df0c3706882b09e19043216ea9fe84aabdebd3ff9af8aadf950fdf9e62c35c51a8226691c8b861d8ad3bcdf960294be6b33eb5a78afad7ef7f2d3b4582065cba042745193dc42e946046a2ff695ed603444c7b55efda25b2fc9cd2ed1558102013b57ac725823ac37331684ca4a7aeb4490e01a97a642f9b06eb1cdb509601fa11d6ccc96f5b5c"}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:55 executing program 3: 11:35:55 executing program 1: 11:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:55 executing program 0: 11:35:55 executing program 5: 11:35:55 executing program 3: 11:35:55 executing program 0: 11:35:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:55 executing program 5: 11:35:55 executing program 1: 11:35:56 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x6, 0x8000) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f00000002c0)={0x0, 0x6, 0x0, [], &(0x7f0000000280)=0xfffffffffffffffb}) ppoll(&(0x7f00000000c0)=[{r0, 0x8000}, {r0, 0x20}, {r0, 0x8}, {r0, 0x4000}, {r0, 0x8002}, {r0, 0x260a}, {r0, 0x8008}], 0x7, &(0x7f0000000180)={r1, r2+30000000}, &(0x7f00000001c0)={0x2}, 0x8) ioctl$int_in(r0, 0x5421, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3296, 0x82001) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:56 executing program 3: 11:35:56 executing program 5: 11:35:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:56 executing program 1: 11:35:56 executing program 0: 11:35:56 executing program 3: 11:35:56 executing program 5: 11:35:56 executing program 1: 11:35:56 executing program 0: 11:35:56 executing program 3: 11:35:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:57 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:57 executing program 5: 11:35:57 executing program 0: 11:35:57 executing program 1: 11:35:57 executing program 3: 11:35:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:57 executing program 0: 11:35:57 executing program 1: 11:35:57 executing program 5: 11:35:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:57 executing program 3: 11:35:57 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x30100, 0x20) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:57 executing program 1: 11:35:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 11:35:57 executing program 5: 11:35:57 executing program 3: 11:35:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:58 executing program 1: 11:35:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket(0x10, 0x802, 0x401) listen(r1, 0xff) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000000c0)={'hwsim0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x101000) recvfrom$inet(r2, &(0x7f0000000080)=""/20, 0x14, 0x20, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:58 executing program 5: 11:35:58 executing program 3: 11:35:58 executing program 0: 11:35:58 executing program 1: 11:35:58 executing program 5: 11:35:58 executing program 3: 11:35:58 executing program 1: 11:35:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x4e20, 0x3, 'none\x00', 0x29, 0xffff, 0x4a}, {@loopback, 0x4e21, 0x2, 0x1ff, 0x8001, 0xebcf8de}}, 0x44) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x4000001) dup3(r0, r0, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:35:58 executing program 0: 11:35:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) syz_open_procfs(0x0, 0x0) 11:35:58 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000005c0)) 11:35:58 executing program 0: 11:35:58 executing program 1: 11:35:59 executing program 5: 11:35:59 executing program 0: 11:35:59 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="fffc50a440589ff69e9c61583d637e33fb74a623", 0x14, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 11:35:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:35:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x8800000000000000, 0x4, 0x3, 0x9, 0x10}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000140)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x1, 0xffffffffffffff9c}) [ 353.354680] dns_resolver: Unsupported server list version (0) 11:35:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 11:35:59 executing program 0: poll(&(0x7f0000000080), 0x200000000000000c, 0x2) 11:35:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:35:59 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:35:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x3, 0xba, "065ddd431b085ae355a28a324d333b113a79ba73e8ddef3a605bdbfaddd7f5831869bcc13031d12002e266001025499825933c1f54b56c486d79f181d886421e668c0dc4049cb6daa81884c6dc9ba8c09dd6c9f9e6bdc46ff05b902b9d390982377dd551d6afbe9af5a26cd9de244653d6f91784c3c5a88966efe1c32bd3a0241f55a0a0a7f51997c37096bafa4a0f229168c2d15a30d11c8f6ad6ea031d7ecb80b920849559845db43038acd08ed5358f6d85e5f2aa801721ed"}) 11:35:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)) 11:35:59 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x169, 0x8000, 0x7}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x100000000, 0x9e65, 0x81, 0x5, 0x0, 0x800, 0x0, 0x1, 0x1f, 0x7, 0x7fff, 0x5, 0x2d, 0x1, 0x1000, 0x4, 0x2, 0x9, 0xd56d, 0x2, 0x4, 0x91bd, 0x7, 0x81, 0x20, 0x100, 0x0, 0x5, 0x8, 0x9fb, 0x6, 0x9, 0xbc, 0x3, 0x0, 0x7fff, 0x0, 0x4, 0x6, @perf_bp={&(0x7f00000000c0), 0xd}, 0x2000, 0x401, 0x95, 0x7, 0x4, 0x5, 0x6}, 0x0, 0x7, r0, 0x1) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) 11:35:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000019000104000000000000000002200008ff0000000000000008000100ac141400f3bec41d8bdc81556acb916f819589aa79224f9e5e2d3a538fd2e840f92f375a2e711fcead2c1d8521520d090251f6365c35d0a8384512c1173731"], 0x1}}, 0x0) 11:36:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r1, 0x540a, 0x3) 11:36:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:00 executing program 0: r0 = socket(0x10000000000010, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000700)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 11:36:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2779}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000640)={@mcast2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:36:00 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"]) 11:36:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) 11:36:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8800) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') lseek(r0, 0x91, 0x0) 11:36:00 executing program 3: sched_setattr(0x0, 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000005c0)) 11:36:01 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000240)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1) 11:36:01 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffff8, 0x3) 11:36:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 11:36:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r0, 0x0, 0x1) dup3(r0, r0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x30000) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) 11:36:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x460800, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000180)='\r\x17B\x9ea^\xb0\xea\xfa\xc8_1utask\x00w\xac\x10\xc3\xdd\xa5D\xf1\xaa\x0e\xc1:\xff\xd3o\xed!h\x81\x85\x18\xa2bR\xd3\v\x97t\x00?/\xcb\x8f\xdf\xc8\xfa\xbc\xd6\xd7t\xf9DZ\x83@\xcf\b\x9a\xcb\xa1\xb6\x92s\xf4\xfd\xdb\xe2\xf1s!\'Z\xc0\xf8\xbf\xd4\xce\f\xe0\xbd\xdb\xa3#\x0f\xf0\xfc\xab\xb5\xd4\xab\x89\xa8\f\xd8%+e7\xdcrI\xd6z\xd2\xbf\\\xd9p_\xa6\x84\xd0\x01\xffSF0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f0000001540)='~', 0x1}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:36:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) close(r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) execve(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 11:36:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0x2302, 0x0, [0xfffffffe]}) 11:36:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 11:36:02 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffff000, 0x0, 0x0, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 11:36:02 executing program 2: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x4000000) socket$inet_udp(0x2, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x44000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 11:36:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 11:36:02 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) dup3(r0, r1, 0x0) [ 356.483363] tls_set_device_offload_rx: netdev lo with no TLS offload 11:36:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 356.590329] tls_set_device_offload_rx: netdev lo with no TLS offload 11:36:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x800, 0x100, 0x7, 0x7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x0, 0xfff}, &(0x7f00000001c0)=0x8) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x37, 0x1a, 0x12, 0x17, 0x8, 0x6, 0x4, 0xe5, 0x1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000080)) 11:36:03 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 11:36:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xc00) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) 11:36:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x119000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000580)={0x51a}) 11:36:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 357.143216] protocol 88fb is buggy, dev hsr_slave_0 [ 357.148855] protocol 88fb is buggy, dev hsr_slave_1 11:36:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 11:36:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) timer_create(0x1, &(0x7f0000000080)={0x0, 0x18, 0x3, @thr={&(0x7f0000000240)="c45d604a7091c694913c05d437885c13b78ff0b1b185e4ca8405fef40da1b00882f40292f3a13ac484e1a5bcc42c9f20583cd2ab60fffa73821ae10546d94221178f91a7e643f6c90c75ed57cef2fab9b0d906abbe2df2687de15aeb52258d59c255010019635f06783ec09606c5c9a1828f7782098d56a8a1ec46924eda7cadd0cbf46325cf16ddf33206b23f4ca6a765b6ede954f12efd7327dae2992b4363837afc731c14bef92635e3fa6d87ab32f433d6f4f9b584c2e113e9a44b70438ed04b979189bce1b38b72cab693a831a0323c5ed56c32fcb713fe3c737062877b2023f73e6aa5df2dff3a"}}, &(0x7f00000000c0)=0x0) timer_delete(r1) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f0000000180)=@ethernet={0x1}, 0x32f, 0x0}}], 0x299, 0x20000000) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) 11:36:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) close(r0) 11:36:03 executing program 0: clone(0x421020017fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) rt_sigreturn() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0\x00', 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:04 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa655845000030000000000000907886ddffffffc4ffff2100907800000000450000000000000000000000ac14ffbbe0000001"], 0x0) 11:36:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0) 