[ 51.027495] audit: type=1800 audit(1546582280.037:28): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 51.888226] sshd (8805) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.155216] audit: type=1800 audit(1546582281.207:29): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 52.174658] audit: type=1800 audit(1546582281.207:30): pid=8737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2019/01/04 06:11:33 fuzzer started 2019/01/04 06:11:37 dialing manager at 10.128.0.26:41807 2019/01/04 06:11:37 syscalls: 1 2019/01/04 06:11:37 code coverage: enabled 2019/01/04 06:11:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/04 06:11:37 setuid sandbox: enabled 2019/01/04 06:11:37 namespace sandbox: enabled 2019/01/04 06:11:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/04 06:11:37 fault injection: enabled 2019/01/04 06:11:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/04 06:11:37 net packet injection: enabled 2019/01/04 06:11:37 net device setup: enabled 06:13:47 executing program 0: syzkaller login: [ 198.752834] IPVS: ftp: loaded support on port[0] = 21 [ 198.872205] chnl_net:caif_netlink_parms(): no params data found [ 198.924896] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.931404] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.939373] device bridge_slave_0 entered promiscuous mode [ 198.947639] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.954279] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.962133] device bridge_slave_1 entered promiscuous mode [ 198.990588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 199.001111] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 199.026663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 199.034900] team0: Port device team_slave_0 added [ 199.040854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 199.049081] team0: Port device team_slave_1 added [ 199.055268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 199.063395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 199.145700] device hsr_slave_0 entered promiscuous mode [ 199.302265] device hsr_slave_1 entered promiscuous mode [ 199.562904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 199.570387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 199.594591] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.601123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.608171] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.614674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.683239] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 199.689390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.701489] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.713638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.724474] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.733572] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.744110] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 199.759989] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 199.766329] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.780557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.789183] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.795733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.833990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.842510] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.848974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.857839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.866845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.878335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.890655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 199.898258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.907480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.926150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 199.934438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.942864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.955755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 199.962373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.988031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 200.006082] 8021q: adding VLAN 0 to HW filter on device batadv0 06:13:49 executing program 0: 06:13:49 executing program 0: 06:13:49 executing program 0: 06:13:49 executing program 0: 06:13:49 executing program 0: 06:13:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000140), 0x1e4, &(0x7f0000000c40)=""/160, 0xf5}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x4200, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x88) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x8, 0x30}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0xffff}, &(0x7f0000000300)=0x8) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$setopts(0x4200, r4, 0x20, 0x100024) fcntl$getown(r0, 0x9) getpgrp(r4) 06:13:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005100)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) [ 200.588135] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:13:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x7ffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e22, 0x4, @empty, 0xec}, {0xa, 0x4e23, 0x3608, @empty, 0x1}, 0x153, [0x8, 0x3, 0x2, 0x0, 0x80000000, 0x9, 0x7, 0x1]}, 0x5c) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000240)}) close(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r4, &(0x7f00000000c0)={0x1f, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, '-'}}, 0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$sock_ifreq(r4, 0x891b, &(0x7f0000000200)={'vlan0\x00', @ifru_addrs=@generic={0x0, "d6c32aaf63b7ff2c6b6ff8a81405"}}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x101101, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) write$P9_RMKDIR(r4, &(0x7f0000000080)={0x14}, 0x14) 06:13:49 executing program 0: ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000040)={0x0, {0x7fff, 0x101}}) r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000340)={0x0, 0xfffffffffffffffd, 0x0, [], &(0x7f0000000300)={0xf0f03d, 0x0, [], @p_u8=&(0x7f00000002c0)}}) 06:13:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x96) munmap(&(0x7f00004bf000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) socketpair(0x0, 0x2, 0x8000, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet6_buf(r1, 0x29, 0xef, &(0x7f00000002c0)="13a3099cd5588bd30f6da11f36e38995b2bb83f9779fe36e75dc4dde26b6fd0eba1d6968986198a3c7dc5a2ba6719ab3f1bd74c65a702d6e0920574402dbf226d3534c200fe06a7cd7293f97fc83f81823263c46c3ab7d2b7cf19c984b546bc43a23512562717feff943387da9cfd3cc3454c06da29072fec8551d2996cf344160ba78d0ed53fb449d74a73ae20c66938e91f78415a01cc25644e1be9d3e6b72501feb1ba496605faa2642b2250fc9b254aab03ca802a033aaaa2dfe72861c7ff24cb8340d9070a3061b8fee8b6aa9eadd85cb34e2731a", 0xd7) [ 200.956845] mmap: syz-executor0 (8933) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:13:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socketpair(0x18, 0x800, 0x3, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002abd7000fddbdf25110000001c0002000800030003000000080007003009000008000b000200000008000600020000000c00010008000600777272000800060000001200"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x41) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00'}, 0x18) ioctl(r3, 0x641, &(0x7f0000000040)="81820c6417464bbf1013e7cc78728d41fd945638bb49ac3e154f433dd25ab6856cffb91b84e0edd65e58da111b3cac77d9de1d4d5a9abc6d8aa86c1164c7a09c02693e2ee8090301aca2cd92bf4e4cc2c86b26d92324820582ab4b06a6d78f9213a65a21fc419f14290ff179476c4759f1e0ccf5866536a0281ce66271f03e010424e1dc4437d4a1746ba162482b2372f5d28a27b207e2341929b3d76fbd765a785809bb02fb3f98cd522f9ac8bfa8b8d1ebb7dad19c9ff2532c89a0cb07f879341bf818dfafda7e47d549d37b6aea07946e45798343f2f7bce5cd23375da636f54351aa720af39d8ada8fce42a59926457f0ed4") ioctl(r3, 0x8983, &(0x7f0000000000)) socket$inet6(0xa, 0x4, 0xffff) r4 = socket$inet(0x10, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e23, @broadcast}}) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000000500000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 06:13:50 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x8001, 0x800) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xb3, 0xfffffffffffffffd) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x19, 0xa, 0x0, "1760550f2b5c01ecff00"}) 06:13:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x7ff, 0x50424752, 0x0, @stepwise}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4a80c0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x21e0000000000000}, &(0x7f0000000100)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x101}, &(0x7f0000000180)=0x8) 06:13:50 executing program 0: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x200000) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="c60cb7c2cccc42067e4d1d5e7c3fb2e45d7af0efbfb47cc22ea4609eb0f8b0a1b999c306a00f0ade2c8a1ee317037fc8577cd9bae5c6a8eec00d8f042fa2d2f3c40eca9635106b9f3fd96af72748e21ca4bba016d3d82f4ebde7a420a0028b6e110509fa5ffaf58b9d53467d7bec6bbaa6fc4cad08048cdf06db7386e45bb4940a2a1d43dcef95160406b1", 0x8b}, {&(0x7f0000000400)="c104e26da22d18efc7f7b9ea2d5cc2763ee16bb3381ef99d0e0df9e2bb5687614f97b7959e31cfd88eacdf155db6e10377862eb686e719426e8ceff1d852c04feabc89d22ad8af1dc973c6194543926b29cbc2", 0x53}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="a8000000000000000701000001000000b9cd2283b93b8fa118a237ddfcd868841bc181085d228381a909bd69b58f0b69bc824b2157df8f2287e73ceb5cc9ee8fd1d0791e87501e5fa304e0c96f68624d5a000041c5a6d3bab40c2bfca4ff97f6cb808b8a6a2a88ccc37eaf99faad198057bff8f03db18a5e1bc084cf8555f9c5c4ed75a41b7c30568ba154a5db6517b4edc75a80ed9aba25ae20f84f649ac87373000000000000003800000000000000100100000b000000ee6504c713488456bbce05ad4b20a735346ea5e1844d2260a33a9c1c9a4ffbe49ab132ff4ba35900"], 0xe0}}], 0x1, 0x1) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r5, 0x47974da5209045dc, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) write$P9_RREADLINK(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="10"], 0x1) fcntl$setpipe(r4, 0x407, 0x0) 06:13:50 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x8000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x28, 0x4, 0x70bd2b, 0x25dfdbfd, {0xe}, [@nested={0x14, 0xa, [@typed={0x8, 0x75, @ipv4=@multicast1}, @typed={0x8, 0x2c, @fd=r1}]}]}, 0x28}}, 0x40) dup(r1) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @broadcast}, 0x2, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000180)='rose0\x00', 0x267629d2, 0x3, 0x12}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000240)={0x8, 0x9, 0xfff}) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x3, 0x8000, 0x7f, 0x6}) r2 = semget$private(0x0, 0x1, 0x202) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000002c0)=""/228) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) fcntl$notify(r0, 0x402, 0x80000000) inotify_init() r4 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x10c8, 0x111400) r5 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x4, 0xc800) bind$vsock_stream(r5, &(0x7f0000000480)={0x28, 0x0, 0x2710, @host}, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x804, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8010, r3, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000640)=&(0x7f0000000600)) r7 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000700)={0x0, @remote, @multicast2}, &(0x7f0000000740)=0xc) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000900)={@multicast2, @initdev, 0x0}, &(0x7f0000000940)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000980)={@remote, @rand_addr, 0x0}, &(0x7f00000009c0)=0xc) accept$packet(r3, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000b40)={'vcan0\x00', 0x0}) getsockname(r0, &(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000e80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c40)={0x1d4, r7, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x4}}, {{0x8, 0x1, r9}, {0x1ac, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x9c46a50c0128a2e2}, 0x4000004) r14 = gettid() sched_setattr(r14, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x7ff, 0x52f2e40, 0xd6b, 0x5, 0x1}, 0x0) 06:13:50 executing program 0: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x200000) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)="c60cb7c2cccc42067e4d1d5e7c3fb2e45d7af0efbfb47cc22ea4609eb0f8b0a1b999c306a00f0ade2c8a1ee317037fc8577cd9bae5c6a8eec00d8f042fa2d2f3c40eca9635106b9f3fd96af72748e21ca4bba016d3d82f4ebde7a420a0028b6e110509fa5ffaf58b9d53467d7bec6bbaa6fc4cad08048cdf06db7386e45bb4940a2a1d43dcef95160406b1", 0x8b}, {&(0x7f0000000400)="c104e26da22d18efc7f7b9ea2d5cc2763ee16bb3381ef99d0e0df9e2bb5687614f97b7959e31cfd88eacdf155db6e10377862eb686e719426e8ceff1d852c04feabc89d22ad8af1dc973c6194543926b29cbc2", 0x53}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="a8000000000000000701000001000000b9cd2283b93b8fa118a237ddfcd868841bc181085d228381a909bd69b58f0b69bc824b2157df8f2287e73ceb5cc9ee8fd1d0791e87501e5fa304e0c96f68624d5a000041c5a6d3bab40c2bfca4ff97f6cb808b8a6a2a88ccc37eaf99faad198057bff8f03db18a5e1bc084cf8555f9c5c4ed75a41b7c30568ba154a5db6517b4edc75a80ed9aba25ae20f84f649ac87373000000000000003800000000000000100100000b000000ee6504c713488456bbce05ad4b20a735346ea5e1844d2260a33a9c1c9a4ffbe49ab132ff4ba35900"], 0xe0}}], 0x1, 0x1) r2 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r5, 0x47974da5209045dc, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) write$P9_RREADLINK(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="10"], 0x1) fcntl$setpipe(r4, 0x407, 0x0) 06:13:50 executing program 0: r0 = inotify_init() mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1000008, 0x12010, r0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 201.941450] IPVS: ftp: loaded support on port[0] = 21 06:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001800)={'bridge0\x00', 0x0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x44c140a8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdac}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfa1}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8014}, 0x8800) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x436}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x11}, 0x800) [ 202.115077] chnl_net:caif_netlink_parms(): no params data found [ 202.186715] netlink: 176 bytes leftover after parsing attributes in process `syz-executor0'. [ 202.216589] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.223276] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.231201] device bridge_slave_0 entered promiscuous mode 06:13:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000003c0)=0x2, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0, 0x0) write$9p(r1, &(0x7f0000000040)="bd2999079dcd97d613335d0520b09286a82bea404ef85091ee6033cba75cb42c2c7ebcb68c103fa4437ad32251dc3229c8feb7f72298d439ef6d0d18a41390788a0bcd9c9f273ffbb38bd9c31d5f92d9bc1e0cb6b81a2248f58d509fc6c7f8d1f7b2f7bb4451ee9b72e04c6ce9a8a1be1cb8bc529fb1ceba418a2059bf84cce8ab72c27a", 0x84) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={0x0, r1, 0x0, 0xa, &(0x7f0000000380)='/dev/zero\x00', 0xffffffffffffffff}, 0x30) r5 = gettid() stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getresuid(&(0x7f00000040c0)=0x0, &(0x7f0000004100), &(0x7f0000004140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004440)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000004540)=0xe8) r10 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004a00)={0x0, 0x0}, &(0x7f0000004a40)=0xc) lstat(&(0x7f0000004a80)='./file0\x00', &(0x7f0000004ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() getresuid(&(0x7f0000004b40)=0x0, &(0x7f0000004b80), &(0x7f0000004bc0)) getgroups(0x8, &(0x7f0000004c00)=[0xee00, 0xee00, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r16 = fcntl$getown(r1, 0x9) stat(&(0x7f0000004c40)='./file0\x00', &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004d00)={0x0, 0x0, 0x0}, &(0x7f0000004d40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004dc0)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000004d80)='/dev/zero\x00'}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004e00)={0x0, 0x0}, &(0x7f0000004e40)=0xc) stat(&(0x7f0000004e80)='./file0\x00', &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004f40)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000005040)=0xe8) lstat(&(0x7f0000005080)='./file0\x00', &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000005280)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe, 0x42000001}, 0xc, &(0x7f0000004940)=[{&(0x7f00000002c0)={0x18, 0x32, 0x400, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x51, @uid=r2}]}, 0x18}, {&(0x7f0000000400)={0x2b0, 0x42, 0xc00, 0x70bd29, 0x25dfdbfc, "", [@typed={0x8, 0x91, @uid=r3}, @generic="047de1e57a4d4c0e53f09841d14c4befbe4e22e55f14d414d6dfb15e3192503cf191a5b9fe05fab73b95e68445124c3f6999148018575bb6d3da8bfa5cb5218e7c703f387337c7ac2c52ee434e39271ba3d03f6ea478edf7d943c26e55fd035f3ecae1d2888cc26772e6fa5cbb1b6b7e223fda5f50df2959ba0e9daf644769bc1dfe2df3487f2d14f3e3f9b57f30bc84e190e8e82e285880c59b52d83dec79fcdc1f883b1f20157e017929d5e200b1f216c8094a4fbd1f007d34c40761247944d3e74fee581570d9c6ce45", @nested={0x1cc, 0x54, [@generic="c09db7fb0d17561479299ebcf59e6893e344acc7a44ccb54a2c57add35bd35d4ddc532e2de9e762376a32d57061ea63386fbc8c1f402c957f59d847eb312246041b1f5b8f164d3f31ba88f71deb0a5c2740a", @generic="e6bf7dbbae4732ca3daa3d320fb73860783b153e21903619ec914b23e0f22f0eed2eab9a490ddf5fb2337a3806150ca2e012e339b086f888c6c0e28429e289364dcffb123685252376283548bf53e4055dda8736df927a111e996ae4da685c343130142fdf79dee9c2a4c1eaa5b961c3e9897c603d109377f9bbacdb520e878f14fd126fd92758376e9dfd0320133804f61d6a04b3dbbf68ce991f3ea55be7b2e84614324435cf433662c88501ac4cf102d3117d75d9a1c1b2be61", @generic="10ef3b58276f3ad0a57d39f3a767e079111c32ac122d501cd202c3deb277751af293d16a69bb0b56c592fc0a761ac5503a158c191612b63360f1c6665005ad0786fbb511e5688138bce5619f932d26fffb4006d32025a257d740cf99d31dea84ebdbe9ffc4fd92709e73cd4cc76d819e3274a7b932287b2f872dabc1866ad047e758eed0d1325c95e60d5cda97c23588131b878ac18cb7ef842b1d2e64ca2e4398f6529d43214a60abd16cd56c4470d5c51155", @typed={0x8, 0x7d, @fd=r0}]}]}, 0x2b0}, {&(0x7f00000006c0)={0x1288, 0x2f, 0x0, 0x70bd28, 0x25dfdbfc, "", [@nested={0x11a4, 0x88, [@generic="a9df132c9e9228532edc55bf2e1ba5631260387e4e704b55ab7fb72b7cae86b4a1665d07c91a3283fcb9dbf1fd69373446f875f0c692b8f42190b65c12ce25c2da379b6c8f22c35be63b7d7c160c153d510af9afda03d6d04560e9b602e4f0b0b599d243c1d31826eebca8149e52c98b0f063e2d5b4df483d8daeea4470b5a76e5a0808c9476a377994fcc6289510d76672ae977bd1900d2c2354392343efeaed0acf9e39a510c02386089394b2ce1eb7ac1cd7496b21f4ea16c8e43fada044570d4eab9c1d55b60738266a4113267dc64b181799762b7f84d379fe3b23f0159f6924e779f492ba7d729e58be8adce3eddd399347acc4875bed227f6b2548d86716276d0260d2e1ecf37e2822d2ef7aa1f3c59244b38fc0d2e963889f15e30d4438c3f2140f23135fb64e07a15062ae7f2b2f9d50185c60ed60b406a05fa7ba60e6d50ac5f638fbb1435c9bb5230382975b6f6043b2942020142222f645d21488186d93de63dcb5cd1f1acdbb9d6f66e268e3a93f67f357e2aa2cd9850f67939c6dfacbb674ef55c6351ec0ad7f41d88c70272824f73281aedb4425f34f3bbc881bef07c73c7901a98136f591f4e541165030deba901a111b03fe785ee5d11496db27db2d636464c75a168ce49cefb2ae8c7ac2b885ba8794af76d428e10f7646ed550f447e4292479eb6a148b6c7229d5261a7b2260d096781f103e79b97e019a73b9a69055640aab47e6437e3c151a3e60e6a1ed5471f84d13d0d9d4cb7219f580e72a9020a4417d035b4adfb00bb6435b7856d3afc4450fe46c7a65193376889e67053af31ab6ac966fc5fd7a3558f7ba1d36a5357374ba91051e2bc670e10889e29596647c70df5702514b09c133a9b90527ad319276db881d29893f8a97d4849604ad280331370693ca01882bc0313bd0734d1f4317ed1aadfed8fcb6f8bf626f02a513cf0f566a30596b4a310cd27b6ecb7f4a97d57a82ca723d0fff09aa3747cfbec12790ce595485d7b8e92050ace0d900cbba1e276346b0daa444e1cb685340a12cd342c9175af7939b875f8f574c0e0e47b7ec5abc7d9f52891a42d6ce09b4cc2f6309f601585b6a5ba5f8c267e85059b0a40677398be01e828285ef281aa87649b5e57bb3b7e10c3ba7d7ca76fa7f8c4818f2791de70e8ae00a014891d217a0fe569b6ef47054273358114921d2e2d28368d988d38d211a8b00a7ba6d8a4443d35443ab9c14324d2371901d61ad2ecd9271aa0717e0f3af7cde05bfe8db451adf678edabb033230b3277d4ace5998897336d93d787199c47c2f392e82e72fd7dddb584cb7d5ff2e10262cafb667aa2be816d052799995b68c93b293acb854084aa669c7275d8348337e2598e4ca3d4ef44052329cf1a57c51f1af00fd674727f5281d70136d1da4f82c0ce43eeba3b4ca47c0f60b768eea4e64091d7fd3c0d59e624fffc9159ceda79b8045e4bab2b56e411349dd8747b97ca412ab401abe879ffc19a7df08d5ae19ad6a4d9b53a3041ec200dde8f546f2039f15ac1b6b4163b66c92dee332727afc09df28620df5777095ceba7e33e90ea635f28503c86337368d14216e170c5e30a53f08a10e7899b5cca1567c76e8fdc03c6610058c3d4e72d4efae6361bfa4ba322261383faef4de2576734636694c642aaf1bb1d3948ba42ae370ad3e6e13fad526f44cb88d654b5195e951d601c59ef22eb5924cfd0ea859f52754cae59e78c03c6c98d466869ac081f2e451e6c3d3cb52a92fe8786651267859c666f22ea71123ead070b5676a0c15381d12461a5bf0ec6f534191b783da9d2a2664e2d91c5b36848c4a530a6d73ddd1ca3c53acecb146b78cb37974ddfe0f6c9d635effa29df5be8b191a8941be247cee90e379f3fb78d3a0dcf5cfd7608b1737df89e27a622e6cf9297a891ba3c74f5b8285fc953ee0ae3117d924db7a8cd013da9d45b39ff75a6e542213db3c054dac4f358ee0b69467224984c14f9a47550e5e8224a49707dd0a84198667654d0d9571eca0afbc7ab4334fdfad4b7a936be39b5e9da47573d1ee93a617f47eb2b7fecf58f914a290947f90fc60b98efd32fd842424362f109062c01a908052600d08487a617d7e802548deee46ee299b3df6178199eb50152003c872eb9d2b63f0ca5f2b6f5de140a6d200489342c259cd0e1d40574088a0a2d6fd6c79cd542c16c4bb1b6f6ccfefe23de1529db0d73a052f4d84862a12492b81ca026db53031ab5d43dfaff1519df326d24110b25f2e37ea0b34dba5ffdfb6bf4390c0169757978ec6cad8468380ae40b9ff18eb6ba39165f8702c971584c468e3cd4765eec36a585a9319e9c54a38742cdbc210f5e4e45681fd4f3b4b0330bbc54da3844f78304b545186c3ba4423494be8cff3fa43303f07ece8a98ee5ddc129c750431a35129ecda905d297fb779a52cbdca5089f21ce0a2d889f53aa31a2f72ab22d5ae47aa8e682e4619d3f151ca00e8c647001c36fc8ec34939fdfb964f7d3cd6b659ce2735f64e5c39b6bc7f498541715809b102e3973264484d68c5f5f6593e5d8acaba40fe2df496f3d32efd30c15d3c37c81e1a95a9430a83b88b7a467ed5e32c91f56151157527dbc7914f93054932d89f712507186c1153c6e63dc3aac1cc8974c49312590cc916e32f750fa149bb4c27dfc719fe6337d080cf893c46c8cc93d6dcdb8a55dddddcc1178e158aa46755b61cdb65a36b6df84d5528fb61c803472d37539faf04ab41fa30cb19425041067af10d437cbe8f2273d4dc3d50373ba499fb3c40381278a3d16f59a4da2cacfeb48ec3c125ca4caf169cbbc65a619aa564b7003980e3e34bbcc7b26b9794d75b0f2d82b0a277b697a4999352676f2b17d96355b689bf10e53130843a41f48fed0807dd2fc085b376c5a5a9aaf4895c83799e0873387c8d418551d5bc01f21e30aaa2fc834190e59ffa0f209638d6833d084c95b0bd712b1cd8466a5ea5616f970c037d8affca7679dc04186e5cd7ff61e53573ebfcf6801bb0e6fab6f7d6e7695a5698a8865186c34443064cac868c7ca863917e10bb5226045ed4a317543c7ce6cbb513fd06f27084edc7a4e0dda7821b9a4ac664b8754d2aaa8939f687baf6c5ddeaa15a0ef296bdee79d72abbc5ba7f675daac7e4e68a067f74cdcc16e164baf9723f19b97ac4fa6fac2e1b3908d3a43a38055fc22ee026696a67e769bfe8fadcd6d52d45a41647792c9ca3ec9c5a5fb472ab1cee1c08cc39582051a7035e2bd9d2144122ad6ec143ccf93e8397d106f4d26d7cfa057af07ac2577555135e906a30d0fd2db7206ba4d470ded79055db390b2ac95b74e6f1c410196c7fd69f7404db5909e77f16a317b3a7355bbb3dce31f9bbd7297132e9258959dfb4e1a074d8dca6404533e8d1a6dd53f54551b213ab44b6ad2d4569e23173d799d8ce449ac3094ac12b3f1aa17e955388fa70de62481cda9914d2ca01c480ccee23b646f330915332861c4c33686e33fbc3112fbb68e043ae1325e5c632fe2b10d5f7ed9a36814c1e0fb567599fbbbb8688aab8418673d81ce7864bec788526d2828ecee07fafdb70cdba6c454f54dc3ffab0dd104e6c75e9c8879e5712927eece4e3074b5cf7ef59ac108fed9876b8578d4b9d49582a1a36c9d68ede2ae8a725eb825c5fdab5f837b9991c17ac412cc90ffa78159093c1c4e06963f81e106c05a622af736de9bd928fe31970951687788797bff2c9bb65182adcb0473752059bb548b3359b51ca319aa046e892c08de33c486b3e7d4c0522cd86b93ab762ef4603860c55102e865782cd4f7902c7bcae1d15d6913073b6bbec3807511bdd4ab4f8917cd1dfd30c950f9ebece1a32eda4dd859b7c771c8e59b291dd233e2f660ae32c6b86441176a524d67a28dc7faaa1ad52a0512bb491f77035c9c62e32c30fc3058173f6aa70df1f581b39a42d66047a04aa593b461493f61ae516de894b63eae186ab0aefb684ec6f458cc0e9bd2aa29f527ea907cfc44026270f526632cf48f1f686cb9743c3a18ec0ee7a4903e03ebf269697e015ba56a9bf758214289688f8e544ec75c1077906b0ed14aab458a1f08253f60906abbe98bf52d8b5782e7bd5b399d4de0c87b589adf41430908933865fb80808ceb4471590c1aafa45d2f69ae8c57f5e4922d9fdf26e0f2841b6e6695135603af7e1cc69bf03891c342c74ac89db7c997dae3af2eb2f14b302a660265fbedb9baa36164287d4477412a2968e0a64592d5cd38dab7384008214bb5c953016cafabe93ea9ec8bbaca419836ff1ed636a6675bd369ae7386b71cbcd80a177d990c13395b1d959efca610b99bab107daea9e789ab0325e4d7502751e751a9cef9b4e9dd9aac225788aebfa8312902988ffe525df89b77fb6cb1dfccb6a01338d0aa3a42b59fd6b4963a11b867efdaf96367360e364b2ff0eda5e442347661933b1625f999f175dc37f8387993bb94bdf5bd562a2bc4e7657d9810d057a192f1bb3ef04c65e3467c8ecbb567c0b8fe63a6e0040884d532d4d02d7c345cd7ea089693123299c4de6008e7b3de7e985eccf2f2ddd87d4e5ea442a1084bbc434af5396d1a1988aeb4a12811a5ec7ef236bfb10a5dd44e65d2b1aa4c5575efaf1bc87a05e502a6a46d62ae6efc8283168fa4035515241513a07cb735942369936831dd7112251f54dfc0315a626b46f0d8357ac9d66432460977412a815e92f463d7ef778e83b3c8d558c6ceb0d683ae090d0f101e3b2a014faf1e8259da7d5c2f1553d81ec9615437dadf99e2dbfc0fb852a278b82b38365270f66d9a5958b1946daec5b1756fe59c9cd9825c23f04ce11141377e74bf8e4942ebd2cbe3a388e27e4e72ba9a2d8d35dd8be0c5055f7609ffaa2f7a2b6452f22d201f09b853b32268e2a73ba97320cd8af613b6e4c4eb2c39cff2a489c305d2b0abb32c3dfe87bd9d2c825c98c108448c309a24f009177ce74219359672228ef5e4311a3825e3edb73f3ef6a145a871ed614ea985de9d3b73be5f9812a285cb4e55328a6ae81829e6a8b3d432ebb104d90e7b785c6e323120fa754cf6d54d07d00b6184c96dacecc6ee356d37c95ac44eee8355aac6729ba96ac544c65d6a001560e81966a0d7af76bdbbfa5de5168c097a601b90d99c3265bcba34f2330fc8be92fb56bae6148d515fb6b11349ced54e1706263505682e4216954e5c7895c974ec00d34474991bdac52b141920e2e5d2f1aa7bfd0da521727da0cfb235a589a18e6aad7ca572afdaa9e5722fca3b06886732d770a72dad85cf18b672f5a211ba30db55ea5a257e6750f5ec3e7a38e109a9e32dbff99245b25a82ad885da86dc125406a7b919c08382533659b7ab89f1cc19998dbf12347939743467b76787d421add83065cc9a5d106d09132d781e5d3350811090246e41cd8858b51804956467a17c6349fb8276a8d158ed4a489ee2fe2b14e03bba46b9dd04b0abb9d9b0c6f9a44f84459e23b15ae4fc7ea6bcbcdae845c6a9c7c2f7cb3cbd3df10718593443f0e83842442ce10d7cee0534612d0f919f5669cabbe49071b351ae35a524517799865b82a69401db9a41902244eed90429dd756f27da72bebe4673f1b6f9204554b85f8593cba754a9b6a31076d7f683b7046aa8b5dc552526110aa661cabfcf5018b30223b9b5b4a808d2557923eea3c8cfe45373b36c09fcf69acccc47bccdc74c7d048db109324151dda169285f9a2ea46c9f19b9bb367a05fcaed6ce5c03ccb52eb8e138c293bd3edb99c430273", @typed={0x8, 