11:36:04 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80001, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x24, "7cfa00998e4405ec62fa6c2d33e3b398b096ddd284dc8e7856f0b2c113b43e2b6deccf47"}, &(0x7f0000000340)=0x2c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={r1, 0x0, 0x10000, 0xfffe0000, 0x800, 0x6}, 0x14) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f00000004c0)=@generic, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x83, "52e135c6e7b8fba4b270dcc8f3b7ca5c38a9f4b602b47416967e3f24a336ab5dcd6ca0d17952269e610180d0d0005abb99a3ce6cab8da66a1675a8e08df3c55033b7fd48398ed346ecd12efb998090f5ae6a7e9c57a1462172a832a93e6d3458c704824586785f750a0cccda67ea8126c484024d3a9221a4b7a82707d51cdaee15b311"}, &(0x7f0000000240)=0x8b) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000400)=r1, 0x4) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)) 11:36:04 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffff8, 0x1) 11:36:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 11:36:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:36:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)}) 11:36:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) dup3(0xffffffffffffffff, r0, 0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x0, 0x3f, 0x2, 0x9}) clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') exit(0xa) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)) getitimer(0x3, 0x0) sendfile(r3, r4, &(0x7f0000000040), 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) fcntl$getownex(r4, 0x10, &(0x7f0000000200)={0x0, 0x0}) setpriority(0x2, r5, 0xa3) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000, 0x0, 0x0, 0x0, 0x0) 11:36:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:04 executing program 0: [ 358.497576] syz-executor5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:36:04 executing program 1: 11:36:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:05 executing program 0: 11:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa08ffffffffff080001000080000000006a459d1d2f2e8c27f3a884c116590a783521001400d1b87a0d0005b89ea674ec9078ac141500e0"], 0x0) 11:36:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000001000, 0x80000) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x6e7}}, 0x18) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:05 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="175b4b359e98c17f97f920f286dd60bb561500442f00fe8000000000000000000000000000bbfe800000000000000000000000000800000086dd080088be0000000010000000303a5a0f0b1a80af080022eb000000002000000002000000000000000000000008006558000000000000000000000000000000006ca9b0bbe579e678e630197ff4b359e1fa1473d84c25173f869eb8e2567c06b02c2e681a33e8ec75dbe2590a7c49dab793b5eda9d79aa163af2852bc3057236d8907bde6c3ccadf4abc2d1619591f335b1e79d6f807fb559240d2793a91b7304c50ed65e513e86"], 0x0) 11:36:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') readv(r0, &(0x7f0000001140)=[{&(0x7f0000000100)=""/4096, 0x5ad}], 0x1) 11:36:05 executing program 3: 11:36:05 executing program 0: 11:36:05 executing program 5: 11:36:05 executing program 1: 11:36:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x200) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000fc0), &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x11) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)={0x20000000}) 11:36:05 executing program 5: 11:36:06 executing program 1: 11:36:06 executing program 0: 11:36:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:06 executing program 5: 11:36:06 executing program 3: 11:36:06 executing program 1: 11:36:06 executing program 0: 11:36:06 executing program 5: 11:36:06 executing program 3: 11:36:06 executing program 1: 11:36:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:06 executing program 0: 11:36:06 executing program 3: 11:36:06 executing program 5: 11:36:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:07 executing program 1: 11:36:07 executing program 3: 11:36:07 executing program 0: 11:36:07 executing program 5: 11:36:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x5421, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3f, 0x2000) write$FUSE_STATFS(r1, &(0x7f0000000280)={0x60, 0x0, 0x4, {{0x8001, 0x3, 0x3, 0x645, 0xac, 0x2, 0x8, 0x1}}}, 0x60) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)=0x5000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000100)=""/141) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f0000000080)='ns\x00') exit_group(0x8) 11:36:07 executing program 1: 11:36:07 executing program 3: [ 361.123821] Unknown ioctl -2146914659 11:36:07 executing program 5: 11:36:07 executing program 0: 11:36:07 executing program 1: 11:36:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000140)=0x6e, 0x80000) 11:36:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:08 executing program 3: 11:36:08 executing program 5: 11:36:08 executing program 0: 11:36:08 executing program 1: 11:36:08 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x7) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) ioperm(0xffffffff, 0x0, 0xd3ee0000000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x108, r3, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1cae}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x175cf1ed}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xab6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80f6}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x44010}, 0x20000000) 11:36:08 executing program 3: 11:36:08 executing program 5: 11:36:08 executing program 1: 11:36:08 executing program 0: 11:36:08 executing program 3: 11:36:08 executing program 0: 11:36:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:09 executing program 1: 11:36:09 executing program 5: 11:36:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:09 executing program 3: 11:36:09 executing program 0: 11:36:09 executing program 5: 11:36:09 executing program 1: 11:36:09 executing program 3: 11:36:09 executing program 0: 11:36:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x5452, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:09 executing program 1: 11:36:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:09 executing program 0: 11:36:09 executing program 3: 11:36:09 executing program 5: 11:36:09 executing program 1: 11:36:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:10 executing program 1: 11:36:10 executing program 5: 11:36:10 executing program 3: 11:36:10 executing program 0: 11:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:10 executing program 1: 11:36:10 executing program 5: 11:36:10 executing program 0: 11:36:10 executing program 3: 11:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:10 executing program 1: 11:36:10 executing program 5: 11:36:10 executing program 3: 11:36:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:10 executing program 0: 11:36:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200000010000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x7) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:11 executing program 1: 11:36:11 executing program 0: 11:36:11 executing program 3: 11:36:11 executing program 5: 11:36:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:11 executing program 0: 11:36:11 executing program 1: 11:36:11 executing program 3: 11:36:11 executing program 5: 11:36:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000080)=""/102, &(0x7f0000000140)=0x66) 11:36:11 executing program 0: 11:36:11 executing program 1: 11:36:11 executing program 3: 11:36:11 executing program 5: 11:36:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:12 executing program 0: 11:36:12 executing program 1: 11:36:12 executing program 3: 11:36:12 executing program 5: 11:36:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x0, 0x9, 0xffffffff, 0x2, 0x80000001, 0x3}, 0x100000000}, 0xa) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:12 executing program 0: 11:36:12 executing program 1: 11:36:12 executing program 3: 11:36:12 executing program 5: 11:36:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:12 executing program 1: 11:36:12 executing program 3: 11:36:12 executing program 0: 11:36:12 executing program 1: 11:36:12 executing program 5: 11:36:13 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80000, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:13 executing program 3: 11:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:13 executing program 5: 11:36:13 executing program 1: 11:36:13 executing program 0: 11:36:13 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 11:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 11:36:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r1, 0x1, 0x1) dup3(r1, r1, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@remote, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'ip6_vti0\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000008c0)={0x0, @loopback, @multicast1}, &(0x7f0000000900)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x30000) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 11:36:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x3fe, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r2, 0x0, 0x10000, 0xfffffffff0000000}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffc) 11:36:13 executing program 0: 11:36:13 executing program 3: 11:36:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91804d782e7f90941ed196b289df173a321fd4475cfb48b921c8c45e594b2b4681490d3cdb771523d41a001bdb230fc1050915b219a86124187cd1a3e53f01006e08eea92b6b5fc74e7ea01dce8e8014f006e8396bc3c26797831ae81c2bc473f263b71be3bc3648e979105f74eef857302a6e7f1772c028747ed696188804741e2787e1d957f39f825691cd660e30b69740fc67f30a125758ff6ab20569ed7a10112aa42dbda4f3f1577002ca04ca725aafcfb7cd18cc957deb918613"], 0xbd) r1 = syz_open_pts(r0, 0x800) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:13 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, 0x0) 11:36:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x8}]]}}}]}, 0x38}}, 0x0) 11:36:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 11:36:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 368.143316] netlink: 'syz-executor0': attribute type 8 has an invalid length. 11:36:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') r2 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000900)=@getroute={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f00000053c0)=ANY=[@ANYBLOB="000000000c000100aaaaaaaaaa22b27d0bda73cec25d929baa0000"], 0x1}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000005240)) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005280)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r4 = open(&(0x7f00000052c0)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_open_pts(r5, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r6, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000005380)=0x82) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r6, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000005400)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r7, r8+30000000}) connect(r6, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005300)) 11:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001780)={0x10, 0x0, 0x2}, 0x10) 11:36:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 11:36:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x1, r2}) 11:36:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2008000}, 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000b80)={0x0, 0x2, 0x2, 0xffff}, &(0x7f0000000bc0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000c00)={0x1000, 0x4, 0x557, 0x1, r2}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000440)=0x8000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000740)={0x4, r3}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvfrom$rxrpc(r3, &(0x7f0000000600)=""/2, 0x2, 0x40000040, &(0x7f0000000640)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x7fffffff, &(0x7f0000000680)=0x2) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000006c0)={0x80000000, 0x40}) select(0x40, &(0x7f00000004c0)={0x8, 0x7, 0x156, 0xfff, 0x0, 0x462, 0x7, 0x9}, &(0x7f0000000500)={0x6, 0xfffffffffffffff7, 0x4, 0x9, 0x4, 0x4, 0x7, 0x2}, &(0x7f0000000540)={0x80000001, 0x7, 0x1d1f, 0xe1, 0xc6, 0x2, 0x8}, &(0x7f0000000580)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x420000, 0x0) sendmsg$unix(r4, &(0x7f0000000340)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="bb8bb96be4d72013a287828e23e597762936c71fd0d66e3027fe5e73c58a393e0ad1e7892b856f41", 0x28}, {&(0x7f0000000180)="01f451b80790f264c46f", 0xa}, {&(0x7f0000000240)="68a68db30f83e7ab2a82409b3e013b9b17f5f0692e3853acfe9b59691ad46211fd9fdc5d6a070321e55fce2f560a47806988e29bbd0505c7317c3c218be02a6c2897677735512c4b47df20888cb178bb7d470661a276139abad57ab63ef0c39018bdab26d6b32b2508abece6a5b6d97d0bc279e492c593b7fd9f5bbbd5efb62bada1c0bc77888b41b148d60b64b0e16c6938a3e6f16d122e26bbc09930901de6fdadb1c71d1aba37e48d8f8fb8426852c96f8bd78fb67807b007442fd3adfb5974bcbdb577e9dfd3d5b0", 0xca}], 0x3}, 0x24000000) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000480)={'veth1_to_bridge\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}) 11:36:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:14 executing program 5: getrandom(&(0x7f0000000100)=""/235, 0xeb, 0x3) 11:36:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 11:36:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:15 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x4000000) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0xa9, "87c22d76a192deab406f5b2cba22c657ba94c593fefec5d0749b94c08e359ebdce9b6d4364f5a37cdc0f39521e98bcd93efd49b14d6a92229eb917e98deef30f59fe50a915475ed7316f176454eebaf9db4e59db8806551eab23e11c3f2be1ef9b4d1087b80aedcdea8e988068074b1cb6fbcebe7b606b08f2eb77804e9c13c171bd66d0dd525f8c1411c366bdadd0b8a0e0d547b6d033759347beba89d05adb92d79393ab0c697fab"}, &(0x7f0000000000)=0xcd) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)) 11:36:15 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f000054a000)='./bus\x00', 0x0, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x10b886, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd2, 0x7fffffff, 0xffff, 0x5ac, 0x327, 0x3f, 0x3, 0x400}, &(0x7f00000000c0)={0xfff, 0x3}) 11:36:15 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x26400, 0x0) 11:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 11:36:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 11:36:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:15 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:15 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) close(r0) 11:36:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') lseek(r0, 0x91, 0x0) 11:36:15 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000003c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 11:36:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:15 executing program 3: seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x8000000000006, 0x0, 0x0, 0x7fffffff}]}) 11:36:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xa4000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x0, r2}) 11:36:16 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:16 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x2) 11:36:16 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 11:36:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, &(0x7f0000000180)) 11:36:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 11:36:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 11:36:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={0x0, 0xf}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r2, 0x9}, 0x8) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0xfffffffffffffffc) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x701, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}]}, 0x2c}}, 0xc0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, r5, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x810}, 0x40000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045567, 0x0) 11:36:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:36:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="91"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1ff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 370.846984] input: syz0 as /devices/virtual/input/input8 [ 370.891942] input: syz0 as /devices/virtual/input/input9 11:36:17 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r2, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x20004000002) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 11:36:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:17 executing program 5: r0 = socket(0x20000000000000a, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x18}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1000000000000019, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 11:36:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getgroups(0x3fffffffffffffe5, &(0x7f0000000040)) setfsgid(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x5d8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000180)=0xc) sched_setaffinity(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xa198) 11:36:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'rdma'}, {0x2f, 'cpu'}, {0x2b, 'memory'}, {0x2d, 'io'}, {0x2d, 'io'}, {0x2b, 'rdma'}, {0x2b, 'pids'}, {0x2b, 'cpu'}, {0x2d, 'io'}]}, 0x30) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0xff, 0x6, 0x7, 0xfffffffffffffffc, 0x1f}) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000200)=0x0) r7 = getpgid(0xffffffffffffffff) tgkill(r6, r7, 0x33) 11:36:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 11:36:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x9}) 11:36:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 11:36:18 executing program 1: request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffc) 11:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) 11:36:20 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 11:36:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r3, 0x0) write(r2, &(0x7f0000000040), 0x12d0780e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x66000) 11:36:20 executing program 0: r0 = semget(0xffffffffffffffff, 0x3, 0x200) shmctl$SHM_UNLOCK(r0, 0xc) 11:36:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, 0x0) 11:36:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/36, 0xfffffffffffffd76}, 0x2004) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 11:36:20 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) [ 374.791457] ptrace attach of "/root/syz-executor3"[14050] was attempted by "/root/syz-executor3"[14052] 11:36:20 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup(r1) sendmmsg$unix(r2, &(0x7f0000002f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) 11:36:20 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xfffffffffffffffe}) 11:36:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x1, &(0x7f0000000300)=@raw=[@generic={0x1}], 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x41f00}, 0x48) [ 375.087424] ptrace attach of "/root/syz-executor0"[14067] was attempted by "/root/syz-executor0"[14068] 11:36:21 executing program 1: clone(0xa0004500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x5, 0x8000003) 11:36:21 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/223, 0xdf}], 0x1, 0x0) 11:36:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:21 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fcntl$addseals(r0, 0x409, 0x0) 11:36:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:36:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [], r1}, 0x18, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:21 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) accept(r2, 0x0, 0x0) write(r0, 0x0, 0x0) 11:36:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 11:36:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg(r0, &(0x7f0000005d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003b40)=[{0xf00, 0x0, 0x0, "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"}], 0xf00}, 0x80) 11:36:22 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') 11:36:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000180)) io_setup(0x0, 0x0) 11:36:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000001000000000000000000000000004000400170000001f0000da000700003f00000000000000030000000000120002000b00050000000108000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:36:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) [ 376.641030] tty_tiocsserial: 'syz-executor2' is using deprecated serial flags (with no effect): 00000100 [ 376.788191] tty_tiocsserial: 'syz-executor2' is using deprecated serial flags (with no effect): 00000100 11:36:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x101) 11:36:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 11:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:23 executing program 1: 11:36:23 executing program 2: 11:36:23 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') 11:36:23 executing program 3: 11:36:23 executing program 2: 11:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:23 executing program 4: 11:36:23 executing program 1: 11:36:23 executing program 4: 11:36:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:24 executing program 1: 11:36:24 executing