0x2c, @u32=0x9}, @typed={0x3c, 0x67, @binary="1e4c5ac5d686e09e07cf4c1b9f6a83c3ab00f7327fd260fde973e7a85babdbc7ec4f630f896ebe44c9d7e19555f97446626a6f3619"}, @generic="c752b5a6162466a005cac1755ea2", @typed={0x28, 0x2b, @binary="c5b5a04de3dc5b9dbed4499784373d886de33e1fa1349ace432b2bc512aae3fe6b776d"}, @generic="795c03772ea2f364e6e6424c55a8790c6470db5e958ca276307f8e9d40cf2b1263912b2cbe18ae2408037559793b6bc3021b379199507eb2f199dc05bb21072beb0fd073df5316fcebb3e88a8e", @typed={0x4, 0xf}, @generic="52809f3414635066eb3ba1754598dad02a05f3f44df2133cf9193b995b41f145e35badfd334eaabb1c6d70f0536ab1e9d58d19b3db74b5223fa1d6723e944cbe7bf5c887fbc64b19996b5553c59ee95f25b9964f416cf8d8db972e3cf2ef224262c7e051a34b414a25a087675cca067839eb550a4f2bf217c9999ac2efa9f1f1861417bbd8ba86ec0baadebfefde14f8693f8e7cc58da9a17978b435558247440a7f4b8e3b7892139d0e66dbc0f9abe8d6423ad3e8aae3f97fa6aa56bf37c6f6b3d1e9edb81be8", @typed={0xc, 0x6f, @u64=0x200}]}, @typed={0xd4, 0x46, @binary="acbf52e45c67d461fad96e38570a9b0154a8b14ac8c266c3f0867e02e152f204f921b6ecb8fc4fcb1031df982a9e25cec000076f84a9faf24900f3c8a7a9853647b1efea4f7e445e35b496e4dccf179d759a983ac04df0f358a4309022d45db69a09e68f4f3b866a1bb2699753b127d40d7ac129e60d140b340708bb65fdb34c919f568b0cbee467ef235778c5dcdcdea6ca54a6740d893caea4fc2c07255bb0e21ce691b17201a88a7cac6124c83e4c4beb9d9c77c25638264a4843b38a15f09cbf61ddc2771d8822d360111c6e97"}]}, 0x1288}, {&(0x7f0000001a80)={0x12e4, 0x2c, 0x200, 0x70bd28, 0x25dfdbfb, "", [@nested={0x10, 0x49, [@generic="c6722293ed23e2c59e77"]}, @typed={0x8, 0x54, @ipv4=@empty}, @generic="93ff260d845136c2810826b8f62aa6cb399466e4eb65e8239e48ac722d1a5c945be457b3a81017b83b669eeb126b01b0d5b90bf825fbcc1c03fe72b274f206870fddafb467887db9d4d3be7cc5834991c0cf466fa11c430b5eec6831765de6c110fcd569409d8c1a04a773428f25794df950acaa4ca1963527b84086ec499f48b8fda3887f996a0bbf388ca4fea351302af7ac9ff867ddf1fae9c995f85a46", @nested={0x1e0, 0x5b, [@generic="14d2e664e7915bc18d7a0fe62c12afce86ec00ced69b52b4b75fc64f335fd15f886bac068ecb670b7c9ac02a56809500ad17aa", @typed={0x8, 0x6f, @pid=r4}, @generic="3f162ba3c4c2a596d286717d896c80c63da16602ce7efc1f99c343faa0a10e9f4be03fbca4232bded67032992b49025194fb48f32cee20ea8ceb7766301a352f87c0c12cc27f1eb3ecafbdc596d05adae80ab71decbe9219ba287b70c68d46b054b156c471826f360f580e1e1d2f5a368c212eb5016a3bb1e9c5a87ab113ce743f4250", @typed={0x10, 0x95, @str='/dev/zero\x00'}, @typed={0xc, 0x9, @u64=0x6}, @generic="bef04123839bdd2f1b3c3ba794f2af244796cd3ecd56e8940ef2d5b751add6fccd71fc9c90c9963675e4e05e416ddd780d8dba0242d80ed88b2c103e782add122013180716af78c6c74fb230771d93a85cfba9b7c64cf549d041ec9d0f906c8080088995b9ced458a5944b8611c5637c1bf1ea0c62e98cb5e1313c3eec8f2cc90aaeeabb6f05c652d5da1277a61fa0af9713454e719d0e780460bc96ffa0be469bd0dcfee9fe7416caf9e75daf7e648a12e0d3a6f52f008a144726dadafdb1b24970eeda0f183b6f23811322e1e1729b6d597f45ba9642295aa50d7ebccb", @typed={0xc, 0x40, @u64=0x8}, @typed={0x8, 0x15, @pid=r5}, @typed={0x8, 0x70, @uid=r6}, @typed={0x8, 0x24, @fd=r1}]}, @generic="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", @generic="339ff0000d73eb24e61138c6d56e038998ca90c813b8de3032ea47ffbcb5b8a01eebbef0f4845cbe41f39cde601bb46c3400c68cbe94d548593d"]}, 0x12e4}, {&(0x7f0000002d80)={0xd4, 0x20, 0x0, 0x70bd25, 0x25dfdbfd, "", [@generic="4631730e1873b86816f91625f7befca34c831eb31116bf3f326921fedabb715a1a590093c089200ccdd96a172f1938f187bb8d8d51aaac47e09006a94b2a1b999aba670038cf5dda417932558ed198ab66c3f9da5b48df49c9415af836059818b09800bb76a63b5dc09578b696fea1552b3e1ba1cc4ccbcb16061ba4ee8b54172093bdba5c48b7fffe45485bcc848389bc468ed455698da087c9d85ede185c67bd6b3aba7d2bdd396e7e91fbc307d5aefedacaa06f0da758622e1425f46901b43ede57bf"]}, 0xd4}, {&(0x7f0000002e80)={0x121c, 0x11, 0x0, 0x70bd2c, 0x25dfdbfd, "", [@nested={0xbc, 0x82, [@typed={0x8, 0x11, @u32=0x8000}, @generic="a4aa2adbf7cac9a0ef64f066a1710377ca1b09949b979c9247a9a3b484977045eef7ff60b1c84096951090bc5e683959e6632725326a278087ce83165c8dff5e93c71e307a962acca4976ae0a9352bf8a12023ebc9449542eb355370a7612d8a99cb88ea3ac65f6160e418e1ddade8fc16b747fa4ceb16baf8c577923d186ba59196b1708886bf74d2258bfea1f9e3210d2d8d7410b0f175f1db", @generic="689b432431ce4273245fe28347", @typed={0x8, 0x2d, @u32=0x7}]}, @nested={0x1078, 0xe, [@typed={0x24, 0x60, @str='ppp1selfvboxnet0eth1selfeth0\'*\x00'}, @typed={0x1004, 0x90, @binary="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"}, @typed={0x4, 0x7e}, @typed={0x8, 0x83, @pid=r7}, @generic="02defa5613ebd92680fbce738925a897ca564e2f92c18c8a47128e9e858d4588148d02d9fa65", @typed={0x14, 0x47, @ipv6=@remote}, @typed={0x4, 0x4b}]}, @generic="9605a0480fd8452bbdba43e0931cee8cd1fd7417d39787631f728e92ab5ab73e10f3ab665c6e2f641f6fb776", @nested={0x10, 0x20, [@typed={0xc, 0x34, @u64=0x5}]}, @nested={0x9c, 0x39, [@generic="7d652b9f59ddc0efcbbe4a535dfd81be783f1d21aa38b16caacde84e0f19660427f582a168a29686ee0b1b0c647b576ad0d1b3c7632bfc90a1e9f7e0597242c9cea1296d184c1ad7728cf7491e3f43b4bfab7da00b135e44ccb15ae97e6b3adc2607", @generic="530dff369ca8fd079ec5106d1ecfb228e29405d5ba803915b94a947cb6c362b367088d3e0b9eed390f1a5f0a6a46ca07e54a281989da"]}]}, 0x121c}, {&(0x7f0000004180)={0x290, 0x12, 0xd10, 0x12e, 0x25dfdbfb, "", [@nested={0x98, 0x6e, [@generic="c99281a2407950987f5a398783aec1c2dc2568e2da6f626c7c7c71e61abb9dee1c40f3708cfdc9578c15", @generic="cdfabe84e8b064ef16e2667328346e10a611ae26fd9353529cacc4543e064fe442a8a90b1ecd13179b1ee3dee79a50e45d1883f4b30cbaef84e3378658e5", @typed={0x8, 0x7e, @uid=r8}, @generic="2a5bf80d5ef6ae06934b9eb6baab5ec8da5bb56101a6241d", @typed={0xc, 0x70, @u64=0x9}]}, @generic="f7322f9d2a5afadaa91acabf65fd33987018b4a047a411ff7d0ac474fd9b2f73b56931617608d29185969a5ba5924dadcea8cf6726e08cbf517ca6be3c39", @nested={0xa4, 0x15, [@typed={0xc, 0x65, @u64=0x400}, @generic="14f080204815908e4892", @generic="21bd8b1f0bea5307ef1e0c9fc29b11b09bbc422f02c024b300257bf6326ee32a906386b16801c8c37a000d1f6a596b63ff5eccf788a91ad39ca953bb505d9d770e233ed02bdab6bb1f53e7e9610623529c54717a3b437bbb8d9a55c80c10fc443b4641e8d1fd5eec90db4433b2baab22fecd2bc5a87b00e5a077a110be21ab9c439a71081be8d8", @generic="6391"]}, @typed={0x10, 0x2c, @binary="ce8f732cb86f038ead3d4e0c"}, @generic="30d20d08580e9662030050f2be26d63abcb3b64556a6db39e756cab4bc5d19557c516b47ba6fb76a28dcde1613e5f0ca624cb68e11b8e8abced696d916e0cc50b3436639408f70748fc0889ebbb18be13179ce0ebbd38459ea0a2126af711c7ebf2ce603ca9e62f18ed1cdebc570693304dce2816f129d6b726e24e99797657a1b02f462d23aae451d976fbc710a0eb3e47831b79f7995cec754833b28cd1d024b213c3ca50dcb894fc840a0a4e110a42b4f3b798c6e6d0fc8e52fc1bc5454ab", @typed={0x8, 0x8c, @u32=0x8}, @nested={0x24, 0xa, [@typed={0x8, 0x27, @ipv4=@rand_addr=0x3}, @generic="21643259c2412ec45bb7959d707e08b3", @generic="d805e74d8629"]}, @typed={0x8, 0x1f, @ipv4=@multicast1}]}, 0x290}, {&(0x7f0000004580)={0x288, 0x13, 0x400, 0x70bd27, 0x25dfdbfe, "", [@nested={0x178, 0x93, [@typed={0x14, 0x5c, @ipv6=@ipv4={[], [], @loopback}}, @typed={0x8, 0x11, @uid=r9}, @generic="55a1977602a62bec39fa31ae32252c7ce1f3bdc716777f07945304d9a07d4a06048ea96f2f2e3eba6cd3984eb1a8e8140b38583be50d365c51fd092b3fb24d66cd01ba1e4bf265e7ea2c8c508d50194e3e4b61b1cb85379132107085cbc0b0cb63ac1a6d47194f0a7ebf63a172f1be14795fa50eb3003ea9c6f23f4ee72da2b33d9242b786c5c680dce4b5c873de0638cf92fa11ab84fc6dbedc407c0112599f1273b4f0586869ba9962a22c776189c9a563cd89013f1a8d99105658e4d82dc4c69f34439d99a178f5f13883", @generic="9e4ac063897e30ed377fad957edffc2a9e43938c2dbb9160b7556cdf0617cc7fea53bf00fa960e0714ad4ea2ca86e29e11536550b88f070f99c6a062addaa94f9f880957ddcda88165d38fc4e66b903f82f8325e0582862fea2f71321aec866d146950443880e817e98943697165917439c74f9f917b757eabec1286a7e6f13d2e9847d0c8d91e77bed2f44d"]}, @generic="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"]}, 0x288}, {&(0x7f0000004840)={0xd4, 0x18, 0x100, 0x70bd26, 0x25dfdbff, "", [@typed={0xc4, 0xb, @binary="ca1a15238e153b96f4211d627188b73915184a0080cf89a1ae0d58095652d30eecbbe745c0d581f4400a8e3a54e5a29abcee4a81962c0be8a1d1ad86aae5cef546ccd15339e5200455a7e03094149d4ed7d3e6e9d47ad3580033498a8fcd339fa06546e705e3270bfe07fc10ddf6c3c4b032fb0f2eaa5572e906436a55e8d15d73a029a0d15f5ae929dd689b8bf7cd6eb621a045e48717d46b52100fefeaff5c4f48c647d10cffdeb51e9b3eebc62464a8fa1bfc414c34ddb520bf3e4a5a"}]}, 0xd4}], 0x9, &(0x7f0000005140)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="1000000000000000010000000100000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="00000000100000000000000001000000210000001800000000000700ea22000001000400", @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x80}, 0x20000000) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x6, {0x2, 0x25c, 0x9, 0x20000000000, 0x8a}}) [ 202.240593] netlink: 176 bytes leftover after parsing attributes in process `syz-executor0'. [ 202.250176] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.256805] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.264831] device bridge_slave_1 entered promiscuous mode [ 202.368677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.385069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.411461] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.419778] team0: Port device team_slave_0 added [ 202.427221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.435402] team0: Port device team_slave_1 added [ 202.441613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.451021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 06:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0xffffffffffffffff, 0x10001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 202.526066] device hsr_slave_0 entered promiscuous mode [ 202.572525] device hsr_slave_1 entered promiscuous mode [ 202.611661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 06:13:51 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffff, 0x2) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x10021, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)=r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3f, 0x100ffe) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000080)={0xe3e}) [ 202.629125] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 06:13:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x960e, 0x200000) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000008800000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800100000000000"], 0x3c}}, 0x0) [ 202.683769] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.690304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.697376] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.703911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.735324] netlink: 'syz-executor0': attribute type 16 has an invalid length. 06:13:51 executing program 0: accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80000) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) fremovexattr(r0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0xa1, &(0x7f0000000280)="1fe2eaebb9bcf9a0b97ef3bb0acddbc0aba17fbd7d67bfa9e6c3bcf5af0119a34459ae555a2b77b7459acde66ffe9e76b0f0521689b99faae5e43acc6a8bebf7262f2a3047d50afe00b5fa66dcb9ea4cd73d3319fe17a4f35cd66eebd025cda9c5e0978b1e8d1f6e41c5131e085fae255253b359f1dc9e5e96c52c8340b2866535cd039852cd42c4224d4edd082f2217f34ba9a56e32a2cfb609f1edcf08d342f8"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 202.836733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.865165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 202.874500] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 202.882822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.908234] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.924169] *** Guest State *** [ 202.927514] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 202.936554] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 202.945492] CR3 = 0x0000000000000000 [ 202.949236] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 202.955328] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 202.961345] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 202.968210] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 202.976291] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 202.984410] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 202.992491] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.000503] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.008732] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.016806] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 203.024911] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 203.033000] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 203.041014] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 203.049109] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 203.055608] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 203.063174] Interruptibility = 00000000 ActivityState = 00000000 [ 203.069425] *** Host State *** [ 203.072747] RIP = 0xffffffff812b0dfc RSP = 0xffff88802f02f380 [ 203.078767] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 203.085292] FSBase=00007fd072864700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 203.093181] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 203.099104] CR0=0000000080050033 CR3=000000002f33d000 CR4=00000000001426f0 [ 203.106241] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 203.113000] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 203.119076] *** Control State *** [ 203.122639] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 203.129330] EntryControls=0000d1ff ExitControls=002fefff [ 203.134926] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 203.141940] VMEntry: intr_info=800000f8 errcode=00000000 ilen=00000000 [ 203.148639] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 203.155325] reason=80000021 qualification=0000000000000000 [ 203.161683] IDTVectoring: info=00000000 errcode=00000000 [ 203.167248] TSC Offset = 0xffffff8f9f5bc883 [ 203.171591] TPR Threshold = 0x00 [ 203.175069] EPT pointer = 0x000000002f13901e [ 203.180979] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.208551] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.214775] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.231419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.239059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.247553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.255476] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.261942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.282864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.290860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.299392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.307444] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.313926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.345948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 06:13:52 executing program 0: accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80000) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) fremovexattr(r0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0xa1, &(0x7f0000000280)="1fe2eaebb9bcf9a0b97ef3bb0acddbc0aba17fbd7d67bfa9e6c3bcf5af0119a34459ae555a2b77b7459acde66ffe9e76b0f0521689b99faae5e43acc6a8bebf7262f2a3047d50afe00b5fa66dcb9ea4cd73d3319fe17a4f35cd66eebd025cda9c5e0978b1e8d1f6e41c5131e085fae255253b359f1dc9e5e96c52c8340b2866535cd039852cd42c4224d4edd082f2217f34ba9a56e32a2cfb609f1edcf08d342f8"}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 203.353881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.368342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.375432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.389748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.397198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.405822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.419525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.426807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.434736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.443415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.457019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.475076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 203.482387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.490599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.498692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.506862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.519167] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.525483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.538988] *** Guest State *** [ 203.542596] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 203.543712] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.551505] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 203.566649] CR3 = 0x0000000000000000 [ 203.569184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.570410] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 203.582646] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 203.588667] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 203.595456] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 203.603579] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.611600] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.619734] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.627812] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.635927] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 203.644005] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 203.652105] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 203.660108] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 203.668239] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 203.676311] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 203.682851] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 203.690329] Interruptibility = 00000000 ActivityState = 00000000 [ 203.696695] *** Host State *** [ 203.699925] RIP = 0xffffffff812b0dfc RSP = 0xffff88802f03f380 [ 203.706055] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 203.712811] FSBase=00007fd072864700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 203.720643] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 203.726681] CR0=0000000080050033 CR3=0000000035dc6000 CR4=00000000001426f0 [ 203.733803] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 203.740518] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 203.746697] *** Control State *** [ 203.750183] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 203.757074] EntryControls=0000d1ff ExitControls=002fefff [ 203.762614] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 203.769572] VMEntry: intr_info=800000f8 errcode=00000000 ilen=00000000 [ 203.776405] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 203.783066] reason=80000021 qualification=0000000000000000 [ 203.789412] IDTVectoring: info=00000000 errcode=00000000 [ 203.794987] TSC Offset = 0xffffff8f4a79f648 [ 203.799350] TPR Threshold = 0x00 [ 203.802852] EPT pointer = 0x000000002f1f301e 06:13:53 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 06:13:53 executing program 0: r0 = socket(0x40000000001e, 0x80003, 0x0) shutdown(r0, 0x2) 06:13:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 06:13:53 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x2c, 0x0, 0x0, 0x27}, 0x10, 0x0}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x86000, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='\x00') recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:13:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000180)={r0, 0x0, 0x2, "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"}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000000040), 0x268, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000000201ffff0000000000000000000000000800080004000000"], 0x1c}}, 0x0) [ 204.262776] input: syz1 as /devices/virtual/input/input5 [ 204.314692] input: syz1 as /devices/virtual/input/input6 06:13:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') socket$pptp(0x18, 0x1, 0x2) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x5}, 0x1c}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f00000000c0)={0x3, 0x945, 0x5}) 06:13:53 executing program 0: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) r1 = syz_open_dev$mice(&(0x7f0000000d80)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TCFLSH(r1, 0x540b, 0x9) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)=':)eth0.!