program 2: 11:36:24 executing program 3: 11:36:24 executing program 4: 11:36:24 executing program 5: 11:36:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:24 executing program 3: 11:36:24 executing program 1: 11:36:24 executing program 2: 11:36:24 executing program 4: 11:36:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:25 executing program 2: 11:36:25 executing program 5: 11:36:25 executing program 4: 11:36:25 executing program 1: 11:36:25 executing program 3: 11:36:25 executing program 3: 11:36:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:25 executing program 4: 11:36:25 executing program 2: 11:36:25 executing program 5: 11:36:25 executing program 1: 11:36:25 executing program 2: 11:36:25 executing program 3: 11:36:25 executing program 4: 11:36:25 executing program 5: 11:36:25 executing program 1: 11:36:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:25 executing program 2: 11:36:26 executing program 4: 11:36:26 executing program 3: 11:36:26 executing program 5: 11:36:26 executing program 1: 11:36:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:26 executing program 2: 11:36:26 executing program 5: 11:36:26 executing program 1: 11:36:26 executing program 3: 11:36:26 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:26 executing program 2: 11:36:26 executing program 4: 11:36:26 executing program 5: 11:36:26 executing program 3: 11:36:26 executing program 1: 11:36:26 executing program 2: 11:36:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:26 executing program 5: 11:36:26 executing program 4: 11:36:27 executing program 3: 11:36:27 executing program 2: 11:36:27 executing program 4: 11:36:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:27 executing program 1: 11:36:27 executing program 5: 11:36:27 executing program 3: 11:36:27 executing program 1: 11:36:27 executing program 2: 11:36:27 executing program 4: 11:36:27 executing program 5: 11:36:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:27 executing program 1: 11:36:27 executing program 3: 11:36:27 executing program 4: 11:36:27 executing program 5: 11:36:28 executing program 2: 11:36:28 executing program 3: 11:36:28 executing program 5: 11:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 11:36:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r2, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) clock_adjtime(0x1, &(0x7f00000002c0)={0x5, 0x0, 0x100000000, 0x1000, 0xfffffffffffff2c4, 0x0, 0x4, 0x14, 0x0, 0x2000000000000000, 0x20, 0x6, 0x0, 0x5d, 0x3, 0x7e82, 0x1, 0x1ff, 0x0, 0x6, 0x9, 0x3, 0x9, 0x5, 0x3, 0x81}) r5 = timerfd_create(0x0, 0x0) timerfd_gettime(r5, &(0x7f00000005c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 11:36:28 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:36:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x4}) 11:36:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = dup(r1) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x8, 0x1, 0x7}, 0x3ff}}, 0x18) r4 = socket(0x5, 0x84, 0xffffdffffffffffb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="10000200000000002000000000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') fsetxattr$security_ima(r2, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000700)=ANY=[], 0x0, 0x2) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000880), 0xffffffffffffffff) request_key(&(0x7f0000000840)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000b80)='\x00', 0xfffffffffffffffb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 11:36:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:28 executing program 2: socket$inet(0x10, 0x3, 0x0) open(0x0, 0x521000, 0x24) pipe2(&(0x7f0000000300), 0x80800) r0 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x80, 0x0) sendmmsg(r0, 0x0, 0x379, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xe, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) memfd_create(&(0x7f00000004c0)='/dev/loop#\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000200)='syz', 0x3, 0x1) io_setup(0x9, &(0x7f00000002c0)) io_setup(0x4, &(0x7f0000000540)) io_setup(0x6, &(0x7f00000005c0)) io_setup(0x0, 0x0) io_setup(0xc32d, &(0x7f0000000640)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4180) personality(0x5000007) 11:36:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = dup(r1) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x8, 0x1, 0x7}, 0x3ff}}, 0x18) r4 = socket(0x5, 0x84, 0xffffdffffffffffb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="10000200000000002000000000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') fsetxattr$security_ima(r2, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000700)=ANY=[], 0x0, 0x2) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000880), 0xffffffffffffffff) request_key(&(0x7f0000000840)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000b80)='\x00', 0xfffffffffffffffb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 11:36:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a14000700000000000000333f260005001a00050000000000095f52ff6bdff9ffa7d64be400000110"], 0x2a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 11:36:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x145) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x3}) 11:36:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = dup(r1) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x8, 0x1, 0x7}, 0x3ff}}, 0x18) r4 = socket(0x5, 0x84, 0xffffdffffffffffb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="10000200000000002000000000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') fsetxattr$security_ima(r2, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000700)=ANY=[], 0x0, 0x2) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000880), 0xffffffffffffffff) request_key(&(0x7f0000000840)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000b80)='\x00', 0xfffffffffffffffb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 11:36:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$ipvs(0x0) 11:36:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) finit_module(r0, &(0x7f0000000080)='%user\x00', 0x1) fchmod(r0, 0x10) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat\x00') write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x20, 0x3, 0x3}}, 0x14) 11:36:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'bond0\x00', {0x2, 0x4e20, @remote}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x5) setxattr$trusted_overlay_redirect(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.redirect\x00', &(0x7f0000000680)='./file0\x00', 0x8, 0x1) write$UHID_CREATE(r1, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000003c0)=""/250, 0xfa, 0x4, 0x9, 0xed, 0x7f, 0x100000001}, 0x120) socketpair(0xd, 0x5, 0x28a, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x5b, 0xc}]}, 0xc, 0x3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000006c0)=@generic={0x1, 0x80, 0x8}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x98c3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x2ff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000005a00)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/38, 0x26}, 0x8}], 0x1, 0x0, &(0x7f0000001500)={0x77359400}) getpeername$inet(r2, &(0x7f0000000080), &(0x7f0000000180)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1e}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x7}}], 0x1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0xb08, 0x4) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r3, &(0x7f00000010c0)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2dc, &(0x7f0000000d80)}}], 0x1, 0x40400d4) [ 383.319344] Invalid argument reading file caps for ./file0 11:36:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = dup(r1) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x8, 0x1, 0x7}, 0x3ff}}, 0x18) r4 = socket(0x5, 0x84, 0xffffdffffffffffb) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="10000200000000002000000000000000"], 0x1, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') fsetxattr$security_ima(r2, &(0x7f00000005c0)='security.ima\x00', &(0x7f0000000700)=ANY=[], 0x0, 0x2) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000880), 0xffffffffffffffff) request_key(&(0x7f0000000840)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000b80)='\x00', 0xfffffffffffffffb) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x2}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) [ 383.390261] Invalid argument reading file caps for ./file0 11:36:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000280)=@v3, 0x18, 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:29 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0xd616}]}, 0x14, 0x0) setresuid(r1, r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:29 executing program 2: getrandom(&(0x7f00000001c0)=""/214, 0xd6, 0x2) 11:36:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x1) dup3(r1, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 11:36:30 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) 11:36:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0xd616}]}, 0x14, 0x0) setresuid(r1, r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:30 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x8}]]}}}]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getrandom(&(0x7f00000001c0)=""/214, 0xd6, 0x2) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x21, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x0) 11:36:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) [ 384.680387] netlink: 'syz-executor3': attribute type 8 has an invalid length. 11:36:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x373, &(0x7f0000000100)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000000c0)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000140)) gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) 11:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x3, 0x4) 11:36:31 executing program 4: [ 385.437917] netlink: 'syz-executor3': attribute type 8 has an invalid length. 