+vmnet0-trusted\x00'}, 0x10) fcntl$getown(r0, 0x9) getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x4042, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0xb5, "c0a7f73b5b35cd3952f13701941310ebeb76a75c709367116ff7f6b0a7848286fcb5c78653abecc94dda3ff39da09361715bbd5b171597e2c5052338a342153449ccaa8b4a678df1e7949e6063b9af98927b066e92f87edd760084d920ec1df0492a0d7a891e599361c7ad75abd28809f364af65d996ff3f969bb182443172cabf107a373b2782cfac68631b115d3f939edb50f5465816b09ce57fd023b095a950ad1fe040755692dd81a5a544f6c824a93b09123a"}, &(0x7f0000000400)=0xbd) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000440)={r5, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000500)=0x84) getpgid(r3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000dc0)="95d8583ec3ece11f0a4848e229fe9611c91e15d70b70d364ff2e4d23bbb2f628c3a71c24a49f9ae4385d4414c1353ceaf7042b86bc4d063ac038849a2062bf1060a402021628afe62948a674c6fd2f9be67f92661dfc930bfdf9aff76c8475ab22c178b4bd38f80d70ef294896094c0e6aa4874dbc7d8bb5c6394d95fdf308dc64d68fde41f1a308c1c62eaf93e21ededfb3a83ee6a8b9e6016dc18acfd77c7a65be787a4b5ea4aa953f1a5c1aade163e631a0737637b7776fd3d60b4e8bd5df5806636163af41d7137fdd451f7efebe5fb4689476ad8a9dfeaf96", 0xdb) ioctl$NBD_DISCONNECT(r4, 0xab08) get_robust_list(r6, 0x0, 0xfffffffffffffffd) sendmsg$rds(r4, &(0x7f0000000d40)={&(0x7f0000000540)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/97, 0x61}, {&(0x7f0000000700)=""/94, 0x5e}, {&(0x7f0000000780)=""/50, 0x32}, {&(0x7f00000007c0)=""/118, 0x76}, {&(0x7f0000000840)=""/167, 0xa7}, {&(0x7f0000000900)=""/183, 0xb7}], 0x7, &(0x7f0000000c40)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a40)=""/152, 0x98}, &(0x7f0000000b00), 0x20}}, @cswp={0x58, 0x114, 0x7, {{0x7fff, 0x6}, &(0x7f0000000b40)=0x3, &(0x7f0000000b80)=0x5, 0x6, 0x7fffffff, 0x4, 0x3ff, 0x24, 0x3}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0xffffffffffffff7f}, &(0x7f0000000bc0)=0x9, &(0x7f0000000c00)=0x6, 0x4, 0x20, 0x5, 0x1, 0x0, 0x1f}}], 0xe0, 0x1}, 0x804) clock_gettime(0x0, &(0x7f0000000f00)={0x0, 0x0}) ppoll(&(0x7f0000000ec0)=[{r2, 0x1015}], 0x1, &(0x7f0000000f40)={r7, r8+10000000}, &(0x7f0000000f80)={0x7}, 0x8) 06:13:53 executing program 1: socket$inet6_sctp(0xa, 0x400007, 0x84) pipe2(&(0x7f0000000000), 0x5516195c628bc0c3) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x8500) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x81) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 06:13:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000280)={0x4, r2, 0x1}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:13:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7fff) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000041}, 0x800) 06:13:54 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7ff) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 06:13:54 executing program 1: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000040)=0x0) socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x5ee}]) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x312, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r5 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x200000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs={0x40046307, 0x3}], 0xd0, 0x0, &(0x7f00000001c0)="14f1c08316385b11fae47619e156c058a099184d5550ab9ab0a5399d555637dfd280aa8a451a199bf19f9d8d6683d51ffee80e6ac68d9199941905d2afbe850353dc493366090ec1a2efc4475178dc5f5ff97ef463399e21289ee319e477142254397b78466fccb32f00598d57ac4a00ad62901f43541cf0989f254112062b7e56e84163fe3e7376b3c3ea7f87ccd0a2a6e922f4bc2411b600501b5ec44fce6feb71b792e36e903ba346ef46e71f54e8314f540be9d03d8e8fcc899481ceae61347af26c9fca5131500b3ebd4a5af418"}) fsync(r5) 06:13:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10080, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="baf80c66b898e0948766efbafc0cb80050ef0f06260f0fd99a440f20c0663505000000440f22c0b800008ee0360f015aa9ba2000b007ee0f01c8660fe993984364f30f06", 0x44}], 0x1, 0x40, &(0x7f00000001c0), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x2, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @multicast2}}}, 0x108) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="a600000000000000205181aa0fda623d0000000000000000"]) 06:13:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060101ff0080fffdffff2e0a0000596c49c78a122e580f3de900007d0a"], 0x2c}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r0}) connect$caif(r2, &(0x7f0000000040)=@util={0x25, "74603faa3b58faf8a87b5a4871681411"}, 0x18) 06:13:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) [ 205.604121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. [ 205.662916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 06:13:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e26, 0x1, @mcast1, 0x7}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}}}}, 0x84) 06:13:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/128) unshare(0x10000) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000001c0)={"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"}) 06:13:55 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02040609100000000000003f9e0000000200130002000000000000040000000105000600200000000a00000000000000000500e50000070000001f040000deffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff1702810000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 06:13:55 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000040)=[0x3, 0x3], 0x2) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, 0x2f, 0x20, 0x70bd2b, 0x25dfdbfd, {0x1c}, [@nested={0x7c, 0x1c, [@generic="d350d94e26ca10e257ab80e585cb656985c6ffc02c99217749ec4456f63eb70820064b81a25b555b0af8f0a14d1f5a56f8e83b2f73b1956635b344334b198db86ac3f8bab3664329aed983d37ced13bb7390dc2c95e3a29e322a3418633667eeeadade00506caf971ecf", @typed={0x4, 0x5e}, @typed={0x8, 0x30, @ipv4=@rand_addr=0xfff}, @generic='n']}, @generic="64a8b39f8fc2e689bbe15205a948c1b29ab46a90e724717b2c683023a19ab17a93cc73dc3b26233708f6a584b1c7c63944422b15743d64132447014e930ab1f5ed04ab4b35c233d76332", @typed={0x8, 0x4f, @fd=r0}, @typed={0xc, 0x3, @u64=0x200}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x800) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240), 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000280)=0x401) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000002c0)) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000380), &(0x7f00000003c0)=0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x140, r1, 0x304, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x58d714a4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffde7e}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @empty, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x37685cf7}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x27}]}, @TIPC_NLA_BEARER={0x34, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9000000000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40801}, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'batadv0\x00', &(0x7f0000000640)=@ethtool_ringparam={0x10, 0xfffffffffffffffc, 0x65de, 0x4, 0x5, 0x40000000000, 0x0, 0x3, 0x100000000000000}}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000700)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r2, 0x104, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000800)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000840), 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000880)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000008c0)={{0xa, 0x4e24, 0xa1, @mcast2, 0x3e03}, {0xa, 0x4e21, 0x3, @loopback, 0x7}, 0xfffffffeffffffff, [0x80000000, 0x101, 0x7f, 0x80000000, 0x4c, 0x1, 0xfffffffffffffff8, 0x7]}, 0x5c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000940)=0x0) ptrace$peekuser(0x3, r3, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000980), &(0x7f00000009c0)=0x4) pread64(r0, &(0x7f0000000a00)=""/48, 0x30, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000a40)=0x2) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000a80)=0xca3, 0x4) r4 = syz_open_dev$midi(&(0x7f0000000ac0)='/dev/midi#\x00', 0x3f, 0x141040) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000b00)=0x80) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000b40)) ioctl$TCSBRK(r0, 0x5409, 0x401) 06:13:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r1 = gettid() r2 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in=@remote}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) setreuid(r2, r3) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x481, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000440)) tkill(r1, 0x1000000000014) 06:13:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) utimes(&(0x7f0000000440)='./file0\x00', 0x0) [ 206.458226] IPVS: ftp: loaded support on port[0] = 21 [ 206.584819] chnl_net:caif_netlink_parms(): no params data found [ 206.645383] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.652042] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.659947] device bridge_slave_0 entered promiscuous mode [ 206.669926] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.676533] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.684636] device bridge_slave_1 entered promiscuous mode [ 206.714689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.728380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.757180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.765481] team0: Port device team_slave_0 added [ 206.773535] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.782246] team0: Port device team_slave_1 added [ 206.789693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.798496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.976147] device hsr_slave_0 entered promiscuous mode [ 207.052549] device hsr_slave_1 entered promiscuous mode 06:13:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002000000000}]}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x9, [0x2, 0x8, 0x5, 0x7fff, 0x20, 0xa0, 0x164, 0x9, 0x8]}, 0x16) ioctl$int_out(r0, 0x5462, &(0x7f00000000c0)) [ 207.153091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.160470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 06:13:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x80) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000200)="299d6a0ef7a3c0efabcaf14ff4ec4b50f034a7ff12edd4bf4b30318152bf6bdad6c7a514b42ccae00d12ee085b8a75cf1d07c2f9346ecae0b466cfb3d21dc62906bf2a0145513335af8f011570d495f5478e07d243eda9df4a6a73e8fe2e363fc049897dce9db330749d3a14e53b6dbedec91decb2ef7951e662f35b2e3caf92db0567495917ce5cb21fae756f323134d7f5dbfa1c4ace45df794b3441120a24f35c2760468ace291c2397d6c752f532aa04a2d9454f4813e8bf4459921275ab779a0a5f97df2caf5daab2862bdc3585b17899c51f2bcfd93164fa5505fe2153d1966945659aad9ca8299f9efe1709a13716c3169454c8") pipe(&(0x7f00000001c0)={0x0, 0x0}) vmsplice(r2, &(0x7f0000eacfd0)=[{&(0x7f0000493f7e)="ac", 0x1}], 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10d000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x0, 0x3, 0x3, 0x3, 0x3}, 0x7, 0x71}) fcntl$setstatus(r1, 0x4, 0x40800) readv(r1, &(0x7f0000401fb0)=[{&(0x7f0000615fbd)=""/67, 0x43}], 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @local}, 0x4, 0x0, 0x4, 0x2}}, 0x2e) [ 207.219563] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.226128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.233208] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.239686] bridge0: port 1(bridge_slave_0) entered forwarding state 06:13:56 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = dup2(r1, r0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2, 0x4}}, 0xfffffffffffffff9, 0x35d4}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={r3, 0x3ff, 0x7, [0x1, 0x30f6, 0x3, 0x9, 0x0, 0x408, 0x9]}, &(0x7f0000000240)=0x16) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x307004, 0x0) inotify_rm_watch(r4, 0x0) [ 207.365881] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 207.372595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.387444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.401269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.433626] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.442266] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.463124] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 06:13:56 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f6465762f6e62640000d3c57594a1fcd5217aa01069d832661d4595a6e7a56a7738de3b47f087b011990406e67f61ee2f635549e94b83014c33af0fae9622b23511ede2fb353762f504d91387d26e16ded216529e0bb593a3acaa0af1606b2965b4621bba6a2567acbe5a"], &(0x7f0000000540)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x0, 0x0) 06:13:56 executing program 0: unshare(0x20400) r0 = socket(0x40000000002, 0xa, 0x0) bind(r0, 0x0, 0x0) [ 207.488580] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.494829] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.551625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.559810] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.566339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.622186] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) [ 207.634913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.643287] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.649756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.658975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:13:56 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x3420ea26f6cfc4a8, @reserved}, 0x10, 0x80000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 207.667850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.676271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.684381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.698819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.705093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.730523] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.746685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.784401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:13:56 executing program 1: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'tunl0\x00', 0x4}, 0x18) r1 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00d9f1ae3c889cbed31a59f6000000379ecae9c31f4ba55972767c000000180300000000000000000000e0000000180300001803000018000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000ac1414aaac1414aa00000000000000007369743001000000000000000000000069705f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f8000000000000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000069705f7674693000000000000000000062637368300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000b500000000000000000000000000000000000000000000000000feffffff00000000"], 0x390) 06:13:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0xfe58) socket$packet(0x11, 0x3, 0x300) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x208b}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xc8e6, 0x4000000, 0x0, 0xfffffed4) [ 207.932491] protocol 88fb is buggy, dev hsr_slave_0 [ 207.937943] protocol 88fb is buggy, dev hsr_slave_1 06:13:57 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = mq_open(&(0x7f0000000100)='ip6tnl0\x00', 0x42, 0x8, &(0x7f0000000140)={0x9, 0x3, 0x9, 0x101, 0x1, 0x4, 0xa5, 0x5}) write$binfmt_elf32(r0, &(0x7f0000000d40)=ANY=[], 0xfffffffffffffd0d) r1 = socket(0x10, 0x800000000000003, 0x0) r2 = getegid() fstat(r1, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000000d00)=[r2, r3]) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@ipv4, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={0x0, @broadcast, @initdev}, &(0x7f0000000580)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@mpls_newroute={0x68, 0x18, 0x200, 0x70bd27, 0x25dfdbfe, {0x1c, 0x0, 0x10, 0xff, 0xfc, 0x3, 0xfe, 0xa, 0x100}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0xfff}, @RTA_DST={0x8, 0x1, [{0x4, 0x8, 0x40, 0x3ff}]}, @RTA_OIF={0x8, 0x4, r4}, @RTA_OIF={0x8, 0x4, r5}, @RTA_OIF={0x8, 0x4, r6}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x1c, 0x1, [{0x4, 0x9, 0x3ff, 0x9}, {0x530, 0x0, 0x664}, {0x3, 0x5, 0x800, 0x4}, {0x8, 0x39, 0xd20, 0x3019}, {0xfffffffffffffff7, 0x9b, 0xfffffffffffffc00, 0xfffffffffffffffb}, {0x0, 0x81, 0x3, 0xfff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000480)=0x800, 0x4) setgroups(0x6, &(0x7f0000000180)=[r3, r3, r2, r2, r2, r3]) [ 208.052449] protocol 88fb is buggy, dev hsr_slave_0 [ 208.057981] protocol 88fb is buggy, dev hsr_slave_1 [ 208.092208] protocol 88fb is buggy, dev hsr_slave_0 [ 208.097733] protocol 88fb is buggy, dev hsr_slave_1 06:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0xdb2b, 0x4, 0x0, 0x0}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x1677, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x100, 0xa00000, 0x6, 0x0, 0x9, 0x0, 0x1fd, 0xe8, 0x378}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[], 0xfffffffffffffc91}}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r2}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r3, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(r4, &(0x7f0000000380)='threaded\x00', 0x9) connect$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000500)) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000680), &(0x7f0000000740)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) 06:13:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x101800) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$KDENABIO(r1, 0x4b36) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) fcntl$getflags(r0, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000880), 0x4) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$bt_rfcomm(0x1f, 0x204, 0x3) r5 = dup3(r0, r2, 0x0) r6 = fcntl$getown(r4, 0x9) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r1, &(0x7f00000000c0)={r5, r3, 0xcd08}) 06:13:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) mremap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x10000000000000, 0xea, 0x0, 0xf}) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) [ 208.296157] hrtimer: interrupt took 42437 ns 06:13:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5452, &(0x7f000000c000)={0x5, 0x0, 0x0, 0x0, '\xdd\xfb\xe3m\xe3\xf9\xb5\xe3\xe0\x04\xbc\xc0\xaeM\xe5\xd4\xe81\xc6\x8bl)V\xc2\x87Dv\xee\x83\xe4\x17EOhL\xabjq\xb19dN\xa9z'}) 06:13:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="8ebc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:13:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1300b0eba0b4d65cdbaa98cbb30007fff00000000600000051894d5d1dac", 0x2e}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1b8, 0x4) sendto$inet6(r1, 0x0, 0xffffffffffffffed, 0x0, &(0x7f0000000040)={0xa, 0x1, 0x0, @mcast2}, 0xee) recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12000, 0x0) [ 208.561505] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. [ 208.612499] netlink: 26 bytes leftover after parsing attributes in process `syz-executor1'. 06:13:57 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x41, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x9, 0x5, 0xb8, &(0x7f0000ffb000/0x1000)=nil, 0x7}) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xfffffffffffffff9, &(0x7f0000000040), 0xfffffffffffffffd) r2 = dup2(r1, r1) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r2) 06:13:57 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x4, 0x72, 0xffffffffffffffff, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x633f535048226796, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0xe3be, 0x7, 0x20, &(0x7f0000009000/0x4000)=nil, 0xfffffffffffffff7}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x101200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x8, 0x8}, 0x1, 0x3ff, 0x11f, {0x6c9a, 0x3}, 0x80, 0x1}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x100}, 0x4) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000001c0)={0x0, 0x2d}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) 06:13:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x88a01, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x80004, 0x8001, 0x9, 0xfffffffffffffffa}, 0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e9220267"}, 0x0, 0x0, @fd, 0x4}) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x9, 0x2, 0x6, 0x9, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d5, 0xcb, 0xc0000000000000, 0xa7, 0x3, 0x20000000}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x4, 0x0, 0x10}]}, 0x48}}, 0x20040000) 06:13:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4000000000000001, 0x2, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x220000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x30000, 0x0) 06:13:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000000000004, 0x10, r0, 0x4000000000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000240)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0x1, 0x6, 0x100000001, 0x8, 0x10001, 0x8}, 0x401, 0x8, 0x7, 0x7, 0x77, "3146cc519e6ca01ec0b494519e8a9b037511b783249f994fb5222ff93d0094ff98447c66f2cb4a3e2842e98f5294883de59674eafd498ae9d22472d08974098cc63e13cdab7e3416b194b6e47254bd9042ac21519bb836becd27d4a7bfa2fa44fcf8e18ff62104d20d67306618edd928cd9841a65086068a3dffea8a6151c301"}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pread64(r2, &(0x7f00009f3000), 0xffffffffffffffbb, 0x700) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000200)) 06:13:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="fff9a56a71587bc40c8b2f53bdf58f1231b775ed88a00fd21e20c558598a3ac9103d18329c8701d90773dc82bd1432215b8dc47d543d0173dcaa4fbef31a5d12e5155c730c46ddb1a70f9bd2d24c686301ebb1bfb8ea0141108b7c2a5aca1a1aa2296c0c0c390af3224a7ac26b6579e5a9c5a1505374c6ea3ee8315eedb18726c85045f5dd64f6b20c876890801cd77015ff25a717a28e420bd0f27aa1f1d760a82eb924a8bac852b14da106fe3c", 0xae, 0x0) r3 = request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)=':vboxnet1GPL[\x00', 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000600)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000300)="3b44769a5d5d08ef553ea38a2e808bd4679aa46cb48a50e6d6c0a60a41de10f4172e461c7799946eb0f5c48686bae8c81b141339fec56f", 0x37, r3) keyctl$instantiate(0xc, r4, 0x0, 0x0, 0xfffffffffffffffa) sendmsg$rds(r0, &(0x7f0000000a00)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000140300000c0000000000000000000010180000000000000014010000010000000000000000000000"], 0x30}, 0x0) 06:13:58 executing program 0: unshare(0x20400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), &(0x7f0000000000)) timerfd_gettime(r0, &(0x7f00000000c0)) 06:13:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000040)) close(r0) close(r1) 06:13:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x8040) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x4) 06:13:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) add_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="fff9a56a71587bc40c8b2f53bdf58f1231b775ed88a00fd21e20c558598a3ac9103d18329c8701d90773dc82bd1432215b8dc47d543d0173dcaa4fbef31a5d12e5155c730c46ddb1a70f9bd2d24c686301ebb1bfb8ea0141108b7c2a5aca1a1aa2296c0c0c390af3224a7ac26b6579e5a9c5a1505374c6ea3ee8315eedb18726c85045f5dd64f6b20c876890801cd77015ff25a717a28e420bd0f27aa1f1d760a82eb924a8bac852b14da106fe3c", 0xae, 0x0) r3 = request_key(&(0x7f0000000540)='cifs.spnego\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)=':vboxnet1GPL[\x00', 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000600)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000300)="3b44769a5d5d08ef553ea38a2e808bd4679aa46cb48a50e6d6c0a60a41de10f4172e461c7799946eb0f5c48686bae8c81b141339fec56f", 0x37, r3) keyctl$instantiate(0xc, r4, 0x0, 0x0, 0xfffffffffffffffa) sendmsg$rds(r0, &(0x7f0000000a00)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000140300000c0000000000000000000010180000000000000014010000010000000000000000000000"], 0x30}, 0x0) 06:13:58 executing program 0: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x0) 06:13:58 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x12000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x201003, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0xd403, @mcast1, 0x1}], 0x1c) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000080)=""/186) listen(r3, 0xf26) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000140)) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001c00)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x1, 0x202, 0x1, 0xc6c6, 0x8, 0xffff, 0x6a19, r5}, &(0x7f0000000280)=0x20) 06:13:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x71, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x400000000000) 06:13:58 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000002040)='/dev/input/mice\x00', 0x0, 0x404002) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000002080), &(0x7f00000020c0)=0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'team0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "d0a743"}}) 06:13:58 executing program 2: setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4010, r0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x9, &(0x7f0000000000)='(selinux\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000000080)={0x39980732, r1}, &(0x7f00000000c0)={0x8, 0x7ff, 0x7ff, 0x0, 0x9, 0x1f}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000200)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000002c0)) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) 06:13:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffffff57) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0xab}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 06:13:58 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/capi20\x00', 0x800010003ffb, 0x0) getgid() ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/179, 0xfffffffffffffed4}, {&(0x7f0000000100)=""/222, 0xde}, {&(0x7f0000000200)=""/66, 0xfffffffffffffd34}], 0x3) r1 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x200, 0x268400) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000400)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000005c0)={0x0, r0, 0x2, 0x5, 0x100000001, 0x3}) r2 = msgget(0x0, 0x10000000000002) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/22) ioctl$KDDISABIO(r1, 0x4b37) fremovexattr(r1, &(0x7f0000000580)=@known='trusted.overlay.metacopy\x00') prctl$PR_SVE_SET_VL(0x32, 0x2b8da) r3 = request_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000700)='trusted.overlay.metacopy\x00', 0xfffffffffffffffe) r4 = request_key(&(0x7f00000007c0)='dns_resolver\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='system-]+self+(nodev\x00', 0xfffffffffffffff8) keyctl$search(0xa, r3, &(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780)={'syz', 0x1}, r4) fcntl$setstatus(r0, 0x4, 0x2000) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440), 0x10) getpeername$inet(r1, &(0x7f0000000500)={0x2, 0x0, @multicast2}, &(0x7f0000000540)=0x10) getsockopt$packet_int(r1, 0x107, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000600), 0x10) 06:13:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "ac8047c4e25875d6", "756fa6766bab72e4c67fd000f27bdbb25895dff14bf6a929a04dfd922dea254d"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x7d, "05491790773fce3c26703aa8b1113f1fd99b031b647022047208cf882a6f7d0354c27b22a2517af2b326c6fbad05aa892c9b240063e22fc18150078629fcda2fe82f569c2cad0ba63f2de5c9e95c6bea84af36b26b415d3b1b6e157caf68dab6f06fd623d78a4326b373c48e09394fa30905aa64a6a1bd87deb53ee0a5"}, &(0x7f0000000140)=0x85) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x3f, @loopback, 0x4}}, 0x3, 0xffffffff80000000, 0x800, 0x8, 0x8}, &(0x7f0000000380)=0x98) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x20080, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 06:13:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="2b000000000000000000000000006c72c65e000095000000"], &(0x7f00000000c0)='GPL\x00', 0x401, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000001c0)=0x100000000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 06:13:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0xfffffe18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c290cdacb9c812b0000000aaaaaa8000450000000000000000000000bbff02000000000000000000000000000000000000000000000000000000000000000000000000000000008ad2c8005c8d7a86bd2228d5f1a891894cdbc658968baca7308297c7f33c9aac51efb36b43bb62913eafd8b881d643e28311f8361b1d7bbd3948997894ba88bebeb050e507fafc13fbb037b852b52a259af8a758efc142d57344c7679ad12acdd23c44317546d7cf00c797d8c1369b79dc4cb6e5bd813814639301f0b497b55fb30651d85279594cb16f9cc0cf0d5389404ef678ed3bc0"], 0x0) 06:13:59 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) r1 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) fstat(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}], [{@uid_gt={'uid>', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth0'}}, {@appraise='appraise'}]}}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x5, 0x0) ioctl$int_in(r5, 0x80000080044dfd, &(0x7f0000000140)) 06:13:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x5, 0x4, "8b6e7b2b4c589c1decb75fdc49ff1537d7dde257c93f7e0f6f71ab00c904cd225bea13eb14424427782723d227fa62ddc9dce025f9c75619ede43abd50bdeaac", "4e843c78366fc84e51793b8c85874d78a64676a81ef00e3668710665998d397e", [0x0, 0x7fff]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x168, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x5, [{{{0x3, 0x0, 0x0, '\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xa0, 0xa0, 0xd8, [@cgroup0={'cgroup\x00', 0x8}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1e0) 06:13:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000480)=0xe8) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x2, r1}, {0x2, 0x3, r2}, {0x2, 0x1, r3}, {0x2, 0x0, r4}], {0x4, 0x1}, [{0x8, 0x2, r5}, {0x8, 0x3, r6}, {0x8, 0x2, r7}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup(r0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r9, 0x20, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0xcf2, @bearer=@l2={'ib', 0x3a, 'ipddp0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x800) [ 210.321230] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain 06:13:59 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000000)=0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x90) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000280)=0x991d, 0x4) sendmsg$inet_sctp(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="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", 0x1a5}], 0x1}, 0x20000000) 06:13:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x5, 0x32315258, 0x0, @stepwise}) 06:13:59 executing program 1: unshare(0x400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2200, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 06:13:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000140)={@initdev, @loopback, @dev}, &(0x7f0000000180)=0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23}, 0x147) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x80, 0x205) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x40001) 06:13:59 executing program 1: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x46000) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x10000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/112, &(0x7f0000000140)=0x70) 06:13:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x80000001, 0x0, [], {0x0, @bt={0x2, 0x7, 0x1, 0x0, 0x9, 0xa861, 0x80, 0x3f, 0x6, 0x4000000000000, 0x40, 0xfff, 0x0, 0x80000001, 0x4, 0x2}}}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x6, [0x4, 0xad, 0xffffffffffffff5c, 0xffffffffffffffc1, 0x9, 0x2]}, &(0x7f0000000140)=0x10) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 06:14:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000500)={0x2, 0x0, @multicast1}, &(0x7f0000000540)=0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000580)={'filter\x00'}, &(0x7f0000000600)=0x44) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x60f, 0xd4d, 0x4, 0x4, 0x7, 0x3, 0x0, 0x8, 0x79, 0x38, 0x34a, 0x1b, 0x848a, 0x20, 0x1, 0x9, 0x6, 0x40}, [{0x7474e553, 0x21cd, 0x80, 0x8, 0xbb37, 0x100000001, 0x3, 0x81}], "884c3a17487568538719640fa5932f01a73df9404640d2b7aa6cb122bb3aaaea69f0d29c2c7570ea155d69c3fd279010fbe07486bc0f5738dec00599e50f54d877ac0566d4894359bcd63eee52a6bbf58bd4c829f36ff8fb0491ff45b0dfdce84a9e6bbc277becfab3d995982a1db3d50a55d8d5539b7c8e8d20add488785194b71a927551e1e4f11177911a6c43d42fe6059c7fa57405aa0000fe8e7d33f50d0461e6c752c4f6487d39b6dd12e7481fc3138d5186a0f2caad7d5486c8828288b24f4fc474cf554b5af5c6ab816bf6549f39052ff56f94c1c65fe16cb963bb"}, 0x137) r2 = perf_event_open(&(0x7f0000001000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x25c, r3, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xba}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf94}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x962}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x85, @mcast1, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe1a, @dev={0xfe, 0x80, [], 0x26}, 0xffffffffffffff01}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8a0}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77}]}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x90}, 0x10) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 06:14:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x10000080000000, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x42c701, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x3ff, 0xffffffffffffffff, {0x5, @sliced}}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0xff, 0xff06ff, "aa1d7952abeafb998bb0b2394c216679d8600d0607f9de36", {0x10001, 0xffffffffffffffe1}, 0xfffffffffffffffc}) fdatasync(r0) 06:14:00 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfff, 0x400) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740088000000000000003f0000070000000000000000000000000000000002000000000002000000000000000000000000000000000000000000010000000000000000000000"], 0x48) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000100)=0x401, 0x2) 06:14:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x8000000000000008, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 06:14:00 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$session_to_parent(0x12) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000001, &(0x7f0000013ff4)={@remote}, 0xc) close(r2) dup3(r1, r0, 0x80000) [ 211.105106] IPVS: ftp: loaded support on port[0] = 21 [ 211.237508] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:14:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x240, 0x0, 0x0, 0x0, 0x3b, &(0x7f00000001c0)='teql0\x00', 0x10001, 0x7, 0x1}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x400080) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x0, 0x3}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x301400, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0], 0x5d) recvmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0xfffffffffffffffd, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="64920a1b19b65bf6b43983fae9b125bb58886bfc4472614ae9a8a2f81a1b5374f4be621db37cebb7036ee0ed5f15b68328dea83d4dcc4f3ad584bb67fc0e1055e6c3cdfaf84cb9fc86472c0e3eb21962f87610233e168338c0d07eabad38e2fa777165b63993daa0d7649ab30cdcafc4d09d5501486dd6dd253f5d89c17b593ff1e60b8d557d8fef79fb4e0b1c0577ada256365e949a55e3b33cd0150ae12d5a6a5cfed9a869f863a14d1de74c4d9d82413da2d9c797be32bfb4de9f13506d935e72498dec4ed230fbd95078d231862ac198eecbb49d", 0xd6) 06:14:00 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x6, 0x9, 0xcc}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)='keyring*:selfwlan1\xd9-\x00', 0x15, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x10001) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x8, 0x5, [], &(0x7f0000000180)=0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) r4 = getuid() setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0xffff, 0x80000001}, {0x5, 0x81}], r4}, 0x18, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000003c0)={0x8, 0x7}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0xc7, @mcast2, 0x7}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x2}], 0x48) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x8e940) r6 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x4, 0x84000) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000500)={0x7, 0xfffffffffffffffe, 0x20, 0x3}, 0x10) connect$netlink(r3, &(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbfe, 0x18080000}, 0xc) r7 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="cc69c8c53cace870fb60b0642380dbbd5fdfd9a404665bf8ff06ad005558c98480ddf0131f2cc6deb24483077bb0b5f804282aed00710c8b80b83fa3ae1a20cfcb63c118ff482bad57d7dc677f1080e4e40135aee6044234e81e44c4", 0x5c, 0xfffffffffffffffc) r8 = request_key(&(0x7f0000000680)='.dead\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)='/dev/input/mice\x00', 0x0) keyctl$link(0x8, r7, r8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@nat={'nat\x00', 0x19, 0x5, 0xed0, [0x20000780, 0x0, 0x0, 0x200007b0, 0x20001320], 0x0, &(0x7f0000000740), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0xb0eb80393a43ca3b, 0x8eff, 'veth0_to_bridge\x00', 'tunl0\x00', 'bridge0\x00', 'veth0_to_bridge\x00', @broadcast, [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x1a0, 0x1d8}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}, {{{0x11, 0x23, 0x88f5, 'rose0\x00', 'bond_slave_1\x00', 'bpq0\x00', 'bcsh0\x00', @remote, [0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x930, 0x930, 0x968, [@among={'among\x00', 0x868, {{0x100, 0x1, 0x3, {[0x7, 0x400, 0x2, 0x2, 0x7fff, 0x999, 0x7, 0x5, 0xa9, 0x5, 0x7, 0xffffffff80000000, 0x80000001, 0x1, 0x5, 0x3, 0x6, 0x1755a4a1, 0x7, 0x2, 0x2, 0xfffffffffffffff7, 0x8000, 0x79, 0x8, 0x8001, 0xcb2, 0x80, 0x9, 0x7, 0x7ff, 0x3, 0xfff, 0x2, 0x9, 0x0, 0x4, 0x7ff, 0xfffffffffffffb7d, 0x3, 0x6, 0x670, 0x6cf, 0x401, 0x2c8, 0x2, 0x5, 0x8001, 0x1, 0x5, 0xffff, 0x2, 0x101, 0x8001, 0xf2f0, 0x7, 0x7, 0x60c, 0x4, 0x5, 0x0, 0x3, 0x4243, 0x2, 0x6, 0x10000, 0x7fffffff, 0xfffffffffffffffe, 0x6b3, 0x800, 0x7, 0x0, 0xff, 0xbb43, 0x9, 0x0, 0x9, 0x2818, 0x4, 0x20, 0x7, 0xce, 0x80000000, 0x80000000, 0x200, 0x6, 0x9, 0x7, 0xf48, 0x200, 0x3ff, 0x3, 0x5ae1, 0xfffffffffffffffc, 0x0, 0x6, 0x5, 0xfffffffffffff631, 0x6, 0xffffffff80000001, 0x8000, 0x6, 0x8000, 0x401, 0x7ff, 0x6, 0x4900, 0xb8de, 0x9, 0xb0, 0x1, 0x100000000, 0x82, 0x5, 0x3, 0x81, 0x4f1, 0x6, 0x6, 0x9, 0x1, 0x7, 0xff, 0x3, 0xd001, 0x1e7, 0xe0, 0x62edcfbd, 0x100, 0x7, 0x1, 0x8, 0x800, 0xf7, 0xfffffffffffffffd, 0xffffffff, 0x6, 0x7, 0x7ff, 0x1ff, 0x4e4100000, 0x1ff, 0x48, 0x4, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0x9, 0x5, 0x0, 0x8, 0x9, 0x1c7e, 0x3, 0x7f, 0x8, 0x8, 0x7, 0x8, 0x5aa4, 0x4, 0x9, 0x3, 0x2, 0x7, 0x7, 0x7fff, 0x380, 0xff, 0xfffffffffffffffd, 0x0, 0x6, 0xe1e, 0x4, 0x80, 0x1ff, 0x5a79, 0x1, 0x7, 0x1, 0x8, 0x200, 0xce1, 0xfffffffffffff800, 0x7fff, 0x1, 0x5, 0x5, 0xfed7, 0x7fffffff, 0x4, 0xb7, 0x3ff, 0x7fff, 0x7, 0x20, 0x10000, 0x3, 0x3, 0x401, 0x2, 0x10000, 0x706f06c1, 0xca, 0x7fffffff, 0xffff, 0x400000000000, 0xfd, 0x100, 0x9, 0x2, 0x0, 0x5, 0x4, 0x2, 0xfffffffffffffffa, 0xfff, 0x7b, 0x8, 0xfffffffffffffffb, 0x20, 0x2ee3e13a, 0xe4, 0x6, 0x8, 0x2, 0x1, 0x6, 0x8, 0x4, 0xa48, 0x7, 0x3, 0x2, 0x96fa, 0xe52a, 0x7, 0x5, 0x6, 0x6, 0x57a, 0x1, 0x7, 0x6, 0x0, 0x8, 0x8, 0x0, 0x3, 0x7, 0x3, 0x6, 0x7, 0x8, 0xffff, 0x3], 0x5, [{[0xef3e], @loopback}, {[0x280b, 0x7], @loopback}, {[0x5, 0x8], @loopback}, {[0x5, 0x8], @loopback}, {[0xc8d0], @rand_addr=0x8a}]}, {[0x6c, 0xffffffff00000000, 0x4, 0x1, 0x9, 0xfff, 0x7, 0x78d, 0x3, 0x401, 0x81, 0x5, 0x0, 0x6, 0xbe, 0x0, 0x72, 0x0, 0x62e, 0x1, 0x2, 0x9, 0x20, 0x4b800000000, 0x1c, 0x7, 0xfffffffffffffff7, 0x3, 0x7fffffff, 0xfd, 0x9, 0x8, 0x6, 0x96c, 0x4, 0x2, 0x2, 0x1, 0x2, 0x1, 0x6, 0x3f, 0x9, 0x3, 0x3, 0x92, 0x8, 0x0, 0x3, 0x9, 0x9, 0x5, 0x2, 0x1f, 0x8001, 0x6, 0x3, 0x7fff, 0xfffffffffffffff9, 0x8f, 0x100, 0x6, 0x1, 0xd7c, 0x8, 0x9, 0x9, 0x5, 0x2, 0x0, 0x3, 0x0, 0x64f6, 0x0, 0x4, 0x40, 0x6, 0x1, 0x8000, 0x3, 0x1, 0xea, 0x298f, 0x690e, 0xeb35, 0x3ff, 0x8, 0x9, 0x1, 0x5, 0x7, 0x6, 0x0, 0x8, 0x5, 0x20, 0x1f, 0x6, 0x47, 0x3, 0x5, 0x0, 0x8, 0x0, 0x1, 0xfffffffffffffffd, 0x1, 0xfffffffffffffffb, 0x8, 0x7, 0x6, 0x100000000, 0xa365, 0x2, 0xd6eb, 0x3f, 0x7, 0x401, 0xffffffff, 0x1ff, 0x20, 0x8, 0xffffffffffffffff, 0x1, 0x6, 0x9, 0x7f22f6f4, 0x0, 0x2, 0x0, 0x7, 0x6, 0xffffffffffffffc0, 0x40, 0x0, 0x5da, 0xffff, 0x4, 0x101, 0x1, 0x1, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x1f, 0x400, 0x1, 0xa576, 0x100000000, 0x14, 0x9, 0x4, 0x7, 0x2, 0x7f, 0xff, 0x86, 0xf864, 0x100000000, 0x9, 0xffff, 0x4, 0x182, 0x0, 0xd0, 0xffffffff, 0x7fffffff, 0x100000000, 0xc6, 0x5, 0x8, 0x3, 0x8001, 0x7, 0x1, 0x4, 0x8, 0x10000000100, 0x7e, 0x9, 0x10000, 0xb3a, 0x9, 0x3, 0x8, 0x9, 0x2, 0x77c6, 0x76b, 0x10001, 0x0, 0x100, 0x1000, 0xef4, 0x400, 0x4, 0x7f, 0x5, 0x4, 0x9c, 0x8, 0x3, 0xaafb, 0xfffffffffffff100, 0x2, 0x80, 0x3ff, 0x101, 0xfffffffffffffffa, 0x9, 0x9, 0x5, 0x1, 0x5, 0x2, 0xa7d, 0x0, 0x100000000, 0x6, 0x10000, 0x80000001, 0x4, 0x5, 0xfff, 0x4, 0x9, 0x4, 0x33d, 0x7ecd, 0x200, 0xffff, 0x2, 0x4, 0x2, 0x91dc, 0x8cd9, 0x5, 0x7f84, 0x9, 0x8, 0x3, 0x8, 0x5, 0x5, 0x7, 0x401, 0xfff, 0x0, 0x10001, 0x3ff, 0x7, 0xfffffffffffff3a1, 0x5, 0x6, 0x1], 0x1, [{[0x3, 0x70], @empty}]}}}}, @cpu={'cpu\x00', 0x8, {{0x1f}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x0, 0x2, 0xedfd, '\x00', 'vcan0\x00', 'bond_slave_0\x00', 'bridge_slave_0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1c}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0xb, 0x0, 0x600, 'bcsf0\x00', 'bond_slave_1\x00', 'veth1_to_team\x00', 'nr0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0x9, 0x4, 0x88fb, 'veth0\x00', 'tunl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x1b}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@mcast1, @local, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0xffffff00, 0xffffff00], 0x1, 0x1d, 0x19, 0x20, 0x4e23, 0x4e22, 0x4e21, 0x4e20}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}]}, 0xf48) write$P9_RCLUNK(r0, &(0x7f0000001700)={0x7, 0x79, 0x1}, 0x7) open(&(0x7f0000001740)='./file0\x00', 0x10000, 0x4) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001780)) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/dsp\x00', 0x200000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) write$FUSE_STATFS(r9, &(0x7f0000001800)={0x60, 0x0, 0x2, {{0x8001, 0x2, 0x1f, 0x7, 0x40, 0x6, 0x5}}}, 0x60) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001880)) 06:14:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) sendto$isdn(r1, &(0x7f0000000200)={0xcc, 0x5, "33f96d639b838f23950e1c795451f8b3092246434b8f5a14bb55c15f2b96cbccefa7171bb35b5bf7b72cb536bf6e161db4aaadf5512239f8ea2d4b40269df0fb2a3ace4143988371cd905342299ec4611d91916f630caf83f09e8ed9e808ba1d7f80a11d37d2dc38e5bd810507da34cd4b711abae23f6a1248d3f2eba9068f1e8be90e0580f95657c305ae2252ab5ae18d3ac97dcaee9edd5eac69e218d786fd453bf0138c7feffcb12d00078e5841e1db02db5f00410271b270d1bb9bbc32ed4a2b97e8229d12d89b2dc167e85f4a45a0faad54fb32f57d4c2fcbe19e89e058598aa5bf3396f28b4aed3e51181f5183fb2ec990be8654"}, 0xff, 0x440c5, &(0x7f0000000300)={0x22, 0xffffffffffffffff, 0x6, 0x6, 0x7}, 0x6) 06:14:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_ts_info}) listen(r0, 0x80000001) 06:14:01 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @mcast1, 0x404}, {0xa, 0x4e20, 0x9, @ipv4={[], [], @local}, 0xfffffffffffffffa}, r1, 0xffffffffffffff37}}, 0x48) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x7fffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000000)={0x255}) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000001c0)=0x6, 0x2) 06:14:01 executing program 1: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) setxattr$security_capability(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x2, 0x4}, {0x646, 0xfffffffffffff000}]}, 0x14, 0x1) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) getxattr(&(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}, &(0x7f00000001c0)=""/222, 0xde) 06:14:01 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x800, [], @ptr=0x709000}}) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc0000, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000100)={0x2, 0x6}) [ 212.261663] vhci_hcd: default hub control req: 5502 v0000 i0000 l0 [ 212.323051] vhci_hcd: default hub control req: 5502 v0000 i0000 l0 06:14:01 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/147, 0xc99699cfb7fa87) [ 212.416627] IPVS: ftp: loaded support on port[0] = 21 06:14:01 executing program 2: r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x100) fcntl$setstatus(r1, 0x4, 0x40000) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='net/igmp6\x00') lseek(r2, 0x49, 0x4) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 06:14:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x3, @perf_config_ext={0x5, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)) 06:14:01 executing program 1: mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x8002, &(0x7f0000000100)=0x5, 0x9, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x40000) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap$perf(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0x80831, 0xffffffffffffffff, 0x0) [ 212.671237] chnl_net:caif_netlink_parms(): no params data found 06:14:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x40) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x291, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x8, 0x30200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmsg$nl_route_sched(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newqdisc={0x24}, 0x24}, 0x11}, 0x0) [ 212.781086] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.787782] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.795930] device bridge_slave_0 entered promiscuous mode [ 212.827043] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.833730] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.841885] device bridge_slave_1 entered promiscuous mode 06:14:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\xd7\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x8a0a}) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0xd9}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'nlmon0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0xfffffffffffffffb, 0x1000, "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"}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x620200, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001240)={0x0, 0x1000, 0x349, 0xfffffffffffffff9, 0x3ff, 0x3f}, &(0x7f0000001280)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000013c0)=r4, 0x4) [ 212.933534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.968132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.073893] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.082346] team0: Port device team_slave_0 added [ 213.105214] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.113745] team0: Port device team_slave_1 added [ 213.120836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.144088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.245933] device hsr_slave_0 entered promiscuous mode [ 213.292422] device hsr_slave_1 entered promiscuous mode [ 213.333049] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.340525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.393561] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.400071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.407148] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.413667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.599103] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 213.605381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.615932] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.626157] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.656961] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.681032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.693462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.700171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.707973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.722293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.728451] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.743975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.751287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.759887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.768069] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.774593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.788935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.803320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.073138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.083323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.091795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.099855] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.106350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.114850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.123714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.135144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.143880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.152543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.161472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.181566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.204453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.213331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.228022] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.253385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.261643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.273264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.284255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.295449] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.301558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.331191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.339575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.368840] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.386249] 8021q: adding VLAN 0 to HW filter on device batadv0 06:14:04 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x6, 0x9, 