11:36:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 11:36:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) 11:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/194, 0xc2) 11:36:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 11:36:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1, 0x0, [0x10, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x2c) 11:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x12c}}], 0x1, 0x0) 11:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) 11:36:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 11:36:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 11:36:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, 0x0, 0x239bffffffffffb) 11:36:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfffffffffffffffc}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 11:36:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040), 0x239bffffffffffb) 11:36:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91804d782e7f90961ed196b289df173a321fd4475cfb48b921c8c45e594b2b4681490d3cdb371523d41a001bdb230fc1050915b219a86124347cd1a3e53f01006e0881572b09f8fe4846a01dce8e8014f006e8396bc3c26ee76b62a6ec5aaa73f263b71be3bc1448e979105f74eef857302a6e7f1772c028747ed696188804741e2787e1d957f39f825691cd660e30b69740fc67f30a125758a4f3f1577002eb918613"], 0xa3) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0xbfffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a001697d3d34473"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 11:36:33 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x60, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000180)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:36:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91"], 0x1) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 11:36:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x1ff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x0) 11:36:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 11:36:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 11:36:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) symlinkat(0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = gettid() kcmp(r1, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0xf) 11:36:33 executing program 4: ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x6c, 0x0, &(0x7f00000001c0)=[@release={0x40046306, 0x3}, @dead_binder_done={0x40086310, 0x2}, @exit_looper, @acquire, @transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000100)=[0x0]}, 0x5}}], 0x0, 0x0, &(0x7f0000000140)}) 11:36:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x0) 11:36:33 executing program 2: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="400fafcfc402553604a93e0f00d40f20e035002000000f22e0410f01300f01ca440f20c03504000000440f22c0401055a7c4017b12b500000000430f01c8", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:33 executing program 1: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 11:36:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x5d, 0x239bffffffffffb) [ 387.682431] binder: 14623:14624 Release 1 refcount change on invalid ref 3 ret -22 [ 387.690282] binder: 14623:14624 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 387.697900] binder: 14623:14624 Acquire 1 refcount change on invalid ref 0 ret -22 [ 387.705844] binder: 14623:14624 got transaction to invalid handle [ 387.712252] binder: 14623:14624 transaction failed 29201/-22, size 0-8 line 2896 11:36:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r2, r1, &(0x7f0000000040)=0x5d, 0x0) [ 387.884977] binder: 14623:14641 Release 1 refcount change on invalid ref 3 ret -22 [ 387.892932] binder: 14623:14641 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 387.900351] binder: 14623:14641 Acquire 1 refcount change on invalid ref 0 ret -22 [ 387.908206] binder: 14623:14641 got transaction to invalid handle [ 387.914567] binder: 14623:14641 transaction failed 29201/-22, size 0-8 line 2896 11:36:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='rootfs\x00', 0x0, 0x0) [ 387.931619] binder: undelivered TRANSACTION_ERROR: 29201 [ 387.937288] binder: undelivered TRANSACTION_ERROR: 29201 11:36:34 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000580)={0x51a}) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) 11:36:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x478, 0x280, 0x0, 0x0, 0x394, 0x394, 0x394, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @local, @dev}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @rand_addr=0x958d}}}, {{@uncond, 0xf0, 0x114}, @unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c4) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x38, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[]], 0x0, 0x0, 0x0}) 11:36:34 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)) [ 388.260606] binder: 14653:14654 got transaction with invalid offsets ptr [ 388.268214] binder: 14653:14654 transaction failed 29201/-14, size 24-8 line 3062 [ 388.331498] binder_alloc: binder_alloc_mmap_handler: 14653 20001000-20004000 already mapped failed -16 [ 388.354910] binder: BINDER_SET_CONTEXT_MGR already set [ 388.360245] binder: 14653:14656 ioctl 40046207 0 returned -16 [ 388.388999] binder: undelivered TRANSACTION_ERROR: 29201 11:36:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r6, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 11:36:34 executing program 5: r0 = socket(0x10000000000010, 0x3, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)=""/95, 0x3b8}, {&(0x7f00000000c0)=""/85, 0xc}, {&(0x7f00000007c0)=""/4096, 0x10ba}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000700)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 11:36:34 executing program 2: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="400fafcfc402553604a93e0f00d40f20e035002000000f22e0410f01300f01ca440f20c03504000000440f22c0401055a7c4017b12b500000000430f01c8", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:34 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) 11:36:34 executing program 1: 11:36:34 executing program 0: 11:36:34 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[]]) 11:36:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:36:34 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) [ 388.818341] device lo entered promiscuous mode 11:36:34 executing program 0: 11:36:34 executing program 5: 11:36:35 executing program 2: [ 389.456104] Y4`Ҙ: renamed from lo 11:36:35 executing program 5: 11:36:35 executing program 1: 11:36:35 executing program 0: 11:36:35 executing program 3: 11:36:35 executing program 2: 11:36:35 executing program 4: 11:36:35 executing program 4: 11:36:35 executing program 0: 11:36:35 executing program 1: 11:36:35 executing program 2: 11:36:35 executing program 3: 11:36:35 executing program 5: 11:36:36 executing program 4: 11:36:36 executing program 2: 11:36:36 executing program 3: 11:36:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 11:36:36 executing program 0: exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setpriority(0x2, 0x0, 0x0) 11:36:36 executing program 5: 11:36:36 executing program 2: 11:36:36 executing program 4: [ 390.422405] protocol 88fb is buggy, dev hsr_slave_0 [ 390.428033] protocol 88fb is buggy, dev hsr_slave_1 11:36:36 executing program 3: 11:36:36 executing program 5: 11:36:36 executing program 2: 11:36:36 executing program 3: 11:36:36 executing program 4: 11:36:36 executing program 5: 11:36:36 executing program 2: 11:36:37 executing program 1: 11:36:37 executing program 4: 11:36:37 executing program 5: 11:36:37 executing program 2: 11:36:37 executing program 3: 11:36:37 executing program 0: 11:36:37 executing program 2: 11:36:37 executing program 5: 11:36:37 executing program 4: 11:36:37 executing program 0: 11:36:37 executing program 3: 11:36:37 executing program 1: 11:36:37 executing program 5: 11:36:37 executing program 4: 11:36:37 executing program 2: 11:36:37 executing program 0: 11:36:37 executing program 3: 11:36:37 executing program 1: 11:36:38 executing program 5: 11:36:38 executing program 4: 11:36:38 executing program 2: 11:36:38 executing program 0: 11:36:38 executing program 1: 11:36:38 executing program 3: 11:36:38 executing program 5: 11:36:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/packet\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/147, 0x93}], 0x1, 0x0) 11:36:38 executing program 0: socket$inet(0x10, 0x3, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0, 0x0) sendmmsg(r0, 0x0, 0x379, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) memfd_create(&(0x7f00000004c0)='/dev/loop#\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81805) io_setup(0x0, 0x0) io_setup(0x4, 0x0) io_setup(0x0, 0x0) io_setup(0x2ac, 0x0) io_setup(0xc32d, &(0x7f0000000640)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 11:36:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getgroups(0x3fffffffffffffe5, &(0x7f0000000040)) setfsgid(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc2000, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x5d8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r3, 0x8, &(0x7f0000000200)=0x9) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xa198) 11:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 11:36:38 executing program 1: 11:36:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x12}) 11:36:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x239bffffffffffb) 11:36:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 11:36:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 11:36:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:38 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x0) 11:36:39 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="31145fb7"]) 11:36:39 executing program 5: 11:36:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) 11:36:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(r0, 0xc0045878) 11:36:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getgroups(0x3fffffffffffffe5, &(0x7f0000000040)) setfsgid(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x80) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[], 0x5d8) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x9) write(0xffffffffffffffff, &(0x7f0000000000)="72aaf7e74a130dc67c873b068613596188b3fe869b8cbdc49a89b68e5a9175989bef511983fb5e", 0x27) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='et6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r3, r3, &(0x7f00000000c0), 0xa198) clone(0x2000000, &(0x7f0000b6b000), 0x0, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 11:36:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) read$FUSE(r0, &(0x7f0000001680), 0xfffffdd9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) fchown(r2, 0x0, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:36:39 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f00000000c0)={0x2, 0x404e23, @remote}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) write(r0, &(0x7f0000000240)="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", 0x595) 11:36:39 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 11:36:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000000040)=0x4b2) 11:36:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x541f, 0x0) 11:36:40 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x1) close(r0) 11:36:40 