0xcc}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)='keyring*:selfwlan1\xd9-\x00', 0x15, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000140)=0x10001) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x8, 0x5, [], &(0x7f0000000180)=0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) r4 = getuid() setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0xffff, 0x80000001}, {0x5, 0x81}], r4}, 0x18, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000003c0)={0x8, 0x7}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0xc7, @mcast2, 0x7}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x2}], 0x48) r5 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x8e940) r6 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x4, 0x84000) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000500)={0x7, 0xfffffffffffffffe, 0x20, 0x3}, 0x10) connect$netlink(r3, &(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbfe, 0x18080000}, 0xc) r7 = add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="cc69c8c53cace870fb60b0642380dbbd5fdfd9a404665bf8ff06ad005558c98480ddf0131f2cc6deb24483077bb0b5f804282aed00710c8b80b83fa3ae1a20cfcb63c118ff482bad57d7dc677f1080e4e40135aee6044234e81e44c4", 0x5c, 0xfffffffffffffffc) r8 = request_key(&(0x7f0000000680)='.dead\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)='/dev/input/mice\x00', 0x0) keyctl$link(0x8, r7, r8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@nat={'nat\x00', 0x19, 0x5, 0xed0, [0x20000780, 0x0, 0x0, 0x200007b0, 0x20001320], 0x0, &(0x7f0000000740), &(0x7f0000000780)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0xb0eb80393a43ca3b, 0x8eff, 'veth0_to_bridge\x00', 'tunl0\x00', 'bridge0\x00', 'veth0_to_bridge\x00', @broadcast, [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x1a0, 0x1d8}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x6, 'system_u:object_r:netcontrol_device_t:s0\x00'}}}]}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}, {{{0x11, 0x23, 0x88f5, 'rose0\x00', 'bond_slave_1\x00', 'bpq0\x00', 'bcsh0\x00', @remote, [0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x930, 0x930, 0x968, [@among={'among\x00', 0x868, {{0x100, 0x1, 0x3, {[0x7, 0x400, 0x2, 0x2, 0x7fff, 0x999, 0x7, 0x5, 0xa9, 0x5, 0x7, 0xffffffff80000000, 0x80000001, 0x1, 0x5, 0x3, 0x6, 0x1755a4a1, 0x7, 0x2, 0x2, 0xfffffffffffffff7, 0x8000, 0x79, 0x8, 0x8001, 0xcb2, 0x80, 0x9, 0x7, 0x7ff, 0x3, 0xfff, 0x2, 0x9, 0x0, 0x4, 0x7ff, 0xfffffffffffffb7d, 0x3, 0x6, 0x670, 0x6cf, 0x401, 0x2c8, 0x2, 0x5, 0x8001, 0x1, 0x5, 0xffff, 0x2, 0x101, 0x8001, 0xf2f0, 0x7, 0x7, 0x60c, 0x4, 0x5, 0x0, 0x3, 0x4243, 0x2, 0x6, 0x10000, 0x7fffffff, 0xfffffffffffffffe, 0x6b3, 0x800, 0x7, 0x0, 0xff, 0xbb43, 0x9, 0x0, 0x9, 0x2818, 0x4, 0x20, 0x7, 0xce, 0x80000000, 0x80000000, 0x200, 0x6, 0x9, 0x7, 0xf48, 0x200, 0x3ff, 0x3, 0x5ae1, 0xfffffffffffffffc, 0x0, 0x6, 0x5, 0xfffffffffffff631, 0x6, 0xffffffff80000001, 0x8000, 0x6, 0x8000, 0x401, 0x7ff, 0x6, 0x4900, 0xb8de, 0x9, 0xb0, 0x1, 0x100000000, 0x82, 0x5, 0x3, 0x81, 0x4f1, 0x6, 0x6, 0x9, 0x1, 0x7, 0xff, 0x3, 0xd001, 0x1e7, 0xe0, 0x62edcfbd, 0x100, 0x7, 0x1, 0x8, 0x800, 0xf7, 0xfffffffffffffffd, 0xffffffff, 0x6, 0x7, 0x7ff, 0x1ff, 0x4e4100000, 0x1ff, 0x48, 0x4, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0x9, 0x5, 0x0, 0x8, 0x9, 0x1c7e, 0x3, 0x7f, 0x8, 0x8, 0x7, 0x8, 0x5aa4, 0x4, 0x9, 0x3, 0x2, 0x7, 0x7, 0x7fff, 0x380, 0xff, 0xfffffffffffffffd, 0x0, 0x6, 0xe1e, 0x4, 0x80, 0x1ff, 0x5a79, 0x1, 0x7, 0x1, 0x8, 0x200, 0xce1, 0xfffffffffffff800, 0x7fff, 0x1, 0x5, 0x5, 0xfed7, 0x7fffffff, 0x4, 0xb7, 0x3ff, 0x7fff, 0x7, 0x20, 0x10000, 0x3, 0x3, 0x401, 0x2, 0x10000, 0x706f06c1, 0xca, 0x7fffffff, 0xffff, 0x400000000000, 0xfd, 0x100, 0x9, 0x2, 0x0, 0x5, 0x4, 0x2, 0xfffffffffffffffa, 0xfff, 0x7b, 0x8, 0xfffffffffffffffb, 0x20, 0x2ee3e13a, 0xe4, 0x6, 0x8, 0x2, 0x1, 0x6, 0x8, 0x4, 0xa48, 0x7, 0x3, 0x2, 0x96fa, 0xe52a, 0x7, 0x5, 0x6, 0x6, 0x57a, 0x1, 0x7, 0x6, 0x0, 0x8, 0x8, 0x0, 0x3, 0x7, 0x3, 0x6, 0x7, 0x8, 0xffff, 0x3], 0x5, [{[0xef3e], @loopback}, {[0x280b, 0x7], @loopback}, {[0x5, 0x8], @loopback}, {[0x5, 0x8], @loopback}, {[0xc8d0], @rand_addr=0x8a}]}, {[0x6c, 0xffffffff00000000, 0x4, 0x1, 0x9, 0xfff, 0x7, 0x78d, 0x3, 0x401, 0x81, 0x5, 0x0, 0x6, 0xbe, 0x0, 0x72, 0x0, 0x62e, 0x1, 0x2, 0x9, 0x20, 0x4b800000000, 0x1c, 0x7, 0xfffffffffffffff7, 0x3, 0x7fffffff, 0xfd, 0x9, 0x8, 0x6, 0x96c, 0x4, 0x2, 0x2, 0x1, 0x2, 0x1, 0x6, 0x3f, 0x9, 0x3, 0x3, 0x92, 0x8, 0x0, 0x3, 0x9, 0x9, 0x5, 0x2, 0x1f, 0x8001, 0x6, 0x3, 0x7fff, 0xfffffffffffffff9, 0x8f, 0x100, 0x6, 0x1, 0xd7c, 0x8, 0x9, 0x9, 0x5, 0x2, 0x0, 0x3, 0x0, 0x64f6, 0x0, 0x4, 0x40, 0x6, 0x1, 0x8000, 0x3, 0x1, 0xea, 0x298f, 0x690e, 0xeb35, 0x3ff, 0x8, 0x9, 0x1, 0x5, 0x7, 0x6, 0x0, 0x8, 0x5, 0x20, 0x1f, 0x6, 0x47, 0x3, 0x5, 0x0, 0x8, 0x0, 0x1, 0xfffffffffffffffd, 0x1, 0xfffffffffffffffb, 0x8, 0x7, 0x6, 0x100000000, 0xa365, 0x2, 0xd6eb, 0x3f, 0x7, 0x401, 0xffffffff, 0x1ff, 0x20, 0x8, 0xffffffffffffffff, 0x1, 0x6, 0x9, 0x7f22f6f4, 0x0, 0x2, 0x0, 0x7, 0x6, 0xffffffffffffffc0, 0x40, 0x0, 0x5da, 0xffff, 0x4, 0x101, 0x1, 0x1, 0x7ff, 0x8, 0x0, 0x1, 0x9, 0x1f, 0x400, 0x1, 0xa576, 0x100000000, 0x14, 0x9, 0x4, 0x7, 0x2, 0x7f, 0xff, 0x86, 0xf864, 0x100000000, 0x9, 0xffff, 0x4, 0x182, 0x0, 0xd0, 0xffffffff, 0x7fffffff, 0x100000000, 0xc6, 0x5, 0x8, 0x3, 0x8001, 0x7, 0x1, 0x4, 0x8, 0x10000000100, 0x7e, 0x9, 0x10000, 0xb3a, 0x9, 0x3, 0x8, 0x9, 0x2, 0x77c6, 0x76b, 0x10001, 0x0, 0x100, 0x1000, 0xef4, 0x400, 0x4, 0x7f, 0x5, 0x4, 0x9c, 0x8, 0x3, 0xaafb, 0xfffffffffffff100, 0x2, 0x80, 0x3ff, 0x101, 0xfffffffffffffffa, 0x9, 0x9, 0x5, 0x1, 0x5, 0x2, 0xa7d, 0x0, 0x100000000, 0x6, 0x10000, 0x80000001, 0x4, 0x5, 0xfff, 0x4, 0x9, 0x4, 0x33d, 0x7ecd, 0x200, 0xffff, 0x2, 0x4, 0x2, 0x91dc, 0x8cd9, 0x5, 0x7f84, 0x9, 0x8, 0x3, 0x8, 0x5, 0x5, 0x7, 0x401, 0xfff, 0x0, 0x10001, 0x3ff, 0x7, 0xfffffffffffff3a1, 0x5, 0x6, 0x1], 0x1, [{[0x3, 0x70], @empty}]}}}}, @cpu={'cpu\x00', 0x8, {{0x1f}}}]}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x0, 0x2, 0xedfd, '\x00', 'vcan0\x00', 'bond_slave_0\x00', 'bridge_slave_0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1c}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0xb, 0x0, 0x600, 'bcsf0\x00', 'bond_slave_1\x00', 'veth1_to_team\x00', 'nr0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0xa0, 0xd0}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0x9, 0x4, 0x88fb, 'veth0\x00', 'tunl0\x00', 'ip6tnl0\x00', 'ipddp0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x1b}, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], 0xe8, 0xe8, 0x120, [@ip6={'ip6\x00', 0x50, {{@mcast1, @local, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xff000000, 0xffffff00, 0xffffff00], 0x1, 0x1d, 0x19, 0x20, 0x4e23, 0x4e22, 0x4e21, 0x4e20}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}]}, 0xf48) write$P9_RCLUNK(r0, &(0x7f0000001700)={0x7, 0x79, 0x1}, 0x7) open(&(0x7f0000001740)='./file0\x00', 0x10000, 0x4) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001780)) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/dsp\x00', 0x200000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) write$FUSE_STATFS(r9, &(0x7f0000001800)={0x60, 0x0, 0x2, {{0x8001, 0x2, 0x1f, 0x7, 0x40, 0x6, 0x5}}}, 0x60) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000001880)) 06:14:04 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0xa000) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0xffd, "e283c8152d747b8506348e43138ad124fc3f06844e0960cfb9fca014c813746c", 0x2, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = shmget(0x1, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000ffd000/0x3000)=nil, 0x2000) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 06:14:04 executing program 0: socketpair(0x5, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000006c0)={'batadv0\x00', &(0x7f00000005c0)=@ethtool_drvinfo={0x3, "00284d3b7f10f4e292c3a7b84fdd235710b8292562db827811901905eca306c8", "cc4644dde37f150d377abcf2ff14f5c3585e3ea82c4d214a50419058d1e33445", "c326c08ea1cbb40b7dd2ecba6debab665d00b8fd64cb0fb0deb53c87946062bb", "2decc83234a964013fb06a9c71cb604618bfe25614e2a97b99eb5744de4bbac3", "bbd9dcc48cc1fb5abcc7536560fcc3e3df480ef43397ab7b389c6ba95cb87850", "faa5e2c6771fc7b8628c3b94"}}) 06:14:04 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x80000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r3, 0xf, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'sm3\x00'}, &(0x7f0000000700)}) 06:14:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xf6, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x6012, r0, 0x0) 06:14:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x2f5) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x801d, r0, 0x0) 06:14:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@ipx={0x4, 0x4, 0x3e2, "b12214ef7f58", 0x2}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 06:14:04 executing program 3: set_mempolicy(0x4003, &(0x7f0000000600)=0x7ff, 0x646) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50f202, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') sendfile(r1, r2, 0x0, 0x80000002) 06:14:04 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() r5 = eventfd2(0x0, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0xa0000) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f00000000c0)) r7 = socket$key(0xf, 0x3, 0x2) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r8, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000640), 0x28a, 0x0, 0x0, 0x1, r5}]) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 06:14:04 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffc, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") shmget$private(0x0, 0x1000, 0x78000490, &(0x7f0000002000/0x1000)=nil) getuid() fstat(r0, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000180)=0x313) getgroups(0x4, &(0x7f0000000440)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) gettid() unshare(0x10001) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000240)=0x6) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000d80)={@mcast1}, &(0x7f0000000140)=0x14) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@mcast2}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00C\x00\x00\x00\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) 06:14:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x85, 0x0, 0x0, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0xd, &(0x7f0000000180)='security.evm\x00'}, 0x30) setpgid(r1, r2) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x3, "9dc6d3d1dc9de0d0d295bfb22fa81d3fc09383"}, 0x15, 0x3) 06:14:04 executing program 3: set_mempolicy(0x4003, &(0x7f0000000600)=0x7ff, 0x646) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50f202, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') sendfile(r1, r2, 0x0, 0x80000002) 06:14:04 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, 0xffffffffffffffff) 06:14:04 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0xa2cb}, 0x8) socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, &(0x7f0000000000)=0x32) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x0, "0c0f2a8db04ac895"}) 06:14:05 executing program 0: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80400, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 06:14:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0xffffffffff7fffd7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000240)=0x71, 0x6f) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(0x0, 0x9af, 0x4000) write$P9_RREADDIR(r3, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(0x0, r1, 0x0, r2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r3, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}], 0x10) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) readlinkat(r2, 0x0, &(0x7f0000000740)=""/4096, 0x1000) 06:14:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:14:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@rand_addr=0x80000000, @dev={0xac, 0x14, 0x14, 0x13}, r2}, 0xc) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000300)={r1, 0x3}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x2c6, 0x2f8, 0x2f8, 0x0, 0x0, 0x2f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x5, &(0x7f0000000280), {[{{@ip={@rand_addr=0x2, @remote, 0xffffffff, 0xff000000, 'ip6gre0\x00', 'nlmon0\x00', {0xff}, {}, 0x21, 0x3, 0x2}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={0x28, 'socket\x00', 0x2, 0x3}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x2, @ipv6=@mcast1, @ipv4=@rand_addr=0x3, @port=0x4e23, @port=0x4e20}}}, {{@ip={@multicast1, @broadcast, 0xffffff00, 0xff, 'nr0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x32, 0x2, 0x64}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1c, @remote, @rand_addr=0x80000001, @port=0x4e24, @gre_key=0x1}}}}, {{@ip={@broadcast, @broadcast, 0x0, 0xff, 'nr0\x00', 'ipddp0\x00', {}, {0xff}, 0x11, 0x1, 0x4}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@inet=@ecn={0x28, 'ecn\x00', 0x0, {0x20, 0x1, 0x7, 0xffff}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x6}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0x10}, @rand_addr=0x1, @icmp_id=0x67, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ah={0x0, 'ah\x00', 0x0, {0x4, 0x7, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @gre_key=0x100000001, @port=0x4e23}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffdb2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote, @ipv4={[], [], @remote}, @mcast1, 0x8, 0x4, 0x7e, 0x400, 0x670, 0x4, r2}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xa}) 06:14:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'gre0\x00', 0x0}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x3000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x2, 0x7fff, 0x1, 0x80000001, 0x3, 0x0, 0x13, 0x9, r3}, 0x20) 06:14:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:14:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x899f, &(0x7f0000000080)={'batadv0\x00', @ifru_data=&(0x7f0000000040)="8375e910005044298a7dab15ad2f2a04c9495ebf990ed8e99a707227898cdfe9"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000540)={{0x6, 0x6, 0x2, 0x0, 'syz1\x00', 0xffffffffffffffff}, 0x0, [0x1, 0x1, 0xfff, 0x9, 0x30000000, 0x0, 0x9, 0x9, 0x938, 0x80000001, 0x9, 0x401, 0x7c, 0x7, 0x2, 0x3f, 0x258a, 0x10000, 0x1, 0x80, 0x80000001, 0x7, 0x8000, 0x8b, 0x9, 0x6, 0x3f, 0x3, 0x1, 0x10001, 0x8, 0x1, 0x6, 0x1, 0x80000001, 0x7, 0xdd24, 0x9000000000000000, 0x5, 0x8, 0x7, 0x6, 0x0, 0x9, 0x5, 0x9, 0x1, 0x800000000, 0x7fff, 0xfffffffffffffe00, 0x923c, 0x81, 0x8, 0x6, 0xffffffff, 0xfb, 0x5, 0xfff, 0x3fc00000, 0x3, 0xff, 0xfe, 0x3, 0x3, 0x4, 0x8, 0xffffffffffffffff, 0x81, 0x1, 0x7, 0x4, 0x4, 0x7fffffff, 0x5, 0x80000001, 0x8, 0x4, 0x2, 0x8, 0x1, 0x1, 0x20, 0x6, 0x101, 0x77b, 0xffff, 0x3, 0x101, 0x9, 0x3, 0x7, 0x0, 0xfff, 0x0, 0x2, 0x69, 0x80, 0x3, 0x7, 0xc45, 0x44, 0x68, 0x100000001, 0x101, 0x8de, 0xff, 0x7, 0x1285, 0x5, 0x100000000, 0x80000001, 0x5, 0x1ff, 0x1, 0x9, 0x9, 0x8, 0x7, 0x3926, 0x7fffffff, 0x6, 0x10000, 0x7fffffff, 0x8, 0x6, 0x3, 0x1, 0x7], {0x0, 0x989680}}) r2 = getpid() sched_rr_get_interval(r2, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000480)={0xb8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}, {0x0, 0x0, 0x10, 0x0, '/selinux/member\x00'}}]}, 0xb8) read$eventfd(r3, &(0x7f00000000c0), 0x8) 06:14:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/180, 0xb4) r1 = gettid() ptrace$getsig(0x4202, r1, 0x3, &(0x7f0000000080)) 06:14:05 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002140)='/dev/rtc0\x00', 0xa2, 0x0) unshare(0x20400) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000040)={0x1, 0x0, 0x2080, {0xd000, 0x1d000, 0x3}, [], "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", "4be7273f8409a4da15d0437dada7a236ecad6f5e559b61a4ec9ff2deb1d81433ef3919526a475e80f14158397fe1b5eed684a0cb779bf87f43c983932a3a436c833c7107384832e79604a6abd7d3025db92c9f6ab42ecac4724459a0eabb8f263fca6107a8a6a8eb11ecb9a84228b24d2a21e8bf7745bdf3eeefaecaa0ffd5b397a2f185b90b2ab322552dcfa155d0136fa47b2c4a7c93270203812fb68737c8132d15d4a3e779478dba2af0683adb99bda289ce3773be152bd2998b71314fbdc382c234665584a865d9d45c1ce59be1f9cbe1459f1feaa2ff6fdbecb7927fe5fd6506897dec50769e34eeba268681ba249e8621619f826e02f871fa0cdcb47280aafad533d11ac7a55c3e404c03972eac7ace6971f4bc31c7b327a344b51da32e0c943d2d000099d19d7d132f54925554375ba8046c1c30192f75f50e4e1b9f11446a4d12d2d576ba32c8973634602131bd846dd16d5f7c04bca4ac5d98064eac96b0a00e862d7d6caa8b50a27a5a48e39eab0298983373b0e3fa5a520fb987a99b463a96a7bafdb0dbe92892431e6764e1daabf38c896c5cfa9017e5c7a06cacc8798d8c414bbdef6975ebb5cad456221b019640b1945f638b6aa9be25ba3bfe870022652af28994561b785c7eca10e4752a2e600dd41e55b5b7fa58361b48b5e4d71a9a2ceabbd8ee359e37740278baa5e612823d37eb909c204d4bb6a624668a7eda1ff012d2d9971ac4cd5123806bcefe1eb4a034c7ffa6544b0578a421d4e86294c3a4c5b9a24ead953341457694cdc3aef568b577491a2a2d9caf9a9460ca014a21dda26b60dadf4dc38bd76ec8a85f0071ac274809398a191af1a5ac0859fd08777648744c4839515300cef3fc1bf4063c702a1a1c5e893d29b6ae4a82fdf0154af61825b4091d7a3c08fe8f0b4966bed68e26fec6346f1463d6b0a1a3d5e812f325741f7002a668eae82559994c332ebb5605bd02480a60a644f114208322aa3de99ca64b1c33acd27173e45de7477767231de1794320bc77313162b2d5fbe43a8ac1f7738284584f29498aec311021962e54edbf5a1dec256f3d16a6cf798af9fc85c4a6ba8d8888264f63c7f059b54edd053ea572238bf61c0ee7032d026573394899a0d3027130a15a9eecb62d01b3ae47c4297d3a6428b32743db9a56409b46df53ab37d551b41d69bf32e6eb62eaa34ba464d2d4ec2978fe5718c27e92d18c73cca5477ad61db2205226d7c26efd34a80f2873eb7e0671a3fd00915922073c0afcb89a72b891bc0c0281dda5f5816627315529ff2bc857a70fd376977990ab04e1318fcba548c3f7e25f2843ba7f52a179dc15ae0300f136d2ef49ec41b4e9d371688d99addb018dd4b2cb86bb42715c4d89457786bb8bf81c80a321dd1f2120cebd626cb300969996438c80ee70c3f71df1049a6a20ef95f65366be9c63e2eb43573445d2b6fac55f31a866ba3b8e5be84f10634cae42624eebc812bedf41679a94c1ea7f0ac12df25d2e5c637348579d4f58cd5ba74ce91082c4d1c82e9e6920b25e1b72d92b2be1e8c2add97ed2326ff0cc8520075a42d04ab1c10b53fd76253c7e96a23e4cf86a2617e1323305537272fa927f4ec2d3f53a896b8613c2ed4a5ed5091fc04ce738cac33f4f8bbcb35317e3c80e682b506ccc8328c6d224d2880c3576c2b7a0c66fb833760825b8f40d1abba9e697ee70003b5d31bb31c8c7eec115660204cee533eee45028b2df03f0d0f1cac363894b0fd1a2e1d0b25b961156a6bfb38eba1b0465e761f86b4520e7032c77cf89b0383d6c2c9e7413e5e26720976c855245492e4286947af3689fee8c6195ec17a80ee5e35452a4a4d735a60583bc35bd2127bf35323f7ae2fd23e0deb57d62b13b23dfc8581296ee353fcb20d3b01d84f1d7d64193e668f6838b287bd04b40e11641d2b1624ca7d50496d8297d550d4757be09c1a36610e9593b1b975f0a8dbf4c34fb98297d556c7c9ff446756bc321a860c0ab688a1f345b8716c7993a32d2e78fc2d22104db956a0f5f8bec347c2cd1eb8353b8e5136a1ec9365ae122a03ab6f8df3236c54895988599559491c698b84196d7fdcb2eefd9d8f061ac946d73a8cbe5c447065765bcdbbc8b42a95c7f708bcded77976336d98dec3a55d2880b36c9ef7afd60f2a36f265176cfd2c09381929865afe61ec6b55ebe7dcf9b6c76891738782fc84963c7da077b260e70eda57cc0b1690f95150125beec7c0978c1b63ea763570f5f9c03cce0434a687ef94bd1666c49468359e55331cfbb3ed00d19e72a3c0030494ae2c7e25dc0a2023aa775727a181d873630ece5e88dc90350a9a5aad1d462465151f3d0dd82df144eec3f9129f48cf19ec31aee4c13d0120f0ab8e3857c30b9bd9e7b3975e30c135dfec878857ffb83adc8d9ff2b100d3cd76fa2353415c33810e04305b5f18360ed33201ef61469f94ee80bf893e714e0896cad7b1f4383def1dd2436c66bcc54b95ae096a903969113190ff29f53511288cfdd5850163e6a8809629a21b1188a29d1a68122f10586ab987d410c1fb56aae0381cdf5976b17e68ea31fd4e3d1a03b5cbc061cc8587a2867b7aaf946e972f938b54e63933ac1f1ac127c65ac309832ddbba38ec54f7ba5bceacf0dbb19f22e31883d920abd5a683c4d73c93c40901656482ab1d17a23b2e9d05444f2adbaaa488d59c7cdbcc25f6bd7f168a5c387247769dbdc114e44447432d2855be5905071cb07e93c8a7b26de8f3ac2fc315403e6e1fa776be4263c49c7f60ac023ed299ed07adbd227d08743a0037d801e5493967863d89b25ad924cfcdb65bf7f43ad212eb9477469d575eedc516effab3589e92c58e4aa62b83978f4ecd0009d9e3b491db3b7aedf2cfb23789adfd3d07ee3735331103629a889513fbd7b4351534121b0d8b8e83a9a1f3032d2d69ee54e22ef9a58cbc0c55bf1be7e05cc685145480741804d2220bd37042342eda3a269e38506a2c5fbf7709b7e984dd238343bcffccc36a1efb8f3ebcc0d609ee07bac73c1c9eeed79298410c6fbcb4365a8b7192e8ec0597a1adeeb8df14c7b53639a5f26093fc2d762d1c3842ac36e721d843e631fcd32ec71ea481054751ceed9dedc22d8375130bfe461790f5ff500cd3e6eeb111dfba7b52e09032c24b7acc25e959f114a92f9595d017429899047846ffe38404a373ae277fe851dd95e44d4cd2fecb358add46508998fdd29653e12bb4042cdb1d414642056b5b26acfdc13fb9c04c1a333b2328cf4d522a4abec0fa8ed86a88746d46e3a89cd56f4aeffa43f86623fa7ec21e188832a28c6baeb7e6ebacf6bb99b4f9fb73815f5447198bd0aa0299deb84e3b333d646f7c2963fb52a38c0dd56b903657f7afd19b9feeac35d0d757dee27a675638b680d1a7f544a29b0f48fbf8559911012b4e6d0ae1505e413d634ab89b1f44245a238ea9264c65cd314756cd2fc98547dd500906f9e0b5061f906ae93826716a632df623036e0080f64606b420e8b2821afedd89b3691e394b615c2ef75cb6818d958701764676ca722f8d9174ebbb9c8d966922e53cea9e768131d5c857f26eb3058a33443d5243ffbf49d9438508ce629ca9f25969315a1213c441db93ba06a1eacbc2af3ca3c996d7f9d755a83b9d094d8a024ca41a33e66e981236c82008785a8bcb42e425160b41b871c56f75677607c96c565200858e7274f64fe08d92f2d01c5450f37f953bedc5599630faf564ee1d69667bd999e8cf2ee8ce3acefd0babb94fd503d047ebd4d36d662419494bd3ae3b865a26c194a4d5b804bb482cf91b9b239005a4deb555681cda96e2c4769e5258d35cda9e2d9b73a67c96d34d31622d2c8a4dada4c2d2fa89d4b7553e2b4937e42abe354c9d9534ee56c939cee1d7a303d44edaa1222776e3c0954b6f60925d3c47bffc693b061bbb07a207f3ef29cd4054cd80d0c0636460acd70c73640a674910e21b147183345cd531db106f588c0a0f3d40201b33f37ebd3e744a496436469ed515fdcabb71196cfb7852ef91d69e7a83940db7fb020bb05e38086a45f060089fb723e130cc85c825e90e65489e1d5d720614a2599fc64c81e5e8fe297d0a1580ad4fe15610f08cbef048479f38cc3a60fab1f461338c2fb1e35bc27ae6993a28fc366be653a58b8ebc5bfbc83f5ce37d45d3c8504e9aa2002ec97c4d62b4bf60afa768940db6581dd45723e2c7c65425f066abf30713ecd48e732ecd021bd8c02e74fca1c574e13af00bbefce12d28dd593495998d8a7767da550d4ee29454228008046cd001f314c9a592ef4b8378ad8d2db081d33b849ce9e543f820c73109d390613b4c9c872e316fa16a2d7ab72163116a7837654597b3f61f3cd24f631d768b816752eadb63c001dfc075ac9d05af981d584cf6052887f5e948c4cbcb65220a8ef9c0da63b2bceb1de479449d5ad3b6d32b0a101ac0e44bab0f3ae7769edc2828669b6b69f69897d3c9ec1c46c95a4417db3d7698b85c0985d19185605494d1108c737a544fca5bb64e36397d6f3f078824581914f0e62253b53495bef402d4564d568e8b2f9321a998a1b3a83ef5eb853deda3e743034935415c2e323dbfd925caebc54ebbc19a2ed80ce72fa9081a59d00f3b990a743bef6d3877875faefdd96b418245bf84c370a872729a0901455d7c79ba98e5d93043e5482ed0534baac934384fd257da1b477114bb14debe96736bb52153ec5c5ca8d94e5838ec6e00a69f568e2e7f56a5cdb240b68e3dbe98b2f85b237026d320a43cfcbd5c896eda9e290354980d1c771fa68919895c35e27de36a7da1603620f5753d9a26b87f553a0787ef51e5e1539427193a24c6bee75c1be558a9de30e1fc0a008af15cb7150f98e49a62010b3bab6c701c0904625cdc129833c88c583491a6be4ec93483104854ba204efe0f5b6ae1c29207b508a52de603a3107118914b1692c734558ee741a62e6a62e78b5ad87e1d969f2cefb44a69570b8722078415057147002bef73f0ad859aba455660042eba2bf4cd33675e2805f38274890110d35d31e349a079d96b32c1d86d3d0d230bbb9c54d0c9f7adc048252460db08d8499cfd7b3343ab4848d0965c43e80b599a0677259220f3aa3429ddf5f8d463f4b046a4e91e45c2f5930a5e4849cc660fefb0756ae9b72f6c616487e171e2606f407dca135ceca71dca8fe19be2dfd79b22fff4cb99c9d9cd616cdd8715ebf09076667c479b42405ebf06c0cc69e010b261b69d8090f4c47d5c8ee9c2f9f6e48460384b813b1ee146acfd0be6857776291aeb5ba9aceb564b5264c4e13349aa6a95d94920e3ed311bc9516d99b908fc5b3732e9809e99a6b27f1cb712bef1113c79f38dfb240df040cdd3ab5b418dbdd24b4efea64f3367a858c69a8ba067aa1548b4691ff79189a4b4a6912325962299c2870560d93535a7b70f1a14ebb6725e8f39edca14b9ffb2899596d0e5faf9d0e530bc96834d9d8b577479a0c07fd77892118dd6c4800a6eebb66f8d8acc450c6722e0adea53a34f7f4d9334218a005b581e80d8b684705394b136efcb9d29d1840b8298c1f36002c2ebd3cde84f88b0d97b28e139aa606923ff9b4cedbbb9a2d12cf4ba06240548b9d276e79f9a844daf2f1326ff7b82fd70a126f6df61169b1d79b197c71d9cd4b11a9e6c2cb66cfb66b5120418f2156dd341b6bad286edc173dffe0fefdb395cf111fb4bda9af4f66bb2244637b3a93fa7198eb82dfa9c8dac960c825d70ea12d8f1a"}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000020c0)={0x3}, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000002100)={0x0, r0, 0x100000000, 0x6, 0x3, 0x3}) 06:14:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101400, 0x0) accept$packet(r0, 0x0, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a0100023c123f3188a070") r2 