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0945c32e660f73fd18c4c27d794e00664207d9e33e0f1110c442019dcc67662edb792b6f") mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@xdp, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1ec) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10b) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, 0x0) 11:36:40 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='mountinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000040)=0x4005d, 0x239bffffffffffb) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 11:36:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x600) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, 0x0) 11:36:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:36:40 executing program 1: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) 11:36:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000580)={0x51a}) 11:36:40 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 11:36:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) write(r0, 0x0, 0xfedc) 11:36:40 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 11:36:40 executing program 1: r0 = add_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="1bf7b13d023fcac02d2ec9d49acace1305309183ee3b914056b57f32fc7cd41f11918ff7e565b8c503e026667f0d23dde9b62c00c4d8cc8c6462a7dfce922cd0eee457017f4c6378a8d2a065a683d736713e5d1c5d957a62f1aec148c29636c51a2d6bf1251ee8ec00eb848c5cd0f49657b6e3a55469b53c656ef641c4d9bb307e92a9d370e4ebd5c2e4396b5a8270037814e00a22f9bed4fa25dd6bc0", 0x9d, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x6, 0x8000, 0x23}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), 0x0}, 0x20) 11:36:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getgid() 11:36:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 11:36:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x60020400) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r6, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) 11:36:41 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=' ', 0x1}], 0x1) [ 395.308238] IPVS: ftp: loaded support on port[0] = 21 11:36:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000a, 0x3, 0x5) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/150, 0x96}}], 0x1, 0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) pipe(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) fcntl$setownex(r0, 0xf, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 395.382888] protocol 88fb is buggy, dev hsr_slave_0 [ 395.388717] protocol 88fb is buggy, dev hsr_slave_1 [ 395.465992] device lo entered promiscuous mode [ 395.622708] protocol 88fb is buggy, dev hsr_slave_0 [ 395.628353] protocol 88fb is buggy, dev hsr_slave_1 11:36:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0xdd) 11:36:41 executing program 5: getpid() r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="cdd11fce5e24a9da9cd01e254b06ef958b278aef06b131b5a15fa0c63d454e66890175db0ebfedd3", 0x28}], 0x1}}], 0x1, 0x0) 11:36:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000180)) [ 395.702541] protocol 88fb is buggy, dev hsr_slave_0 [ 395.708303] protocol 88fb is buggy, dev hsr_slave_1 11:36:42 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080), 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x119000, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000580)={0x51a}) [ 396.120588] IPVS: ftp: loaded support on port[0] = 21 11:36:42 executing program 1: futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, 0x0, 0x1) 11:36:42 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:36:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}) 11:36:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 396.627571] Y4`Ҙ: renamed from lo 11:36:43 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) write(r1, &(0x7f0000000180)="06", 0x1) tkill(r0, 0x15) 11:36:43 executing program 4: r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002380)) 11:36:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f2) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r2, r2, 0x0, 0x8000fffffffe) 11:36:43 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "4a745c9b27360b0db2830a5e4945ff83", "c6c24d7c75437ffcd9852717165ad4491e917cd4dee019054eba956180bbe6d96e1c595206382268dc26ec34358cb3c1ed6704c71479563838bedb23bc2ceadf6c207e0565bf4e3cf9836353648d3a87739c463e6196aec39fd619d4d67a2eaa3ce068702c7759fffb1cf03086f296efb18e8ecd28de1c4f260eefb8765352abee932478dead7e7d62e469bc3f3c3455eec10739a3d954d1f76494a36d840fcdf3fa04ef80a345e8072233228c236949862995282dfb8d045365ed6f9e53cf30bda75e653fe4214aff1ecc24ee35c010ead83e3866d3a11bcea7fed722f24b574a63f31557237323a6fd39a925de454393ee735cccf4238d558a468c7c4aff39bfaecb9ab375a4fc572f8ee772cf1284bd4206527096bcd32142b61780ee98a44df7d1bd047d4aa3f2b5b3a0539fe6dd5f2bd32640b32a2d748c6e7445e78bb0a92c7beea40ab7b3649ae12f75db5e1f6385f836df8eacf136010ae21d235062743b2a8b24328f6e53d39d904bce1fe23918d2ddedd673891f8f2959977952731a7902b5db400d29475e96be87defd5b440d63c26096aed5a5756bf94d1c2998adb6903a915a6a65536220bd32092f02773acfdaa09136d8856ce3694b8f0030cab00b16dfb5a21edc608061737b2591cf334b22e1fee28795d5013a5a42c5a0bbf64c2a580a286fa7ae36b518ee5a44402f25525347ded944506d58ccefaf2ee68d7b5b89e58b4bba970208f6d026a3a1239a5e64c458f6c9f3b7e483c4102479ae9867ed319db08ec49c0d7903b5ff93e0fb335bf0a0c3f47c5d0a203b04f54c65196fd657871c42d738aac5905ce74bd06387fc578dc111addfe1b29a7025e1b0016d7a5f8a86765d18213df26d6ef4f110086b3e38de28e8341e4b31a88eff936bd9160f3e4fb00cc35fe64a3a3fda1e40162e317946e8238252eb72bd6a7bc212c882aed2a75908c8cf8787a49c35f4f4f1d1401d093c6d37f73761b36ce2dfabfb52f99132f5759c695ce27fb2be597e34f4fb05c92ccc19f7b4c5271424f4ac29d0607c456cfe9140768f98b461c22fef03addb1fd33b51a33a28bb4e3e441ea5f5992fe6fc7773fa7c363835577bb5a95716e9deb1a706a15bc600e34a0089d942860f57149617a61944d4fafdb8e6ff3b8f4d6c578d9bbfffc45a006387f65356ce1446c02e2582e9657e98e4c0c2e663fae4dda78964b5f4c5c91b95176b16fca053e4f0a09452b0c41f2d67e80372043633acc92c759810d696ba66c5af1485b6e12a93dc8988be320e07b9d2b9ab8c403db2db1e81094671fae36c560de521e5e5dde0ca52f72e499121ef73f9f2572fa009a963ebe6f3d8ea18d85f80192460af70dcdafd82c55743ed84b5bd99d1c582b1c21ecf34e2ae55992cc00f597502254c28c38aa0d5b2206b2187b70cc07e3522bad7f8df5da027456af1fdc1496e122f82f4f884ac692a33880d1fbf372b72b452dfe0bf897d6602e66392955efa35c63f32087a1c8157cf1696226bd8250da42c15d171e8dee490f049e23f0963fef41a8d43b4ae5a099a2f88d9499a34a858962e87f27198946425601c4bccee469e74aa915b851b686b3f3075cfdb55971dd7a7841816c0e998dc0050f0a3a1e7c171663aee9bc5d62a9b62f80a05267ad6a7f1e7a9c3c3285b6dd3419002145d7f8a14c94699a25946b4d0dd093caea7f78ac0ab05929e6e73d1f1e17352e1b51666c18429d86046de0ae868ec575c3fd75911f849b46de54280ef8ed3a9101432be867db57e1ded30b76cd73e8bee480d70aa157613931c9b2e345039bb93268e2b83a77f67013d5d3a5ee3ce0267774e9cb9eb30e560d60d12340972b9c95e6729ee493ca10830245c6498869163c361925829bd3f44967bc4c2bff2cb556b79a3be564800809346532039e6ece583d12f6c317ddc6aa848df4e2dcee2ca1aa4d00a290329a9ceece0da097362b6cdf7467b4bed2185feb36bc809b855eaacabb4ef4d9d5cebbbe750c2ff8b80f10e3e4f0d263ab2f5c539b191b54fd9196c3a04cd73d10f425b0c1b30baa58ae7f10409eec9be0c63beef5d1fe7daa9909397971f125bcab1ccd65cd563e5a9858e7e43dc5994ff6e1aada4b9fceea23987d3b4e299b77bc3759f153a9b1a13e6c3f0513f8fc42779015a86c552f82470cb29d7c3a243bfa5b40c0f2727a7685b9ccff216699a58511a15bdba78072fb1d854289a3cb187284e5ac2cfcddb373b7a2086f8222cebf7a25ce56bbe0d88b6b0ec241df9ff7060afb7037bcf7f71007725519b9eb3e828c6fd3850e28354fe1505c528f0dee6079d3156ff0d65fa557e6c83b0c9b28090acb550726f676d987c0d294ef5686e785514498e33e2dd638fd8c18560367c417bac30330109ef7ee528cc92c1d494bc90f4c18ada5083827203698bbfe46aa3a7806c387b8694d08566ae9b494ed975cefd1fd3efc22f40ad6b3f1b37291cb34aa8d6acc607879046ffe57ecaf559d698b50f9cc302141c0f2ec49b8c5d7aa31ee37356ca9d2f71654d041a86296780c0b52a64ce8ea7cb6756e983c834e22e1886fdf09a79891e720390764041fb9f3024fe25a6cf646e89316621e3f01f6d6bcf4a51a376eb4c6e38a604aea149d9275ac9bda949fbd1c420963a940d928dfcdeec53b58b13988fa2a8f81b05b52685015c1b1ee4eacc4db2bfb158d53fbd14af665f71c62e58bca85bcced6bbbb0b5081ae8f901cb31f90f66530c35ac05f41ad70980ff3748dd329717cd61b60f88cecc6a1aedef72501594fd0f9e3e3c046f42ef59bd1a9e26420d928ee98e3990875a76abde3d62c7cce1fa886ad4d7283ac6288b45addbec615a8cb99414d79a9b6ad63846f895cf950c0bb87dea1f0f4a47c5ec9d1c815713fb376d9b9fd5b03a132dfb548420756f3cced8928c256f1ed5113e781e3a62ff75fcde93e5ae05755c61d544fe179cb6dfea0b40b0154cd4ddfb144908eb423d1400d85fb3940c8009e56cb75cae3dbf7836c8d51b4a33ae1f1bb5cdbac7fb9ce4387e54b247990c0614fa1de7af6781b911937357cf3c43bcd4234d96c321764cfb62e0fe8d17d77f333aa902a87943a07ef9d9625d0d9a74d8f681b77b1d1e2d60527c965cbdf795a789f2ffae6e2ece35cbb68a7d0dc01faeed6fec0478163d85dcf5a6dc6e5a6f50545312990baaf3d7450f7a3aeee0facadd1976b96ff11bd662f7e32aec72c8fa0a68a83cb4ade7bbc336d69083cbcf6ce027c4debd9b27cedf4c397a13d1d42115701f8e84c19fbb1cd73e47551c728eb490240a87230a861cb1085b238ef1c4d46eb9cca5a11aad25fa463056dc2122695dd545168234a9e0651649cb5c71a1fd2966181a06d9a05d5303d27780d7d4839b28c2fc41daff603055dc005e12eda95c98221de41fad6c6082cbce97fca18d833b59b3f8f8f9538e1387f33a6962a487bc1ff4879730eb814d695c622822aa26f670e120474e1f42b289b7d6571e22f2537c9cb359c16ee509923ba94b4b329c8a8f501727ea3a80dd107e69dc3e93d83c3ab737c7965b1bb2ba8cd4b9e01683accf416677e14201c02f4308c9f3cca94a70c9d644270b0ffcd744c47b48f942b1866f4cc5b51c7a455e5f5036ea5acf9a15f35299366c1e893dea56c02ddf2f0e46d192542ea5ab10cfcfb0931e6df1f2ecd6681d93f1f1883095eab77c098249a52dff2ed4413ad2e1cbc1b25a6862f2a4db238ded26ca84259313215d3e19aabe2c153e463bfd28b30d8aadd32908bc9d32390fb292ed55c5fbd5705166c897fb2193e1fd40520f87412af9d2e58c9bd81092e3033903a45f5cd1357dacad73fe5d0987708f9f155aea664894d907d533305a5610243b8de637d7f20debdcb94e1880ecd715212da39f41bd4669194bf2110a29ba5e924f19533a3dff8c299b5db00333297659a8ca920b08f48a192b2612e2e570baa45ececab7e1bf758324678ff73797a4a16cb9cfda6b043bf9f020b43d81906ba7f7521f7eff245947d4132b30d8752c12faf79759a61581f2c91af0c5699a3e1fe6feafc97b7037e4ab62ddf13e808bd41b74a35de4c2e5b2befe5314baf20a17ca56ad9a2e93822d40b04003f16d39604597f7673536cd5da82e80cbd15b1d7a447ed0801962634e1243c13cbf2c649a487954ec9944bf1f943c9d3c4006f887826664634c622fbbd2b15a453cc368504c70bbcd7333a613c58d0536a9e5c493728ddac13bcc2f01cad2750b59b74079178d444ac59b6a84fed733372d593898ecfb3a9ce24bcaa473ffeb09037c49711a4354bc9de287484990e548341eaac4c3052dba2eb21a81890d46593104b36d2e16a521d503b1c8ffc01be8b8a57cae34a7631b259ea0c5894137db27bc1049b876bcfbbd93fc95818b4bf2c73390dfcd87cc513abd982dc10a8168a7ac9bfe4e290778bd47198154753822194a8f88ac60391ea6de0497382d4a18c9d76c50762aa6e48488621c423403da3a5d8bc39d30edb8951466dca47ac1d5f976062e49142f639e8754553ae9abdfd0b01eedcbde630b69a3c609c4c13bcc108140cb694e2817bdb4c4225fadd5e832638eec75e083dc2bb14c50d1f1a3447de5e3ed467f18889464d4ec9ffc0b85beeba4953f1262b49c2b640180206a14356dac47202e26336ec8d7657d8491ce0d3d80eed17615893a4a8ffa47a6996cb8c4bec01fae6c764f07baf0b4ba689d6a5540405366ee972fc1e06b17184108c0cec6aa51d4e821618eb7ecb89a4b6096864e60620cb1fafb49bc98f3318f7e1b3e8d39aa5f92d446c5d6c453d4ec66d96250facd18e1e93832cb3ee9e36c6fb9bdecfc427c3aa423e2d8f4b7ed6bcca9357e64a395a9a608ded0372f6d64db4f677086ba358a94ce16062ff6943f2a6f3795ec2cf9ddabd4d66b00b718daea5f5b853a626e3c48cd4f56850718d6f6be1b990b2116e956aa3fe205d2a0b1c6556cc3d4846d47b813f90ff47f52bc749f9b60286b160031ebf8b2e72f6039cbb22285ed0f93fffcf95c4af83d1e5caa1a2ef52fae849172969e83aa17d8c9ce92768dcd5f8c4488bce15d54884ddd43527d57304ef96fa7427e0984c22ac5c154aacf57cd98b0b3329946df424a506e61f967b3a58c70cb6c2b332beba3a44fdde0f769a3b6c84fdc82910528d87ac39dc603513ed81ac186614660d29a2d1d6b8ccf7e10723ab7ede9facbff04cc2514366c21a3a5975f42c4a76136eec99388ba7e37da5f906639057451c27a5f2c0ee0473e0d8687c4516643c83978fde7d60a36e31634729af3ee58bf76f03af434efe4329a9b8de327d2e68eb35231a0cd2a6b1035c8fa6edf0c5c2439d57aeb23e02f61047225dccd79d5b36f4027b6eaa6c9aa3c9b7a9fb8404decd0db3f0a7bd00f51cb739e69a0c0650fba79ea6c2c5bf95e7dd69b4e275bc0e357ecc0fb32206303ade2696f3a09312f462b915a29356a9db06682040b176ba881cdb084adf8400e6a304c4dde969ac6ffac5f85dc0d4187e1cbc0df934491b1af7d71b18c5ecec8dfb840039a6b7dd9acc24533885b8722ffab4f69c94151fb1a3a379773abcc23e4fe096978cd5412e3400d8df4dae0bef58cc7f9eefab060fb824f5f19d71ae1438c5a8caff69d688351f97b"}, 