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:14:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='IDLETIMER\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000000)='truste\x00\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r1) fcntl$notify(r0, 0x402, 0x15) keyctl$describe(0x6, r2, &(0x7f00000000c0)=""/197, 0xc5) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={'bpf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x210, {{0x5}}}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) 06:14:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140), 0x2cc, &(0x7f0000000040)={&(0x7f0000000200)=@gettaction={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7f, 0x3, [0xcf, 0x101, 0xe6]}, &(0x7f0000000100)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x5, 0x4, 0x3a2, 0xe00, 0x401, 0x1, 0xc0, r1}, 0x20) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 06:14:05 executing program 1: r0 = gettid() setrlimit(0xb, &(0x7f0000000040)) r1 = getpgrp(r0) ptrace$pokeuser(0x6, r1, 0xfff, 0x8) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000100)={0x5}, 0x0, 0x0, 0x307d6a2a246c5687) getgroups(0x3, &(0x7f0000000000)=[0xee00, 0xee00, 0xee00]) getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee00]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpu.stat\x00', 0x0, 0x0) getgid() ioctl$TUNSETGROUP(r9, 0x400454ce, r4) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x541b, &(0x7f00000004c0)) getgroups(0x7, &(0x7f0000000440)=[r2, r3, r4, r5, r6, r7, r8]) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000035000)={0x0, 0x0, 0x3}) 06:14:05 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x100008000000082, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0xff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x401, 0x1, 0x2}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x282202, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="48b800000000000000000f23d80f21f835800000000f23f8c4c2052c6302660f3881b4c000000080b9290a0000b8c15e0000ba000000000f30c441f45cc966baf80cb8227fc189ef66bafc0c66ed663640c114c20f440fc75b89c4235548de00460f0013", 0x64}], 0x1, 0x0, &(0x7f00000002c0)=[@cstype0={0x4, 0x6}], 0x1) read(r0, &(0x7f0000000000)=""/182, 0x3e) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1, 0x0) 06:14:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1cae, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x6, 0x82) 06:14:05 executing program 3: close(0xffffffffffffffff) 06:14:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x8000, 0x53, 0x0, 0x5}) pwrite64(r2, &(0x7f0000000100)="822187c161a69f49672f6088d4420f2c17308d3ea10ed28aa09c23cc4f06e46964c5b5e40d2701bfdafa711ab7dcf26b155ccba9bde1dfc93d092d906027e8a4925afaf5f09ef5f940be41d9c55f1c6e38d3c45e4be781b9250abc6329acb92c4a54aa42b17fa038a08a31d5d0a08979d6c3b344527654b1c9c306af27f7050665e178cda33f066a32898e5e64c4c4ab440f2828f0d40714e727ca5a8e85e36031154629b706f11e470ee333860aec0c4b52b0", 0xb3, 0x0) 06:14:06 executing program 3: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xef5d83806410f05d, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0xff, 0x7f73775f, 0x80, 0xffffffffffffff00, 0x1, @discrete={0x9, 0x1}}) sendto$inet(r1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 06:14:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x1, 0x140) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000740), &(0x7f0000000780)=0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3, 0x80, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0xf}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000001c0)=""/22, 0xfffffea0}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000440)=""/9, 0x9}], 0x6, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) 06:14:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r2 = getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4241000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="040200000a0000012abd7000fddbdf25070000034c756f92475abc84a601f7e0b5dba807ed19d19ae3232e60057e08e3551296292e3aa8974854143ac0a838213231faf0960ca045dc9a7e7c82e94edb04d05ac0cf7bac593adc9c799211194a9ff243fa2490c70a1d2a052914654a2e03790bf6d45352589c36426f0e85792094a0d09526b99685839912518ca880e8a9076d97f98c95eda1d102b0a3b021481853de4b023d1596e091ce1c36be586cd740aa64e2eec1c62b8ab3d76fe64e48319802bc6a7d5a741ced09154173244b079ccbea6f67ea2e5a9b53878a50151c0034002dd8ef8be7f22600ef46608eb6e40d2e469959025171fb6e08003400", @ANYRES32=r2, @ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x10}, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0xfff, 0x40) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 06:14:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x8000, 0x53, 0x0, 0x5}) pwrite64(r2, &(0x7f0000000100)="822187c161a69f49672f6088d4420f2c17308d3ea10ed28aa09c23cc4f06e46964c5b5e40d2701bfdafa711ab7dcf26b155ccba9bde1dfc93d092d906027e8a4925afaf5f09ef5f940be41d9c55f1c6e38d3c45e4be781b9250abc6329acb92c4a54aa42b17fa038a08a31d5d0a08979d6c3b344527654b1c9c306af27f7050665e178cda33f066a32898e5e64c4c4ab440f2828f0d40714e727ca5a8e85e36031154629b706f11e470ee333860aec0c4b52b0", 0xb3, 0x0) 06:14:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x8000, 0x53, 0x0, 0x5}) pwrite64(r2, &(0x7f0000000100)="822187c161a69f49672f6088d4420f2c17308d3ea10ed28aa09c23cc4f06e46964c5b5e40d2701bfdafa711ab7dcf26b155ccba9bde1dfc93d092d906027e8a4925afaf5f09ef5f940be41d9c55f1c6e38d3c45e4be781b9250abc6329acb92c4a54aa42b17fa038a08a31d5d0a08979d6c3b344527654b1c9c306af27f7050665e178cda33f066a32898e5e64c4c4ab440f2828f0d40714e727ca5a8e85e36031154629b706f11e470ee333860aec0c4b52b0", 0xb3, 0x0) 06:14:06 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @local}, 0x6}}, 0x3, 0x200}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @loopback}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @remote}}, [0x92, 0xffffffffffffffff, 0x99f7, 0xa9cc, 0x5, 0x401, 0x5, 0x4, 0x7, 0x5, 0x2, 0xf9, 0x7fff, 0x5, 0x4]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r2}, 0x8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000340)={r0, r0}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x7f, 0x80000001, 0x8000, 0xffffffffffffffff, 0x81, 0xfffffffffffffff8, 0x10000, 0x10000000000000, r1}, 0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r3, 0xc, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffc446}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000500)=0x1, &(0x7f0000000540)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000580)={0x0, 0xb9, 0x8, {}, 0x1, 0x8}) prctl$PR_GET_KEEPCAPS(0x7) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000740)={r4, 0x6, &(0x7f0000000640)=[0x80000001, 0x8, 0x2, 0xffffffff, 0x80000001, 0x0], &(0x7f0000000680)=[0x7fffffff], 0x20, 0x5, 0x3, &(0x7f00000006c0)=[0x3, 0x7, 0xffff, 0x8, 0xa52], &(0x7f0000000700)=[0x5, 0x6, 0x9, 0x3f]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) r6 = perf_event_open(&(0x7f00000007c0)={0x7, 0x70, 0xffffffff80000000, 0x5, 0xac3, 0x29c, 0x0, 0x7, 0x804, 0x4, 0x2, 0xca8, 0x81, 0xffffffff, 0x38, 0x7f, 0x1, 0xfffffffffffffffd, 0x80000001, 0x8, 0x7f, 0xfffffffffffffff9, 0xcb25, 0x8001, 0xf4a4, 0x9, 0x8, 0x0, 0x40000, 0x3, 0x8, 0xffff, 0xcf, 0x8, 0x5, 0x8000, 0x7, 0x2, 0x0, 0xfffffffffffffffa, 0x4, @perf_bp={&(0x7f0000000780), 0x6}, 0x0, 0x8, 0x1, 0x9, 0x6, 0x5, 0x2}, r5, 0xb, r0, 0x2) fsetxattr$security_ima(r6, &(0x7f0000000880)='security.ima\x00', &(0x7f00000008c0)=@sha1={0x1, "1ccd60db741d1261cd6ead60cceaff449784d89b"}, 0x15, 0x2) r7 = epoll_create(0x9) write$cgroup_pid(r0, &(0x7f0000000900)=r5, 0x12) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000940)=[0x6, 0x2]) r8 = request_key(&(0x7f0000000980)='.request_key_auth\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000a00)='$,\'\x00', 0xfffffffffffffff8) r9 = add_key(&(0x7f0000000c40)='rxrpc_s\x00', &(0x7f0000000c80)={'syz', 0x0}, &(0x7f0000000cc0)="a0b29dfd47624949c8745b6806d168ddb9ee3ac9e525d8017865053710237391a0f44577c38d4b9a162d8704342106bfd874cd221ea7cbfb98bfe298bf53991821e7cd587f271597", 0x48, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r8, &(0x7f0000000c00)=[{&(0x7f0000000a40)="1aa8e76f107495de3bc49212a7d01ce24e29c1e993f8de804f46390661703c0edb8481aab1d41b2133a7d0a94f9f168abda76733b9c6a832a1110f2e6d40af392a066320acde3b8aab906056d4c6734b7d944ec6c69e54113b0db167cbca11ef712a", 0x62}, {&(0x7f0000000ac0)="71c3427f10acdedb9e4eea", 0xb}, {&(0x7f0000000b00)="381d7ca2170c6e9f8652e736201a7b760c4f5f5c686e4f6061498cbe79ac591d401b15d3f893bdaa34f0baaf140dacc46244dcc560571532fd4f54060e94a7a94c2d2298bcbf8831cfdd828ced8b226e41bf3870beba6619a7a1cd9dd68423e0a69b45fc6284c38926a880b4de721e9bc9a5ae28e65ecb47dafaca1d071d537837d882ad1cad56b34d544788f47a8c387b11f4425e6dcad4259cb6117cdec2996ff20573a9ab0ca2e4b71255eca89d6793d2c57af7d672bc7a2ba002a1ef154694a2c26f93097d35efc5896b40c8540a12b16f1500bd668b1b002d", 0xdb}], 0x3, r9) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000d40)={0x1ff, 0x7ff, 0x1}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000d80)) write$capi20_data(r0, &(0x7f0000000e00)={{0x10, 0x5, 0x5, 0x81, 0x1, 0x2}, 0x34, "c115c253728324163a3c505092054e8ceece3fb298e17a74110071ce431ef63ba82788753df034b67831ce5986ffe7224c306edd"}, 0x46) fchmod(r7, 0x8) r10 = syz_open_dev$usbmon(&(0x7f0000000e80)='/dev/usbmon#\x00', 0x7, 0x490100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000ec0)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x9, 0x7ff, 0x0, 0x1}, &(0x7f0000000f80)=0x98) 06:14:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x8000, 0x53, 0x0, 0x5}) pwrite64(r2, &(0x7f0000000100)="822187c161a69f49672f6088d4420f2c17308d3ea10ed28aa09c23cc4f06e46964c5b5e40d2701bfdafa711ab7dcf26b155ccba9bde1dfc93d092d906027e8a4925afaf5f09ef5f940be41d9c55f1c6e38d3c45e4be781b9250abc6329acb92c4a54aa42b17fa038a08a31d5d0a08979d6c3b344527654b1c9c306af27f7050665e178cda33f066a32898e5e64c4c4ab440f2828f0d40714e727ca5a8e85e36031154629b706f11e470ee333860aec0c4b52b0", 0xb3, 0x0) 06:14:06 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="b400b11d0540fb4774234d09ac075efe3fa644a887cee5a744c59255acf36e6015f87af8f75bcc8bdaa5a4a4433a47dc60f37541e6b624fbcf70980e85064c1b3fa9b07a4a23d1f6d1a62973822520273e51b695b6dac1a9f957f75524a6fb718389fcd5f0c60fde3822d7e07e9a16f750c443a89eae6558e24196c4c47aa8aa073c4a9e5fcdae99f9d203b987de6dd283e98cba8920410cfc53651943859de6e54c6444bedac17babff"], &(0x7f0000000080)=0xbc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x4, 0x6b8}, 0x8) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000080044dfe, &(0x7f0000000000)) 06:14:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r0, 0x8000, 0x53, 0x0, 0x5}) 06:14:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0xffffffffffffffff) wait4(r1, &(0x7f0000000000), 0x60000001, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) socket$nl_route(0x10, 0x3, 0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000080), 0xfffffed8}]) 06:14:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff}}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x80200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x10001}) 06:14:07 executing program 3: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x8840, 0x0) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f00000003c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40, 0x1}, 0x3}}, 0x80, 0x0, 0x2c8, 0x0, 0x2d2}, 0x0) r3 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r3, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) r4 = dup2(r3, r0) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000240)="b280977aa9717a0b8665ad3af7bd98e672a1510ed1540a93869dc505ced2b156ea5cff526a3aacdf0c09dfe384831c2de67a7b5d720e655161a7647ec459b12cbea222f3156fae3f9edc6ed15ebfab84b85c9ba04489631832af65ead03de00dedd298edf0270869ae7e637968e6f8b7dffd9a18a1e61e2de7ad6ad1a73ca985727729dee366bbc2a279ca36d482942a71f277c5c668e29f368f001719c6b62d8bc940c9e30d0599b3b02dddc3d5ffdb3df8bbc1a869c3cba437fe1cdb0b069bfe1029d845abb554320169fdcc8a4476ed13fa82930eea5de137", 0xda) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000100)="fec8", 0x2}], 0x1}, 0x0) 06:14:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 218.415891] IPVS: ftp: loaded support on port[0] = 21 06:14:07 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x400) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, 0x0, &(0x7f0000000240)=0x3de) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x3, r1}) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40180, 0x0) close(r0) [ 218.492541] protocol 88fb is buggy, dev hsr_slave_0 [ 218.498356] protocol 88fb is buggy, dev hsr_slave_1 06:14:07 executing program 3: socketpair$unix(0x1, 0x105, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) rmdir(&(0x7f0000000040)='./file0\x00') 06:14:07 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r1 = getpgrp(0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x800, 0x0) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000340)={r3, r4, 0x5}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r5, r6, 0x0, 0x587a) socket$nl_netfilter(0x10, 0x3, 0xc) 06:14:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 218.740292] chnl_net:caif_netlink_parms(): no params data found [ 218.910223] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.916924] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.925067] device bridge_slave_0 entered promiscuous mode [ 218.980557] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.987254] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.995496] device bridge_slave_1 entered promiscuous mode [ 219.030280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.043654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.089790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.098134] team0: Port device team_slave_0 added [ 219.106859] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.115117] team0: Port device team_slave_1 added [ 219.121097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.131311] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.195778] device hsr_slave_0 entered promiscuous mode [ 219.232385] device hsr_slave_1 entered promiscuous mode [ 219.482905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.490277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.516946] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.523499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.530470] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.537006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.609340] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 219.616005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.629614] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.641341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.653418] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.661390] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.671557] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 219.690502] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 219.697391] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.714588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.722068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.730426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.739377] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.745863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.761348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.773033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.786654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.795656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.804137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.812272] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.818708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.827053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.835920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.853327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.865461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.873917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.884635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.896934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 219.912722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.921387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.935229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 219.954246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 219.961208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.969453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.977639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.986211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.998466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 220.004944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.029961] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 220.048990] 8021q: adding VLAN 0 to HW filter on device batadv0 06:14:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101480, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) write(r0, &(0x7f00000000c0)="2400000026007700000000000000000000000000fcd523a5f9731f400000000000000000", 0x24) ftruncate(r0, 0xa0f) 06:14:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaa8d95000700bbfe80da5836b52b6759a30000000000aa00000000bd000890"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 06:14:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x204000000) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf526, 0x10000) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x14) 06:14:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:09 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="0855b7da206e756c6c623000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) 06:14:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@remote, @loopback}, &(0x7f0000000280)=0x8) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x7, 0x7, 0x1, 0x1, 0xa2d, 0x80000001, 0x54df, 0x100000001, 0x2, 0xfffffffffffff800, 0x101, 0x6e5, 0x0, 0x7, 0x8, 0x4}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1bacf914c1bae3e, &(0x7f0000000180)=[{}]}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 06:14:09 executing program 2: mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) 06:14:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x20000017, &(0x7f0000000040)=[{}, {}, {}, {}]}) sendmsg$nl_xfrm(r0, &(0x7f0000001b80)={&(0x7f0000000080), 0xc, &(0x7f0000001b40)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001000000000000000000fe800000000000000000000000000000000000000000000000000000ae228320a5a5e9000000000000000000000000004e86366700f6ff87cc8d2dc05891bf6d3fcf322603de9a612fd6ffdc421b36be5f232db774783d0676c8065b9e5ee66fdb76d6f91eb19f08", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000390a000000000000000000000048000200667075287874732d63617374362d615c78290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xdd}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'bcsf0\x00', 0x4b1}) 06:14:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:14:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00fb1507010bb2f1d3ce3a6450ef330d4c63b7b539326328635b82d5a55c3a4bf6d3ac37dc1cf579c9fbcb69a5bf6594125ea7e2a76e9ec2edd127efecdd6042fdb63dcd9728eb3c05f0b277de117f993d"], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) io_setup(0xa19e, &(0x7f0000000000)) 06:14:09 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) socket(0x18, 0x8000e, 0x3f) 06:14:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0xd6ccafde83ff960a, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x653, 0x400000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x3, 0x3f, 0x3, 0x8}, 0xff, 0xff, 0x2}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/252) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af03, &(0x7f0000f1dff8)) 06:14:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000003540)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7ffd, 0x4}, &(0x7f0000001ac0)=0x8fca770fc4cbbee0) sendmmsg$inet_sctp(r1, &(0x7f00000033c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x20, @mcast1, 0x2778}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="30c85f59569bc7bfae2c748154f16806c85f3133d6a14ee397e3fa7e03444747028c8cb06498677462a8e84cd265d436614d1112ad926e00ee8cbddc7237d2235163f8b138e2a44286f59b8e9ced440f86742b61ce3767121e624df7764441944ea7a4cc2f72fa9ce175234728177afa9e5d89ae61e4e7f044f69971d8fe8c7d64120e97bb01b8a0d4abc306cadc1afa250d7d5b2baff2e0cb332f4db834834c44fc8da0d58200dde927549466ea215f5a186597218add2113a92e36fd8ed5d5c0e0ef5a192f5411c0f65e57de45c8de99f25d5c789a25866e71d5a91672fa86a522759d3a9538fdc205e341a9d65cec495ab4ece6", 0xf5}], 0x2, 0x0, 0x0, 0x4000001}, {&(0x7f0000000100)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000180)="12fbf67167c44275a96cb7e4f727f36e516a35e684cc6a0e575a7b95cc63f39990d777fd62ad869c2b0f21e0fd2e841301", 0x31}, {&(0x7f00000013c0)="bd505e38eaa35caeb336259874bed27abcb6a49516f0677a334543ed07555e0c1e68220bfa8732696dd5f98b788574ec10253bfcf42ddae7f24d1a7561a6cfce64", 0x41}, {&(0x7f0000001440)="61e99afdca4d7b382da4f12ce7da8eca4d7995078d324d73c03be1b1e43a7c99fa18bf45d8b49bd1764dd456454a3b0935d81afaa8dedfa2d32a1371b028dd802c6b0579c78c5bdeb42d31954e5be576fef7baae4961650b23ee154cd05ade26ad1fc871a5b5b011013fdae4a6c320cf73c45f04042ddc1062d874c3b622b0dc51b3723bdb2d80d4181e2d3d5304b37dd94014df1ca43cc079995bf000bb343bc45e7f29f98ccdb7ee0cc3c3083719b070aa1380c3ae7b06e240bbb5a1da2158af22b8b9df05b50f848461e8cc", 0xcd}, {&(0x7f00000001c0)}, {&(0x7f0000001540)="288aa867eef8ce156e417c65d109984458e33a0ea21e3b2cff5b01ff0605788a77b1b4d7851728e9", 0x28}, {&(0x7f0000001580)="87e3e440003fbc28af67867454623d64c2f88a3d5cd1cfee9ede31dedcd4d12a618466dc15824c9db8c29f210a1818f758dee7f28e04876c024375437d4750e22bb12c7d003175a37c3d2c818bf858a16cd3199e44040544f06eed4ce8334dee30903905c197c8438773897e19c53eb1261156fad8fdf5f1f9ac9fa1155de483ac4823082b", 0x85}, {&(0x7f0000001640)="88f576faf9ffa1d835590a87b00011b0ed61c473385c9265c5aadb311e5aa8fa3d2e1dd612f6158729a5106d75f1237f31ef2d8c4758fc05fa1f93b154e9ddaff7d6bbce2662f1f65a947a7a9e7e523a82d954e525e1a5f96ef497a217f742c5da7aea", 0x63}, {&(0x7f00000016c0)="3283f20f3ec07c3b7fd6a95f0d5322b0ccc50f5760810e56dba44e685c8e264cb9da22b3f30620fd6e403cb09ddcb511b39b9dac9ce7ec0f08f587139c0458998a76bf7874cd5749c78f8ac018fd2e28813a025366195bfcd980f87bc8e9308e6c8cdf1fdf0764f37e8f19dee4fb4ff0cbc56fcebcb39b0e51807d1d", 0x7c}, {&(0x7f0000001740)="d00edcb97e0ace0d4fca16b647af6a2ffeffbb4b202a1540b1b191c370f974f85aa7208ce2213e02d42805065b1f8a6baa277e5862c41000778d6d8fa28ef60886b878dbc4a196df67bb0e06611d3322e350f3add6c5d9df1aa7d391322e0870ed1c1cd56de3f2b65816b9c05aae2f92dd84a1d3ab47ecb679", 0x79}], 0x9}, {&(0x7f0000001880)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000019c0)=[{&(0x7f00000018c0)="85541345df403767beb66dbde976c84d8e976cd0172ae8e6757f027302d10556ab30a81844c726da32d1d6abbfff022350c035ffc5821ddee3bd4bc41076b870e37fe2b1729915f047c810b8263a84d532a8fb44fc8929814008ccf0910cb1b1060fa4b2f68414f46fc45fdf46201c2ef6a052385d8d558ebdf90c18856a", 0x7e}, {&(0x7f0000001940)="aefceeb34afa6f611f5a1f5059ec82d85569b98348f558993212b91ac81eb4d438b377bb493dd2d2b95f226f7778a44232dcab82c44c94517101091506bc7ddb7cee77295675e80914c9632da8ab43818fe037f86194770504d19dd6d50ca0", 0x5f}], 0x2, &(0x7f0000001b00)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x1, 0x1, 0x7fffffff, 0xfffffffffffffff9, 0xffff, 0x0, 0x4, r2}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}], 0x48, 0x10}, {&(0x7f0000001b80)=@in6={0xa, 0x4e20, 0x0, @empty, 0x8}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="f4a6112d3540fc1df5c94f39d8a189db476cb1ff19639ecafeb05f36a862ca80ddb56158de947c084a1129f33a59e1f8288e5f8403fbb354873ec1b9e7d5edb26918e97643f05397e10483f8ac004c6eb5f348162f9c22e40528d51cf1b1c0c415ee069183272e2c9c4d89bb620e259c1866873a9bed5c674737332e6613e2d6b2f8be618b30fa1035f81cdf", 0x8c}], 0x1, 0x0, 0x0, 0x4000000}, {&(0x7f0000001cc0)=@in6={0xa, 0x4e22, 0xfffffffffffffffd, @local, 0x6}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001d00)="b20d1dbfef336f7b35b93cc2ca17b6972db96fa5e857bbc239343bcad64d088de87638d1a803fe56e0872c6ac393a1452f0550e8fce7ae74994157db9692adffd7912cb59a02eed5e54a20f427c8d3c6c3f1d30827", 0x55}, {&(0x7f0000001d80)="d0c1e8fe134d62650cdcbe6d427303bcf3a0c4a1111448ddafc5b8db158bad4dc25d30c27be391258a92087e0d8a80dfd8b2191494418b68ef0cb1861ef26ee1fe4304e5ad26ee9d2e0982f88d13ededee1c1f3f344f21", 