0xfbd, 0x0) 11:36:43 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:36:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0xdd) [ 397.933994] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 11:36:44 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x60020400) getpid() sched_setscheduler(0x0, 0x0, 0x0) open$dir(0x0, 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:36:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 11:36:44 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '(eth1\x00'}, 0xc) [ 398.180119] IPVS: ftp: loaded support on port[0] = 21 11:36:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) [ 398.286202] device lo entered promiscuous mode 11:36:44 executing program 3: syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) [ 398.877281] Y4`Ҙ: renamed from lo [ 398.917426] IPVS: ftp: loaded support on port[0] = 21 11:36:47 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000200)='fd/4\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r1) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008011, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x0, 0x2ffd}, 0x4) 11:36:47 executing program 5: r0 = add_key(&(0x7f0000000600)='syzkaller\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="1bf7b13d023fcac02d2ec9d49acace1305309183ee3b914056b57f32fc7cd41f1191", 0x22, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:36:47 executing program 0: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffff7}], 0x1) 11:36:47 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 11:36:47 executing program 3: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup2(r1, r1) write$P9_RATTACH(r2, 0x0, 0x0) 11:36:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 11:36:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 11:36:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x440000000002011, r0, 0x0) 11:36:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 11:36:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:36:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f00000002c0)='ns\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) syz_open_pts(r1, 0x0) pipe(&(0x7f0000000340)) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) 11:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 11:36:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:36:48 executing program 5: io_setup(0x3f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) 11:36:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(0x0, 0x7ffff, 0xb0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:48 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) 11:36:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x60020400) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:36:48 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x101, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 402.468488] IPVS: ftp: loaded support on port[0] = 21 11:36:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 11:36:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7) 11:36:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 402.700776] syz-executor1 (15124): /proc/15123/oom_adj is deprecated, please use /proc/15123/oom_score_adj instead. 11:36:48 executing program 5: io_setup(0x3f, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) [ 402.903215] IPVS: ftp: loaded support on port[0] = 21 11:36:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0xfffffcb3, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) readv(r0, &(0x7f0000002a40)=[{&(0x7f0000001580)=""/102, 0x66}], 0x1) 11:36:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 11:36:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x2}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000580)={0x51a}) 11:36:49 executing program 3: 11:36:50 executing program 4: 11:36:50 executing program 5: 11:36:50 executing program 0: 11:36:50 executing program 4: 11:36:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d9}) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x7ffff, 0xb0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', 0xffffffffffffffff}, 0x30) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x100, 0x8}}, 0x43) unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:36:50 executing program 5: 11:36:50 executing program 0: [ 404.740711] protocol 88fb is buggy, dev hsr_slave_0 [ 404.746302] protocol 88fb is buggy, dev hsr_slave_1 11:36:50 executing program 1: 11:36:50 executing program 4: 11:36:50 executing program 5: [ 404.982746] protocol 88fb is buggy, dev hsr_slave_0 [ 404.988449] protocol 88fb is buggy, dev hsr_slave_1 11:36:51 executing program 2: 11:36:51 executing program 1: 11:36:51 executing program 5: 11:36:51 executing program 0: 11:36:51 executing program 4: 11:36:51 executing program 0: 11:36:51 executing program 3: 11:36:51 executing program 4: 11:36:51 executing program 1: 11:36:51 executing program 2: 11:36:51 executing program 5: 11:36:51 executing program 0: 11:36:51 executing program 4: 11:36:51 executing program 1: 11:36:51 executing program 2: 11:36:52 executing program 5: 11:36:52 executing program 3: 11:36:52 executing program 0: 11:36:52 executing program 2: 11:36:52 executing program 4: 11:36:52 executing program 1: 11:36:52 executing program 5: 11:36:52 executing program 1: 11:36:52 executing program 0: 11:36:52 executing program 3: 11:36:52 executing program 2: 11:36:52 executing program 4: 11:36:52 executing program 1: 11:36:52 executing program 5: 11:36:52 executing program 2: 11:36:52 executing program 4: 11:36:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000080bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000014d4003000000000065000400018400001c04000000000000b7050000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 11:36:53 executing program 1: 11:36:53 executing program 3: 11:36:53 executing program 2: 11:36:53 executing program 4: 11:36:53 executing program 5: 11:36:53 executing program 0: 11:36:53 executing program 1: 11:36:53 executing program 2: 11:36:53 executing program 3: 11:36:53 executing program 4: 11:36:53 executing program 0: 11:36:53 executing program 5: 11:36:53 executing program 1: 11:36:53 executing program 2: 11:36:53 executing program 4: 11:36:53 executing program 3: 11:36:53 executing program 5: 11:36:54 executing program 1: 11:36:54 executing program 2: 11:36:54 executing program 4: 11:36:54 executing program 5: 11:36:54 executing program 0: 11:36:54 executing program 1: 11:36:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="89e22429dad8cdba"], 0x0) 11:36:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00'}, 0x0) 11:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) 11:36:54 executing program 2: 11:36:54 executing program 4: 11:36:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000004440)) 11:36:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x10000, 0x5e, {0x0, 0x989680}}) 11:36:54 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd604908290028000000000000000030c1161f561efece140000000000000000000000ffffe000000200000103000000000000000000000000000000000000000000000000000000000000000000000000a8f1dfe54a84e467a2b8319056163e1b9e84723cf3c727211e8d9c3d97b771d9410948ed653f130f922be0c7e5433c36097b7d96533a80b6"], 0x0) 11:36:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) 11:36:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a0000020000000000040000000000"], 0x10}}, 0x0) 11:36:55 executing program 0: r0 = socket$inet(0x10, 0x4000000000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="2f0000001c000367ffffff000d0000000200000001000000000023c91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 11:36:55 executing program 1: 11:36:55 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0xae03000000000000, &(0x7f0000000140)={0xa, 0x5, 0xb, 0x13a, 0x0, 0xffffffffffffffff, 0x0, [0x9402]}, 0x2c) 11:36:55 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000580)={0x51a}) 11:36:55 executing program 5: open(0x0, 0x521000, 0x0) pipe2(&(0x7f0000000300), 0x80800) accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x182) getrlimit(0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$setlease(r1, 0x400, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 11:36:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91804d782e7f90941ed196b289df173a321fd4475cfb48b921c8c45e594b2b4681490d3cdb771523d41a001bdb230fc1050915b219a86124347cd1a3e53f01006e08eea92b6b5fc74e7ea01dce8e8014f006e8396bc3c26797831ae81c2bc473f263b71be3bc1448e979105f74eef857302a6e7f1772c028747ed696188804741e2787e1d957f39f825691cd660e30b69740fc67f30a125758a4f3f1577002ca04ca725aafcfb7cd18cc957deb918613"], 0xb0) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 11:36:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0x4, 0x0, 0x70bd25, 0x0, [@sadb_ident={0x2, 0x7e7805179602b42}]}, 0x20}}, 0x0) 11:36:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) 11:36:55 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x0, 0x0, 0x10001) fallocate(r0, 0x3, 0x0, 0x2cbd) [ 409.716158] print_req_error: 6 callbacks suppressed [ 409.716183] print_req_error: I/O error, dev loop3, sector 0 flags 801 [ 409.728050] buffer_io_error: 6 callbacks suppressed [ 409.728071] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 409.740972] print_req_error: I/O error, dev loop3, sector 8 flags 801 [ 409.747664] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 409.755475] print_req_error: I/O error, dev loop3, sector 16 flags 801 [ 409.762333] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 409.770085] print_req_error: I/O error, dev loop3, sector 24 flags 801 [ 409.776948] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 409.784845] print_req_error: I/O error, dev loop3, sector 32 flags 801 [ 409.791559] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 409.799362] print_req_error: I/O error, dev loop3, sector 40 flags 801 [ 409.806193] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 409.813978] print_req_error: I/O error, dev loop3, sector 48 flags 801 [ 409.820692] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 409.828496] print_req_error: I/O error, dev loop3, sector 56 flags 801 [ 409.835383] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 409.843160] print_req_error: I/O error, dev loop3, sector 64 flags 801 [ 409.849878] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 409.855800] print_req_error: I/O error, dev loop3, sector 72 flags 801 11:36:55 executing program 4: socket$inet(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x379, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) memfd_create(&(0x7f00000004c0)='/dev/loop#\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) io_setup(0x9, &(0x7f00000002c0)) io_setup(0x4, &(0x7f0000000540)) io_setup(0x6, &(0x7f00000005c0)) io_setup(0x2ac, &(0x7f0000000600)) io_setup(0xc32d, &(0x7f0000000640)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 11:36:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x40, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 11:36:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 409.857674] Buffer I/O error on dev loop3, logical block 10, lost async page write 11:36:55 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) ptrace(0x4206, r0) ptrace(0x4208, r0) exit(0x0) 11:36:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="91804d782e7f90941ed196b289df173a321fd4475cfb48b921c8c45e594b2b4681490d3cdb771523d41a001bdb230fc1050915b219a86124347cd1a3e53f01006e08eea92b6b5fc74e7ea01dce8e8014f006e8396bc3c26797831ae81c2bc473f263b71be3bc1448e979105f74eef857302a6e7f1772c028747ed696188804741e2787e1d957f39f825691cd660e30b69740fc67f30a125758a4f3f1577002ca04ca725aafcfb7cd18cc957deb918613"], 0xb0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0xbfffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 11:36:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1d}]}, 0x8) 11:36:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1, 0x0) 11:36:56 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x82, "2339efa94e18be1bc94a04a9bfc3cbaae2bb1997a22b82db3a370b14d2cd75b22e1dd4950f61e4ce0200000092c005857883016c755d9fd5002b7d1c5d344a16200e081f470784632b30da19cbf8948743e29a2f3d790b77750fce60a62e37dcbccb1796993f2169e48d70f7d5c976e3eeee9bbbf6ece882f5ddc92eb427a397b2e7"}) 11:36:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vl\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000016c0)={0x0, 0x8, [@dev={[], 0x10}, @local, @dev={[], 0x1a}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @local, @empty]}) 11:36:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x20) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(0x0, 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ftruncate(r4, 0x2008200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 11:36:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$UHID_INPUT2(r1, &(0x7f0000000040), 0x6) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:36:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x10004, 0x0, 0x1, r2, 0x1}) 11:36:56 executing program 5: unshare(0x2000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_RELDISP(r0, 0x5605) epoll_create1(0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x3c, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_gettime(r3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xf6) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000280)=0xae, 0x4) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000480)="dd739784d8c5e745778bd732c6b4e3659733b7dc5bcb11d212fd097f3dd417989f10c3e70c14e2d7b4f0f3ece2a2c0b5a37cf847217dc95351b5bbefa0e6bd6ce2d212f78cab6d211c02ce3142e60f0e8d02f0f5ccdde404a49ea71ada2c2a3c9ccff2cac3fcfb20b1f3") bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x28, &(0x7f0000000180)}, 0x10) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000003000000"], 0x1}}, 0x8010) 11:36:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x3ef6, 0x8}, 0xc) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={r1, 0x3, 0x1, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x133) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 11:36:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/packet\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) [ 411.130150] ================================================================== [ 411.137594] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 411.143961] CPU: 0 PID: 15426 Comm: syz-executor0 Not tainted 5.0.0-rc1+ #7 [ 411.151063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.160454] Call Trace: [ 411.163134] dump_stack+0x173/0x1d0 [ 411.166799] kmsan_report+0x12e/0x2a0 [ 411.170633] __msan_warning+0x82/0xf0 [ 411.174461] validate_nla+0x179d/0x2690 [ 411.178458] ? do_syscall_64+0xbc/0xf0 [ 411.182431] ? __x64_sys_sendmsg+0x4a/0x70 [ 411.186698] ? do_syscall_64+0xbc/0xf0 [ 411.190651] ? apic_timer_interrupt+0xa/0x40 [ 411.195140] __nla_parse+0x38a/0x7e0 [ 411.198916] nla_parse+0x119/0x130 [ 411.202554] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 411.207423] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 411.212808] ? __nla_parse+0x532/0x7e0 [ 411.216779] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.221999] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.226691] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.231378] tipc_nl_compat_doit+0x756/0xaf0 [ 411.235849] tipc_nl_compat_recv+0x14d1/0x2750 [ 411.240456] ? apic_timer_interrupt+0xa/0x40 [ 411.244900] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.249586] ? tipc_nl_compat_dumpit+0x820/0x820 [ 411.254372] ? tipc_netlink_compat_stop+0x40/0x40 [ 411.259256] genl_rcv_msg+0x185f/0x1a60 [ 411.263263] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.268524] netlink_rcv_skb+0x431/0x620 [ 411.272605] ? genl_unbind+0x390/0x390 [ 411.276537] genl_rcv+0x63/0x80 [ 411.279833] netlink_unicast+0xf3e/0x1020 [ 411.284023] netlink_sendmsg+0x127f/0x1300 [ 411.288304] ___sys_sendmsg+0xdb9/0x11b0 [ 411.292398] ? apic_timer_interrupt+0xa/0x40 [ 411.296855] ? netlink_getsockopt+0x1460/0x1460 [ 411.301559] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.306768] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 411.312166] ? __fget_light+0x6e1/0x750 [ 411.316169] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.321382] __se_sys_sendmsg+0x305/0x460 [ 411.325568] __x64_sys_sendmsg+0x4a/0x70 [ 411.329661] do_syscall_64+0xbc/0xf0 [ 411.333397] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 411.338588] RIP: 0033:0x457ec9 [ 411.341789] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.360692] RSP: 002b:00007fc972111c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.368407] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 411.375680] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 411.382953] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 411.390237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9721126d4 [ 411.397510] R13: 00000000004c53b0 R14: 00000000004d8fc0 R15: 00000000ffffffff [ 411.404800] [ 411.406424] Uninit was created at: [ 411.409957] No stack [ 411.412282] ================================================================== [ 411.419633] Disabling lock debugging due to kernel taint [ 411.425084] Kernel panic - not syncing: panic_on_warn set ... [ 411.430977] CPU: 0 PID: 15426 Comm: syz-executor0 Tainted: G B 5.0.0-rc1+ #7 [ 411.439463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.448842] Call Trace: [ 411.451447] dump_stack+0x173/0x1d0 [ 411.455101] panic+0x3d1/0xb01 [ 411.458379] kmsan_report+0x293/0x2a0 [ 411.462205] __msan_warning+0x82/0xf0 [ 411.466022] validate_nla+0x179d/0x2690 [ 411.470001] ? do_syscall_64+0xbc/0xf0 [ 411.473913] ? __x64_sys_sendmsg+0x4a/0x70 [ 411.478155] ? do_syscall_64+0xbc/0xf0 [ 411.482048] ? apic_timer_interrupt+0xa/0x40 [ 411.486488] __nla_parse+0x38a/0x7e0 [ 411.490249] nla_parse+0x119/0x130 [ 411.493831] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 411.498694] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 411.504064] ? __nla_parse+0x532/0x7e0 [ 411.507991] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.513189] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.517867] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.522553] tipc_nl_compat_doit+0x756/0xaf0 [ 411.527052] tipc_nl_compat_recv+0x14d1/0x2750 [ 411.531660] ? apic_timer_interrupt+0xa/0x40 [ 411.536092] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 411.540772] ? tipc_nl_compat_dumpit+0x820/0x820 [ 411.545552] ? tipc_netlink_compat_stop+0x40/0x40 [ 411.550402] genl_rcv_msg+0x185f/0x1a60 [ 411.554387] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.559645] netlink_rcv_skb+0x431/0x620 [ 411.563720] ? genl_unbind+0x390/0x390 [ 411.567648] genl_rcv+0x63/0x80 [ 411.570944] netlink_unicast+0xf3e/0x1020 [ 411.575139] netlink_sendmsg+0x127f/0x1300 [ 411.579430] ___sys_sendmsg+0xdb9/0x11b0 [ 411.583516] ? apic_timer_interrupt+0xa/0x40 [ 411.587943] ? netlink_getsockopt+0x1460/0x1460 [ 411.592637] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.597852] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 411.603240] ? __fget_light+0x6e1/0x750 [ 411.607242] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 411.612450] __se_sys_sendmsg+0x305/0x460 [ 411.616645] __x64_sys_sendmsg+0x4a/0x70 [ 411.620721] do_syscall_64+0xbc/0xf0 [ 411.624456] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 411.629666] RIP: 0033:0x457ec9 [ 411.632864] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 411.651775] RSP: 002b:00007fc972111c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.659498] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 411.666770] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 411.674045] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 411.681332] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9721126d4 [ 411.688628] R13: 00000000004c53b0 R14: 00000000004d8fc0 R15: 00000000ffffffff [ 411.696816] Kernel Offset: disabled [ 411.700447] Rebooting in 86400 seconds..