0x57}, {&(0x7f0000001e00)="0179f0dd7b66a54f26d44f1968191d44e0519107e5311cfd31d6608cb9f2db46b56e27ab071556e6e997dc0fb241a7944ec13333309f7a97b7f4ea7d592b51b512a9e934da6c3b3a08c4f06015dbdf47b70ba7a7f05b0924f5d77a43839fe9047f1ec9043a2cf810362a39f36d2b8037ce380816ff6605bbc41b01cfae9d04ed7a0a6f7ed80af660b701ae29e8130e94fec6f738c36b134878ab83c5c662b9d26f5fad88ca196f191e2f24067eb271c7434b5b2e0dc4317e6413244f412bc719abe250f1", 0xc4}, {&(0x7f0000001f00)="2f5be7553a2778bfb4cfe931726b2e4aefc42f92f51850a6f94054f3379cba65d557bf6e75ac07f4c28611e9da44a975e9117207dbcb0ba52d8e0c8582b9fe1a235c1c5d2a1871445e658b5438492c66beb2c49e4dc9c750c5a7abd16ebd478afb92addfaa9de2e516a09767503a679a59e29cec644d74fb8f693c739c4b1916be870a8ccc81dc24feb65e189f2823826bd72ba9f688eaf8d1f878d0bd95f7ed8c4b230317900d5b4c13a5bae16ac16694fe9292802b", 0xb6}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000002000)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000003300)=[{&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="86ed33fdda8f12ee44bc7fe5f7a2a8225cff8c6e47f1e946bbc640dae3f8bd5fceb03a26bb1ab2b33dce51d88ed36fb6a2f1d7f2a93a0d8900d77245535248ead480fb51e83d27798413310172f16f997014f719dd9f05444b9ab0", 0x5b}, {&(0x7f00000030c0)="8fe6c15b170af926a0824b9f90ac4c81f7ec9518bb6aea10a95264d7eb636d28cc4c4a57365337b78d1daf949d5526191058f73244295f4b03f5442ad0559f25b4372333f144386b57214356c79ee60aade1e8bff62e1c3a7290a53d107b02324884af3beff1bcb51ebe54dd227536ab5fe012d78ff69b44d136e9a3e135da2018dccd9539e41d80ec75d5c39bf93a5d4ffbd4a1cdb8f2", 0x97}, {&(0x7f0000003180)="faf75a43dd1a34ba82e855288b813afcfde3f2c3657bc793155de6dcd1f619f7f101f1f9", 0x24}, {&(0x7f00000031c0)="272c7f1f96327daa375ea6ebcf64525ea4dcafdbf32a237f3314b6683a86875c81e75461877983995fcadd7663773fabbec5ca846f1d93ae2e393121910183078a387524e72b99c441a9e6a2fa49dab7b5d651b4ff40d9a2c03b7a36d42ddf80305fe1c10101b1e6dccb", 0x6a}, {&(0x7f0000003240)="de758114e4a722d9ade696978ca5581a53e79c4693d0a61a4efe43f6f5e8cd7baf0272ceff5429544435f8a5a731ba8d0e41d8c81ed147b182fbad789abc91a48c017e19d96a10f235da3d3238549b04f4f0f64975724c706fe5187cb9194032911ea672606b4891d2d98d7c90a21dbc50a1f1f948b78530158e423d5971e4a83decfa39704ebd2a26b1ccceaa75b5090438b3a13771569d4a28e0063a8563f134c8f536e9d525d7fbca2be1677d0656503eb5c989d9106d7aa3b71a6a", 0xbd}], 0x6, &(0x7f0000003380)=[@authinfo={0x18}], 0x18, 0x24008084}], 0x6, 0x4080) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r4, @in6}, 0x90) 06:14:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:10 executing program 2: r0 = socket(0x13, 0x3, 0x3f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x3, 0x2, {0x2, 0x0, 0x4, 0x3, 0xe000000000000000}}) write(r0, &(0x7f0000000080)="2000000052001f001400feffffff08ffdde30000000000000000000000000000", 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x26000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x210, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:14:10 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1f4) r2 = accept4$unix(0xffffffffffffff9c, &(0x7f0000002c80)=@abs, &(0x7f0000002d00)=0x6e, 0x80000) bind$isdn_base(r0, &(0x7f00000003c0)={0x22, 0xff, 0x43fc, 0x38, 0x2}, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000002d40)={r2, 0x10001}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00002a0e50)={0x1c, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='\n']}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r4, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb8c0}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd6}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x450080, 0x0) connect$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername(r3, &(0x7f00000002c0)=@tipc=@id, &(0x7f0000000340)=0x80) 06:14:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000200)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x1) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) syz_open_dev$vcsa(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1) 06:14:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x7, &(0x7f0000000100)={0x8ea6}, 0x8) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffff}) unshare(0x400) semget$private(0x0, 0x0, 0x764) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x800000000}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x44fd, 0x1) 06:14:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() mknod(&(0x7f0000000300)='./file0\x00', 0x10001040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = gettid() kcmp(r3, r2, 0x0, r0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) tkill(r2, 0xf) 06:14:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:10 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40400, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000180)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000001c0)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000004db229a66ecd83109fedb999af08dd7b85924f3e18e53732289be6e185"]) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x101013, r1, 0x0) 06:14:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = epoll_create1(0x80004) r3 = socket(0x1d, 0x0, 0x1116) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000300)={0x80000001, 0x1710, 0x2, 0x4, 0xfffffffffffffffd}) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0xfffffffffffffd08) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3b}, {0xffff}, {0x0, 0x0, 0x10000000000}, 0xcb37, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x2b}, 0x0, @in6=@dev, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}}, 0xe8) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000006c0)=0x7) recvfrom$inet(r3, &(0x7f0000000500)=""/33, 0x21, 0x2100, &(0x7f0000000540)={0x2, 0x4e20, @remote}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="73656f75726974790000000000000000000000000000000000000000000000009400000052aade42a6a31ded2d45769451fc83cea426718b6b13f45430f3d7ce898db8462dbcfe48cff5ca3b3862ee9ca7e82dbb8bcbd9575e0994c81854bf8297e204a1a28a584787e6ba453628969126bb467a88292d50ade53324478462c3ad81414d29b9421c33a988119a0057895200cc9db2f9103762de4a92fea948f80b8296cd6a6c485477fa883c5ff214d40cc97076a7e0bce0"], &(0x7f0000000580)=0xb8) sendmmsg(r6, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000480)=0xdea) r7 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000001c0)) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000004c0)={0x2, 0x8000, 0x10000}) fcntl$getown(r7, 0x9) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000600)={'icmp\x00'}, &(0x7f0000000640)=0x1e) mq_notify(r8, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) ppoll(&(0x7f00000007c0)=[{r7, 0x401}, {r2, 0x84}, {r8, 0x2080}, {r2, 0x8042}, {r7, 0x8}], 0x5, &(0x7f0000000840)={r9, r10+30000000}, &(0x7f0000000880), 0x8) mq_timedsend(r8, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000000440)) ioctl$RTC_WIE_ON(r11, 0x700f) 06:14:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 0: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="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", 0x401, 0xfffffffffffffffd) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000540)={0x60, 0xfffffffffffffffe, 0x6, {{0x9, 0x20, 0x1da1, 0x1f, 0x9, 0x4, 0xfffffffffffffffb, 0x9}}}, 0x60) 06:14:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20400) select(0x40, &(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) 06:14:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @empty}}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0), 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfff, 0x88a1fe4ddc65f1d8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x1, 0x9}) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x8, 0x1}) 06:14:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416b1b}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r1) 06:14:11 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100, 0x14400) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) read(r0, 0x0, 0x0) [ 222.494250] protocol 88fb is buggy, dev hsr_slave_0 [ 222.499739] protocol 88fb is buggy, dev hsr_slave_1 06:14:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 4: r0 = socket$inet6(0xa, 0x10000000803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000)="240000001a0025e0046bbc04fef70f1c020b49ff00000000801108000800100001000000", 0x24) 06:14:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:11 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='@vmnet0eth0\x1c\x00', 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="a1939926", 0x4, 0x0) socketpair(0x1f, 0x7, 0xffffffffffff8000, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) keyctl$instantiate_iov(0x14, r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="57e84000a4027740b39f39896a56920350bdc8b112c54ac323a986519057fb59d3e2172ef9fbde324fd612b08e92d59a54192772f4dcb365089dd1d3e4a95b16e9834c", 0x43}], 0x1, r2) 06:14:11 executing program 4: futex(0xfffffffffffffffd, 0x3, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x8, 0x0, 0xff, 0x0, 0x7, 0x4}, 0x20) 06:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000b4a000/0x1000)=nil, 0x1000, 0x8, 0x4000000000072, r1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000000)={0xf63, 0x7ee46dc8, 0xfffffffffffff3c9, 0xe8, 0x0, 0xfffffffffffffff9}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) r2 = userfaultfd(0x80802) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) pwrite64(r2, &(0x7f00000001c0)="d183af6edf5380b7769e44e59b448e49f07064abf543b3d7c30bebd9e233fab53d5f5db6f3023a838ae5859c5a85c15f5908548e2b1d7c6a1c1236bc7b3e9f4b292d3e201d84bdc8f4e06d2ef2293dfb4af6314d4dff35f60d00ccd771a89a8f7ed8d7a73cf28e70db27f77820118f4b79c3fb962c6a5565809967773a373e839b15614a6a5404d3fcae299b7df80abb69ca97b4a7bf57f7077610204e0fb2c2a8cd3bdbac7f1390aef20cbe6424bb78aa0c0fddb9aeba4ca8a5e7e9972aca80475862c9c4d4d9f95bea56f9d5464503d857a3ccc72eb96dde1749d0e916f5093500000000000000000000", 0xfffffffffffffcd1, 0x0) 06:14:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 223.052320] protocol 88fb is buggy, dev hsr_slave_0 [ 223.057891] protocol 88fb is buggy, dev hsr_slave_1 06:14:12 executing program 0: unshare(0x28020400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x5, 0x0, [{0x202, 0x0, 0x3ff000}, {0x37c, 0x0, 0x4}, {0x3b9, 0x0, 0xfffffffffffffffb}, {0x0, 0x0, 0x101}, {0xb57, 0x0, 0x7}]}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 06:14:12 executing program 4: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000000)={0x0, r0}, &(0x7f0000000180)={0x4ed, 0x0, 0x0, 0xfffffffffffffffc}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0), 0x4) 06:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x84000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a91199300000000cf1cdd8b55b062950b86e794d595bc01abc8464d4f8a906151aeb8eda3e158b8f52d5dff3ed963546a957f4b07cc719a895efb259cc2bc7f865efa6d70c6f4b86c2a3fbe0ede9ba4566d741d42", 0x401) r2 = accept$alg(r0, 0x0, 0x0) write(r2, &(0x7f0000000100), 0xfff4) recvmmsg(r2, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) 06:14:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x40000000, 'dh\x00'}, 0x2c) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0xe4, "7bf8a8dca0fd6cd759bcec390e1357d9487584c8575df0681fd24d550a064702265d9ff4408449d5bb0c7e0b3ee3f0beeff4534f184148e4bd0e6541f69dfec7795444da54424bb8957a18227b0ef5211e1577004143fb21443096f18fb4e5cceb8a99b13b3fceb2a090a4f395976c37dc4952578595444fbf9888d855efbef0d0d3fd277c87b9850f8fc96736b934a4546f322039ba3d724db32943ec9e306db75e2e9e4930a094dbba1287f98748cf389a89f5e48e54928e30ac9fb3a2feded744f96ab7b5855fe97ee0facf08143d5767bc3fba7097a708f9abcb292dd05b717adcc2"}, &(0x7f0000000180)=0x108) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x800, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200)=0x7, 0x4) 06:14:12 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r0, 0x1040}, {r0, 0x8000}, {r1, 0xa080}, {r1, 0x4080}], 0x4, 0x400) 06:14:12 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r4}}, 0x10) fadvise64(r2, 0x0, 0x4, 0x3) 06:14:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r0, 0x1040}, {r0, 0x8000}, {r1, 0xa080}, {r1, 0x4080}], 0x4, 0x400) 06:14:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r0, 0x1040}, {r0, 0x8000}, {r1, 0xa080}, {r1, 0x4080}], 0x4, 0x400) 06:14:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="d0588c6d81e7d0819afb26acf3f03107f2", 0x11}], 0x1}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080), 0x4) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 06:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 4: getuid() r0 = socket$inet6(0xa, 0x40100000003, 0x87) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 06:14:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r0, 0x1040}, {r0, 0x8000}, {r1, 0xa080}, {r1, 0x4080}], 0x4, 0x400) 06:14:13 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x7, 0x3003, 0x4, 0x6, 0x7, 0x1, 0x7}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0xee00, 0xee00]) setregid(r1, r2) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000300)='oom_adj\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x28) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000003c0)=0x5f) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)=0x101, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) setns(r0, 0x20000000) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000440)={0x18, 0x0, {0x4, @random="12bfd7fb89b6", 'veth0_to_bond\x00'}}) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000004c0)={0xfffffffffffffffd, 0x0, 0x4, 0x100000, {r5, r6/1000+10000}, {0x3, 0x0, 0x7, 0x6, 0x4, 0x1266, "b59012bb"}, 0x0, 0x3, @offset=0x32, 0x4}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000540)={0x0, @reserved}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000680)={0x8, 0x120, 0xfa00, {0x3, {0x464b, 0x5, "e8cfa91c2d7fda2b7421ab629a42b8e15d26ed3132aece1e1f5ce2f7969a9354a3f9113d9f9548f16ed519ce4d8ff23bcefe9ab4f53244e73e4827fb64d7fff405bb652a7e75c64cac4999b3b6c1eddf8d41aa5ae0a71498c2abcffec3d7ff77600d36c0a15283ea59eeced63560d2a5e0819d2b5a0c6818774b38639a9abccef86551f1753fae049374f681a1596757c2dafdc0f5df9d2b10706838be4baf0e98d06d51dfb5107a5b0ef8ca8f1506cbf8ad74a172a2bb6046619bf801858e5e0a781a9beb7d1d66735b91a35e76e21fc7ae779e53c7c4c97c18b3136e753341199745e954ec4b02fb1987810532b4e78c5f8fb8cbc158c67c6ebb0477f64f6c", 0x5, 0x6, 0x7fff, 0x8, 0x3ff, 0x400, 0xffffffffffffffe1}, r7}}, 0x128) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000800)={0x10, 0x30, 0xfa00, {&(0x7f00000007c0), 0x4, {0xa, 0x4e23, 0x7, @empty, 0x80000001}, r7}}, 0x38) r8 = semget(0x0, 0x5, 0x201) semctl$IPC_STAT(r8, 0x0, 0x2, &(0x7f0000000840)=""/175) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000900)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.opaque\x00', &(0x7f00000009c0)='y\x00', 0x2, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000b40)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x26}, @mcast1, 0x81, 0x101, 0x3ff, 0x500, 0x100000001, 0x80000210, r9}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000bc0)) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000c00)=""/40) 06:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) 06:14:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r2, 0x0, 0x0, 0x7fff) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x11, 0x7ff, 0x10000) 06:14:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) 06:14:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 06:14:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 224.732223] protocol 88fb is buggy, dev hsr_slave_0 [ 224.737679] protocol 88fb is buggy, dev hsr_slave_1 06:14:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) [ 224.812347] protocol 88fb is buggy, dev hsr_slave_0 [ 224.817851] protocol 88fb is buggy, dev hsr_slave_1 06:14:13 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66e6a10e5f343d46aeaef0812e69f2d3c22b", 0xd4}], 0x1) 06:14:14 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xc00000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="32c11584f3846d9708ca87"]], 0x1, 0x0, 0x0) 06:14:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) [ 225.346403] IPVS: ftp: loaded support on port[0] = 21 [ 225.455103] chnl_net:caif_netlink_parms(): no params data found [ 225.505828] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.512362] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.519729] device bridge_slave_0 entered promiscuous mode [ 225.527709] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.534349] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.541865] device bridge_slave_1 entered promiscuous mode [ 225.562438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.572446] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.590998] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.598794] team0: Port device team_slave_0 added [ 225.604886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.613625] team0: Port device team_slave_1 added [ 225.619213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.627209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.684615] device hsr_slave_0 entered promiscuous mode [ 225.732320] device hsr_slave_1 entered promiscuous mode [ 225.783486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.790826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.808661] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.815267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.822256] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.828808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.876048] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 225.882672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.891965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.903242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.911531] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.919197] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.927161] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 225.940259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.946614] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.957001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.965139] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.971530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.984293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.992562] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.999006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.021385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.030501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.045243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.057878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.071398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.083652] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.089930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.110450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.123405] 8021q: adding VLAN 0 to HW filter on device batadv0 06:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendto$inet6(r0, 0x0, 0x1ad, 0x0, 0x0, 0x0) 06:14:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 06:14:15 executing program 4: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) dup2(r0, r1) 06:14:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) [ 226.210020] QAT: Invalid ioctl [ 226.215588] QAT: Invalid ioctl [ 226.223485] QAT: Invalid ioctl [ 226.228853] QAT: Invalid ioctl [ 226.234229] QAT: Invalid ioctl [ 226.239695] QAT: Invalid ioctl [ 226.243588] QAT: Invalid ioctl [ 226.247593] QAT: Invalid ioctl [ 226.252413] QAT: Invalid ioctl [ 226.255944] QAT: Invalid ioctl 06:14:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps_rollup\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/192, 0xc0}], 0x1) 06:14:15 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfef", 0x6b}], 0x1) [ 226.532286] protocol 88fb is buggy, dev hsr_slave_0 [ 226.537873] protocol 88fb is buggy, dev hsr_slave_1 06:14:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:15 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 06:14:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:15 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3dc96a8d2782a1a5a9314"], 0x1, 0x0, 0x0) 06:14:16 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000100), 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 06:14:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) 06:14:16 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:16 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) mmap(&(0x7f00000f2000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 06:14:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) 06:14:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:16 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 227.807036] print_req_error: I/O error, dev loop0, sector 256 [ 227.813353] Buffer I/O error on dev loop0, logical block 32, lost async page write [ 227.906863] print_req_error: I/O error, dev loop0, sector 256 [ 227.913228] Buffer I/O error on dev loop0, logical block 32, lost async page write 06:14:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100630000000000000000000030635c8800000000000000"], 0x0, 0x1a, 0x0, 0x1}, 0x20) 06:14:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 5: syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 228.304334] print_req_error: I/O error, dev loop0, sector 376 [ 228.310349] Buffer I/O error on dev loop0, logical block 47, lost async page write 06:14:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) read(r0, &(0x7f0000000140)=""/255, 0xff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) syz_emit_ethernet(0xc2, &(0x7f00000003c0), 0x0) 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 2: 06:14:17 executing program 5: syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket$inet_udplite(0x2, 0x2, 0x88) 06:14:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000001180)=""/234, 0xea) r1 = syz_open_pts(r0, 0x5) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "3e7cb8259a138cf1a84ed5ebd1d9546c627d0a1bee984a714da5832ebad642a9d730a1ac4260d7458efbb7941093059aa2bafa7970a0af9ee4df4b72e0f5c5b06fc01ecd4c99365e75a078df89dc31848be384f9169ce5f6905d423a03a750c6c9e13264ec0e307fa495ad39d8fd8b834fdc72400922341a59c007964fa81c01f18e13885e142e7d8ec1623204e8fbac72dcd7405295e03577ea66307ff6455b1dc92010bde02564dc7de4268b1ae2841b0998440dad6c9d60c57c36f3a123c2216b88a1165efa1b9c50cf6291c16ea011b232fec419ee7b25263cd4ce31150d3b87096649937d1d857859a226099f115e309f0b1802e0247bc8ed878925b70a6fc6c748ba98e33635e86fc98d2f020b920d38c37c4028687f17b367fc70a415ae71a1e017a6a1ef16e6d1078bb59cf495ac2de7dcaa1c8c4067c3f8336e3c5a77b7c1223530bed349e20e558d96ba6e8f39fd1aa8d79adfe13aaf6352cb7fd7513a22b413300d085f7cafa04b25347d8ac8b60c270bf59c1b9a0a2eec8bd05df34db2a3781ff0b0b78c30ac8faae947a7b95f5f812c6e9cd3b7d421fff8065c27f2d7b2da1eea6fb7cd0f00cad3478e1a666e7f525c446259ae4e6c242bacddca995be571f28f1806f23c0c5ce091bf690cc7ca43b688f1e1cf28dcf00b0fed28896d100a34d0b63ae3b83a4ed550a0570ca746524b8eee153f29fe40615d2962db14b2f4e8e3719c3103d993c06cf3f0eebb4ac78bc83967b7be431d14336dedc619b0e2913ed162976429860601c65198e06d70047f21efe53206a887ec3de98bd93806ccc090f3c051e18ead9a11d8ea99534170f298d8a0813182a7c9f8eb475f982d34c9422db726813da638e2555c56104c5da25bade2aa69768ece0cae2b74f86dfe508398d22f1ac2f2267218eec7224328bdd59002fe10a1545b5907c687abf8b78be43d4c965efe317c9140abebee4fbf147accfa0812a81b9a106f4dcb5b8e83dce9f806e72669b0affcb93dd96407a60de8d90e888bb578e2834e7d9425de723317b343012cc5ebb781c900c9bfa5eb6a48a1a014373194316e69781c642778af6a6cfa65b51923e57833fb202160618644371968f77ab7838e5f7990d2a9c1a7648a371a4f048cb5441f20c5ddc9d10d64f79f6b335b9c133c4e5afe2900ee22059a4988590f47984a6e8897f13be6f03b59e148da0745b70ad7a03353ec24a7278047690e6184b25c05240adbd9569d495ae11e23f1e2bce653f63d6eb7ed4cb8417fea351e138264b8dc1351a3898b90ea5ccb6289ff4c9d29d910fc5302fc07b79f588ca75cc3eb9305e02f8393976d1eecafe82a7e08cecc6260fe1f5cc873f67c9a5438dc9924d9255af2668320f8830235d4b13a0da34a6ce05283f856c47409ba18369fc0893caddc16524d0e07ce88650124cb48df73a1b2a4dd905a2215b0a1df0b78224cd4d8f76fc16bdb0918ba668ae1c600b0128ee09113ef7a8d377426c4d70c76ec9a2643d48832b38834b2140a5b1379ddce8d30cf119a884748afd9ba09ab3c6b49f5a151748fdc3844c347c8ba6d71fa26823b8cda1e578d6d5dbadb9b7439a8f893eafadfb45e0edf3f8b872394f1a0231ed5ed6d1827ffe1bf0aa529f2a80d7e3364ad73370f3c9d738692bd0b516cf09215191d631a7e513b3d590f23102588c22d526d459ad4a739d0da337154af32f29e0d644cd6c525456dec8f62605d2b2272ad5cc1b77555a0e511e206e8484f4e1ec7f1b607b8cab21df8c6d7ac2591118f247a41cde7c7731a5c6d91f8c84fc459d5cedd314b5365e66332a05d898b5f8f0164f10a271c1ec349faa588919aa03386f39d55d30f00e0d03a90c2baedebf2e83721d7539bc0ffdb3db98fc5692f4c2246bc4966cc35dfdaf6129442dd984cd6bb7be229e85ce70a4f3b19a5e3655ac8c924f94833aa7860ec9fe5a4f646a39bed60638fa6d65434921e029821896594bc8619e946f98e8f13d8d911c0e8fc9fbe7a7c1f9e4df265413d2ff7687d5d659b953ca98526cc96d95556bff5888350ff0e9f745f9915459fc72ee8c5bb161a77146d1b1c1047315fe6ce5ad33dce7864019630a643685ece4b49b35468912a9aa979f8f440d60424656ba124639fc2517c47f1149615a7f71375d6ffa10de226764984872000c1b8317c8bcd2ff3dd68654a5037034e10e13b6f29ebeb5eae5e2c6400a3b672fb2694ca62b7f49299091395d8d645d4920a47330c27ce3e76e08ee54c5c56d8367bfe43cc7346469e6f54c318ee313704a53ef208e3903d2966169df8d9893cf3837288ee7edbd51b34a42d110399345926ed4ff832d6d7b78a67ed9a03cc9a2c41090a9dbf655dedc66f0f4d9c5b04e9a38cb5a89ef1b80d3946c1c4ce7808fc107ea878ec0aced1f478ce816ccdee87034b507c4130145d6f579b0dd11975b0bad96f267bb0b6f5ced5234d5aa8976bc65186f279a92b3b908c0177f0b1e991517759c8e7b8160461aae5176c7bd2931075d15c33397cbd256cfb992d52ef25cb0838fd982df47a28c14bf0be57fa33320de1af7e6b3d582a3f2a7096a5f0dd7342989a4c5e98ba7016a2baa189c754020fdc1ab0d6bc845010cb608bf43e9a6ab76dc51db6f3b8b7ad75adc076b346c773c69290cd1b147ba1a0167dd4956aa502c87d677392a11a713eba169cd336980c04228eb161c8b989783d12e46a6eeae9a73de324be0fd862bb895a03a8d8e6d0cf74cd0b87a3aa0fd5db837b35fafc38cf9340ebc874891c6fa921b68357372a248bde47d298f6edc1012be52ddb26e9ef46c3e4cc02bed2e741e3254e08cfbc7191b0e144737ce8bf6946e937ab439f6347da7548e9b50daba0c4e3162bcf806ec246441eb29a9e536a3d3911ace96635c6e4b78a7ccbc5e05a3343978fecf9f0fdb9af476b8f96dc680106895a190167b4ed4ce4a25ac070d1b4fe04be29bdf5ec02de883364ea0f97fb778decb96db0017d4f980e009802e0f6a09b35aee08d6c672b98192f0132fdcdc0386b7844ff93c284aa847ac6f1d819cbe576a5142cb368c622f0ce7f71e1718997faca636ebb17214a6adb4f614e82e67674b61ef6ce0b219b9e9dbeaf17e0333923d6299d42ba13a9f7f86d27c40cba80db39ee40b3237e142f8a271449335da906c9bf18a266b362073d23ffc49b5f3f54c876e1211d9a9c576aab6cea0e7e529012d95a31f70dcf0ae28c365bc54ad3db37f84702389383813076d17a18ccdf27a977f95bcc1416122a691fc0372cc014f73ae376f7f915f9d367d3b174a8f452685c206cae70a51641b2e3371099714faba0f3e15d1887742e5b3760829d9055368285dca518e2eadd49017b12cd0b9e628bcae43afa0dbe7afb313032e6c5663ee6dd269a5ba6c1db7af1f054c8f36a7859f37eff00dcd4c3a537887d0aa859b93dae791201819306703a136b39de9a09a77d1e92d4a59b7ba7afed42c181e12b23e31485feda534b136b6f8e937901979cbc2d0fd52825989884a599a12525dd016ca827b5202fa0c8e12be506944213cde2a653c87c1c90b56011a905cd2a3e70b3c546dbaa74b92534c6eeb7563861e14d273c7fb17919b868b9d7fa45cf13078c88ed01070c9ea020f3319c241751cd03d8a29fad0c00ec6a4aa66507e7fde680a65bc4fbd3cbbaa8b6d7c3b1c30fdaedd04df2e322ff001c29204844b4ee0fe7ce56a6023d81dafcfc4399c95fd6a545cb21c3cb7d8831b43fb52379f4049752ae9cc576d9845a566573ca76b15f2ee497d5e1c63557b7e3f3f6de220d6ce00ee1cae3a237943376eb8681c8d216ae2ab1579b34e57d1508358af9259808baa8fa6e2ae2a6337e87a68dddf62fc1b9904b3f1e1809547d10382fc6fef14597307fb1b95aa2ec8a719e707f18ca390ab5d56e49a6eeaf12aa52b57d015fa58189f9c79e33586bf203e3f81f7a8449343fbee7e27a4732683d14f928da2d61fe24073be676aae6417c757457d57ebe53baaf0602309133b3e95350daa2eed669706a8c05a7ea2f00b106aae6bad05dde089d40f71b667e37a5b7352953c39c690be5dd1dfcc5ae355be274f3237cad36112061da2833b3535514c922c072d7d00012e037d6f5e6a8f2ec6c7638702fe70d49a8b1be4a40570cca0e681cde0d7f9b92087bf707e83beff48c672dcdad5fc16cfa5158d193cc94f98817d7ff559b8bd0ca3985122f7e911a0395978723d29fe3f57ce95ca165afba8d524434159fdf2aa6e6dff384466e65002331764a3915307f8e8d1e482312eea819d8d108e883c7d6f0dcad5fea25158b93170a0622a01bcd6d39af001bdf46a47901a6a72d49c4bdc135c55a9dd8cba7732972c91d2b33dd640b0e436ae71517997db3802afce1652631d05a14decf5ae41db5bbb910c3320821379f90125a0b7810f94010a44e79eb6cd48bb3fe946e8c61b4a4ea9147648f96167d16ef32dcbac3378339befe2169e6c6d3d44686b0ed391240daa8a3b28d43d7e151f39852735d3557b08d690da3848905e90ee38dbf2b2bb8fb50e984eb9df60705650f3dd11b1cdc952d1812fc8edaab8fc8d7925177ada49a67ac9495b70e43e3be473e7c8a9b1e75813ba86b556db6f8ca23840304a363fa36b50b6d1c37ab6739644323319d57581bdf1322c62251bf0e986f71ebee80329ada620bd55ac36720b00eb12b20c5ae1d0e46af136d2d88c26c239ba8c25f387888e2d5cb89436bd60791a6646f09fa9cdded3807f898b40857942f64b7be35ff6b2b0c15e1e30467944c5b43c23745b3d86265608d2aa3730a7a86fc592d7fcf8b31f3329f3dc9c8f8bc49b9c3b2c8f2cd2dda397d58fa8c648ab238818b3de9c50151fa1979bc27976153db107cb04534a9597872d892579d7e0d43ba145f4ece61290a03c1aba1430de182c894c4e12e0681b14c2c63e7d903614dc852eeb58ff23a30422d01a492fa53c44e7da5ac47e36a8b9db635d02abd76ecb9832cbf29ec66b696c4c2c3d88ba0e21223fe8d3f30037404739a5cc6cb71f1defc18c415316cf359eee5b897b04670418a0c036414e81d04d955822346a6384ef26491138b2f0cb5d2dd424fbf67d0be613e621f6fc2c94fd0b1d0d72bc31dafa91f2a1c6b7b564f1baaa2b1716d016c9f41fcd65b07ba74cb0819f227646549e5d76180459b1460a809e918847b2ca48677448d4c66b98d3d1594706be6bb83e1defcd03139e97ce73f10a3fe0766b9ac871f4eeb3222552e578c817c7e0997ca8c74773ccb901702eaed63158f0684cbb8aec7b9cdfe96b7c03f0fcf6f9527b3260b45bd9d982f631b96c494c698d10211edd6f8d8000316748755803465052925495fd527426defa9ce229e1aac44691195cdcd71f0bc80d2a65198b7cc9b0e73e8122bcdfa7c0ad8aa9997e78dce742a31d711c0469fe9b7bd4be927f415dbf1b897facbf661e8979cc09fd04257c4739f397ee09cc2ad9d00c653c30b33b998f46e8c8bfa75b7091614fa5c607408c4ff3e3e319da80e2a4312225d5b829f3a1b5fe131617ddcecb928a353842af803e6a730590942e86a760db32d3d8cdcffff266318f0fdf8131d2616d056c57d7ebbe90839318130f097a5d362be24eeacf34a5b0114065995ecd8dcbf4141dd7d65d6dd9d58baba76f567e912e834039b43dfbbec6c3b5f7fb8fc58883247f0a5f33920f71af02aef7f2077cc48230febd6ee28f3f279c03e0ce8a85b45e1b66e5af2b84d9a1a0046464c30e2d5c0a3b8e0f6", 0x1000}, 0x1006) [ 228.718945] syz-executor2 (10064) used greatest stack depth: 54072 bytes left 06:14:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 2: [ 228.957459] print_req_error: I/O error, dev loop0, sector 256 [ 228.963872] Buffer I/O error on dev loop0, logical block 32, lost async page write 06:14:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 4: 06:14:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:18 executing program 5: 06:14:18 executing program 2: 06:14:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 5: 06:14:18 executing program 2: 06:14:18 executing program 4: 06:14:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 4: 06:14:18 executing program 5: 06:14:18 executing program 2: 06:14:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) 06:14:19 executing program 4: 06:14:19 executing program 2: 06:14:19 executing program 5: 06:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000580)) 06:14:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:19 executing program 2: 06:14:19 executing program 4: 06:14:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, 0x0) 06:14:19 executing program 5: 06:14:19 executing program 4: 06:14:19 executing program 2: 06:14:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:19 executing program 4: 06:14:19 executing program 0: 06:14:19 executing program 2: 06:14:19 executing program 5: 06:14:19 executing program 2: 06:14:19 executing program 4: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 06:14:19 executing program 5: 06:14:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:20 executing program 0: 06:14:20 executing program 2: 06:14:20 executing program 5: [ 231.052347] protocol 88fb is buggy, dev hsr_slave_0 [ 231.057895] protocol 88fb is buggy, dev hsr_slave_1 06:14:20 executing program 5: 06:14:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:20 executing program 2: 06:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:20 executing program 5: 06:14:20 executing program 4: 06:14:20 executing program 0: 06:14:20 executing program 2: 06:14:20 executing program 5: 06:14:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 5: 06:14:21 executing program 2: 06:14:21 executing program 0: 06:14:21 executing program 4: 06:14:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 5: 06:14:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 2: 06:14:21 executing program 4: 06:14:21 executing program 0: 06:14:21 executing program 5: 06:14:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 2: 06:14:21 executing program 0: 06:14:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 5: 06:14:21 executing program 4: 06:14:21 executing program 2: 06:14:21 executing program 0: 06:14:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 232.734168] protocol 88fb is buggy, dev hsr_slave_0 [ 232.739670] protocol 88fb is buggy, dev hsr_slave_1 06:14:21 executing program 0: 06:14:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:21 executing program 4: 06:14:21 executing program 5: 06:14:21 executing program 2: 06:14:22 executing program 0: 06:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:22 executing program 2: [ 233.052421] protocol 88fb is buggy, dev hsr_slave_0 [ 233.057941] protocol 88fb is buggy, dev hsr_slave_1 06:14:22 executing program 5: [ 233.132274] protocol 88fb is buggy, dev hsr_slave_0 [ 233.137794] protocol 88fb is buggy, dev hsr_slave_1 06:14:22 executing program 4: 06:14:22 executing program 0: 06:14:22 executing program 2: 06:14:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:22 executing program 5: 06:14:22 executing program 2: 06:14:22 executing program 0: 06:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 233.452254] protocol 88fb is buggy, dev hsr_slave_0 [ 233.457836] protocol 88fb is buggy, dev hsr_slave_1 06:14:22 executing program 4: 06:14:22 executing program 2: 06:14:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) 06:14:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000140)) 06:14:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:22 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4800, 0x0) 06:14:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)={0x10}) 06:14:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[0x0], 0x0) 06:14:23 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:14:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:23 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockname$packet(r1, 0x0, &(0x7f0000000180)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004340)={@loopback, @multicast1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000080), &(0x7f0000000100)=0x4) 06:14:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000014c0), 0x1000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:14:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={0xffffffffffffffff, &(0x7f0000000380)="90f795fcb1a1e442fc5bcb02d80a10e160f5bf067d836b668f8e0c680d0fdc6e344b2e6f7bedb78868e0e6eb0326eabdcfd38c79b538542556cc484f9bad5fc728b3d84f1d8e27eac7e5d8fa63a33d1370af2ec39508303208c054f4c8ec82d0318b01509409e2ee116a1e99037ef671d0331575c1f147f1685bd8122f68a936543c977b78e5109004fd3c687f61b1740b450e667b5881206cd7ec95a51c6491fcb6b4334d014861c193997b967ddb38a85acea88bddab7f6fb6efbabb6347372e3d6905913b68bca1097436edfec7108cfd622d4da9739f8517a0d72d04e7590ec5d1f4bf99e92dad523fd1ba9b65f04fd4624e8e486e336c68936c02cd87641e6582d8e5566bed41d87fa957e32d59d1f0264cb2266eb6f3f10b358e23cc611fa294c6ef1e31d2600ad375da7041734535469b647dd19481060e00d64076811786d991b58c52340eaad6a1d6d114295ba84dbd5b7b00f41c5a9fbe296b840cb2ac7ab880ebcd18ddf1b27d75577c9ec0d6c6a0cc13ee248554c2c1a4dcc5106b83c1edf354a6f5aee82abef83163a463f6b5fb0cadf7d6262dc6875a8fd2fb07fda0ecded0cac5c74ec24bfad4eb61d967186e2ab4046c039231afc92734c1f392f577887e72b5b1957f5b15cb57b76b9dc5f8b5e4ec7fa4d0cf304df6695279c84f109e0f019d5f48d3c7d7547fb7979395addaeb615b4ad865aa0ed9d06b4451f438275f3c0f91090c9233766d76bd3b2250866f7746384247238e6ef325698bea22b7371a3cd636ac5188ff3ce297dea2aff5c08555c56f665e66910ec81193bf3b68d60f904172a38d4bf32054e55ee4477f238505fd17fb4959618fa421f0a4ff5e40befd4fe85c77c83a4ce40272b2f83cec515ca6ea59bf8d51c6b1eaee46418e839c56046c3fc6e88f9995e4f8fc7626487afdc2f737c56b57f88c583b46d38a3397bebbfe28292b98a242ab36c035f50f02d2861c438a377ca41deddbb7ad780da216d6222c342ebf9904f50908b769d06fda1189a7afc4bf01abf302193edec574f17de0384e91ff6a7597872eca691f2f6d744bde79e33ce57b6e4cc7e3ae224d22efe354fb28e91179c512f97f15d3dfacc681c3c7f57aae9cb32640b48cee2c1950ad793521557e8022ccb838cc2bd6a053770eda566f584aa869d36249deee32a7044021f9cb825d9c73e14e83d70a7bf9d5dfa55ad3583eb96837ca9dea10c7de7dc0532d87ba6195483d5726ccf6b1ee5b1eea9a959c6c869638a2166dbfb2677a5f342fcec40ce7308aabbf5f181d5d126c16075e10b01bbe89b202797c88a899990e9780805435a6f8a14e8b28b4185bbd5195afa455ee25ee4121c327dfc4389ab8e2b41b65f4b37b83c06632286a99e4d011f3d00588b6f7fc0b10c61ec23b489fe0286464a2a9fe25ecd59c9a1f436793dd64fb727237740d9a34e5f7bc3797d84dcf9ebfe386bbf197b28f51b420931d235cab050cba8a82fe8789904145ddd9934c32193a791ff598786dd1e91fdec72c8ba8f84872dc5648cdc936e9273ee52ed627f0de3e16ad4eaa3a380b0daf4ffaca37c6af91ab09aec0e79c850567121cc8491579dcb8be391531490925a04fc221ac24ec806af48f4109cde89baca6e9d778334b29462d629bc28421ced8c6c53d96d59fa66bf382ceef599000a0b80927b2f60f000508d5887e7aa0a4e3f26f2725a144daa657e10d88789d74d3868ce293a6c7a11d2a2d7320ceca1df8270aa86505543bf50a075cbd3694a95fcc5fab89b5fd842d1d44860e8915fa01b3f6d8b4bda0e87c895984945899476d922b80a6a6a8336d6a1c9d076b13ffc1ce55f2ed8b9a9a3433ff3ac96673e055c2ddbc61a10e1571f4536e629a1ae9f4a19895f8251c53b8fdbb0c6aeab1226e70c697003f80773d4676773a3e82c8a122221451953ca621c5d09bcc2a1c5f09d7390c44fdd8a811c1dd8d6cad1d48cd5d8dca65fd3bba9144ad662e81f6835bc2a440a1cff0a4b8362065e15c44f67603164222209c1e8b8f0c50ce6a8962efd292479b334980f4efcb8c4ae92f6fa6fa8c62656c5e47caa3f3e6505df761f710792a88bae98131cc24d8be77d3bb5f6e1c284e1a3d00433497ec2587482a5228f5ceb44c35dfe6b5691f7a1a4901bf672b705ca57387363097c10eb623af099834772ce963998aca148239acb356990241cfd595cc96748e2d447ccba3aeb8a4827058e13f161ef59a316233ff57b167b5aec1e95706117d041a8c25d66288d5c9fcfa9ace1b79a4d357a6892e19b54cd4c1097277f584d87a5b6ff77519a1eef2c0d4351bf897b9785fed814baf7d2c34e41150b7632b1048661daef3fb2160aabfe49f775bb029bd1b3717a1d54a874d4c39e941cdfb0003e99cca8483dca5d93d33015eb3ccd9394789d97738b1e99cc90e4ac5f58aa3afb229cfee9782c3c3d578df48160504b8242f5a8398b0b931254e743a5476c00d2da5a71380624945945c9943832ea6cf5a70475521f017668ca453f2a1d2688359790b1ae9bac98edd676ba579900cb9163baf5a06a178c0591971c309f06bd79dfad62186dd25e4d5769d36e9c1a1024d1247e99cd5c24ce875ac1c352025525768f7dc5f2411123e63bf6e8424550312a4a21fd7167fad7eb99a834aa4d22867af40d09bace0cc7a68b1a6e55fa17581c683f637e8f6e1df4c6ecf502b97f341c56062a1715be99585206529577f7eaa013797e89cbaf5a2e501f32f586b362705e93a1045101e4d8cb9607e1372783e271e9325a5feb92bd370a780789d750671a5398010eaf5e0c6e6f3d6b668301c5f4718bcf40f8d28d3b499d95bb26ae6a626ddde5a54fad3f43f19f28b9726ef8aea9d8984798b68b4f9b7cf133af79ec4f9a944f3825f01bfeed4e7909df5ce42a97ac1e4462cf44ac5b3701c84f20973331052171ba3481402f3f5d614449614ce9280f4f94e32efb39d7a1d588d27d55a713bc4cb900134ab8c03ea8945cc71b1f89cc64f826ee4d747a4b4bb1612c8c75129704af7da681d330d15b85461146296699deeb0a21034481a748de5f24d6a31afdb6b663ac18c84ee45c6c95574c5b713082709ab7fdd2676a65b990acfd79a20bd66b6ef3db31c6cd32bc2ddb03402ef5c19d228c004aee5568ecde7359d37341497bf8d60ee683f39f0fc6288bc55b7ad44cf07317e491fe7ffcf4eca52423a1d9ecf72c84a0f490318cda2fe48fb2765a7a133bd360c15f38f81c3ba0e6d792e5db7bf6913ac84a94d8180783b325b2e8f4c6d4c84e35f8a40501e9e3140fd84a71ca4d393dcb874d4a92163f6cbc00b4941f1bd4f576ab6e442e93d284ef4ca3a8daacb3337cb20edb3fe6f2b7c61532a573555264c5e6b6ee3bfd88c9ab266542de9da8950d7b06ed151c123cdf3a130a4104c2b272479ed554f3835e9748f82c4263f461e09bb76dbf839360606712853dce7dec1a514971d314c5124dc241b666c6bed624bcbaa6d3dadefafb09f6be46f8ac0fec03ffc93711d81cfafd029943ada66e90e87cb10946a2cd4202af6770cfc303f94d62c32c2c3ea5ec71296da552896a8a09e65a9d086613bdef41241b473bc7967b5393fd38b3858413884f52eec1db520876bcda9e14d341378e8898a2f109325211f53f325b1bc424624701354405b9ac7bb5daf65b6ed340d11d0ef586d6c376bdfba4f4840d42615051c3630d742e201ddd4ccd3dbb1d36d55a241a483024a06178c77f8186f6fe4b32b17232a0eddfc613c2568524d7ff9924877ae8ef96c5ba3774485d175e40e4579b9133f21fd39bd846a1dcab6de6ddeb5b4daddc03c62499eb153aa72cbd2022a878773e1ab2e5a648fe245eeea2ba68a4a44b2921706e2bc3604fe181ffa97464d8dbece1479945da7d4b4eb6d9d81cca46e22815e9c6dbd5dff9cdbb08b91303898811f855a9f81a6877bfd66ef1b4259334f0d4ffc387079a82081f845aa027e688f284d937716f0088e28b55a0aacb6339b030bae55520346198149ab3776ea79974fcc161d81dcb07a696987152ba1929e5f429a970a2702a7f00ad3dc84993967b770503981b89844683aceb739d96c3dec357183a08eda4154e03124150c545007ac97889704b32a749eff3120789b078a991d4c7fdb57a850d12715361c0a8b466e4004c5da3a5191812d4f3736086aa9d7e27ba6c2926cbe8019fa8881e712a9e12916480ddccf0cc6f529377faed3d14d1912193c1b7df8543f599065d4948a4385d7347d5ad2f2ba509ea79278b4e34702cfe396ddbe287af062a70ceb8c2c3cd47865f79406a34cd8de6d17165a26331c78d0cef8ac5722825688ad47959ad9f96a761d6858d021632a1a8d3f6750684926e93471d83df8dfef44861d1da98ad7bee9bd2f1b39ac3f2244721bb82c26f848e045c60e417b00616b54383a3efea8436890893d86e41d1491f755b3ce6ca9900d0df1f185a0bec3e626f7215d74a03f2c81dc0f54cdc9baaf441de87628cbeb7bbdb5706dbac26f4575b8f7a251557bfce59245dd5de3f7048e8977c3b24dfb540d1a0f77a6874a85670e4b4cabb4b6477a9d443f2cd6bc3c2c04ea5daff8b58e40264c3ef17921405aaabdb0ceae563882", 0x0}, 0x18) 06:14:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x34a9379986a56b99, 0x0, &(0x7f0000000100)=[@dead_binder_done={0x4008630a}], 0x0, 0x0, 0x0}) 06:14:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x4000) 06:14:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 234.600927] binder: BC_ATTEMPT_ACQUIRE not supported [ 234.606383] binder: 10453:10454 ioctl c0306201 200000c0 returned -22 06:14:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) 06:14:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) stat(0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@local, 0x46, r5}) 06:14:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1) 06:14:24 executing program 5: timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) stat(0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000001c0)={@local, 0x46, r4}) 06:14:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002b80)='./file0\x00', 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 06:14:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)='memory.swap.max\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x17b) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) 06:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002b80)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x2000006) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@local, 0x46, r4}) 06:14:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x803) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffd6f, 0x0, &(0x7f00000000c0)=[@increfs_done], 0x2, 0x7fffffffefff, 0x0}) 06:14:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getgid() 06:14:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 06:14:24 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 06:14:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:14:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getgid() 06:14:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getgid() 06:14:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:14:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 06:14:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:25 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000180)) 06:14:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) 06:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x69, 0x2, {0x4, 0x4, 0x6}}, 0x14) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x58, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, 0x0) pipe(&(0x7f00000003c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 06:14:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) [ 236.717643] Unknown ioctl -1069521760 06:14:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000280)) 06:14:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x26000) 06:14:25 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r0) 06:14:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 06:14:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) [ 237.052355] net_ratelimit: 4 callbacks suppressed [ 237.052384] protocol 88fb is buggy, dev hsr_slave_0 [ 237.063005] protocol 88fb is buggy, dev hsr_slave_1 06:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/176, &(0x7f0000000140)=0xb0) 06:14:26 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r0) 06:14:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 06:14:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) [ 237.212340] protocol 88fb is buggy, dev hsr_slave_0 [ 237.217825] protocol 88fb is buggy, dev hsr_slave_1 [ 237.249253] IPVS: length: 176 != 24 [ 237.271864] IPVS: length: 176 != 24 06:14:26 executing program 2: 06:14:26 executing program 4: 06:14:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 06:14:26 executing program 5: 06:14:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 06:14:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:26 executing program 4: 06:14:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81"], 0x0) 06:14:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 06:14:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) 06:14:26 executing program 2: 06:14:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:27 executing program 4: 06:14:27 executing program 5: 06:14:27 executing program 2: 06:14:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9"], 0x0) 06:14:27 executing program 0: 06:14:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:27 executing program 4: 06:14:27 executing program 2: 06:14:27 executing program 5: 06:14:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e"], 0x0) 06:14:27 executing program 0: 06:14:27 executing program 4: 06:14:27 executing program 5: 06:14:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094d3"], 0x0) 06:14:27 executing program 2: 06:14:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce566735"], 0x0) 06:14:27 executing program 0: 06:14:27 executing program 4: 06:14:27 executing program 2: 06:14:27 executing program 5: 06:14:27 executing program 0: 06:14:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df40"], 0x0) 06:14:28 executing program 4: 06:14:28 executing program 2: 06:14:28 executing program 5: 06:14:28 executing program 0: 06:14:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:28 executing program 4: 06:14:28 executing program 2: 06:14:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb0"], 0x0) 06:14:28 executing program 5: 06:14:28 executing program 0: [ 239.372135] protocol 88fb is buggy, dev hsr_slave_0 [ 239.377668] protocol 88fb is buggy, dev hsr_slave_1 06:14:28 executing program 2: 06:14:28 executing program 4: 06:14:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 06:14:28 executing program 5: 06:14:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094"], 0x0) 06:14:28 executing program 2: 06:14:28 executing program 0: 06:14:28 executing program 4: 06:14:28 executing program 2: 06:14:28 executing program 5: 06:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) 06:14:29 executing program 3: 06:14:29 executing program 0: 06:14:29 executing program 4: 06:14:29 executing program 2: 06:14:29 executing program 3: 06:14:29 executing program 5: 06:14:29 executing program 3: 06:14:29 executing program 4: 06:14:29 executing program 2: 06:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) 06:14:29 executing program 0: 06:14:29 executing program 5: 06:14:29 executing program 4: 06:14:29 executing program 3: 06:14:29 executing program 2: 06:14:29 executing program 0: 06:14:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) 06:14:29 executing program 4: 06:14:29 executing program 3: 06:14:29 executing program 2: 06:14:29 executing program 0: 06:14:29 executing program 5: 06:14:30 executing program 4: 06:14:30 executing program 3: 06:14:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) 06:14:30 executing program 2: 06:14:30 executing program 0: 06:14:30 executing program 5: 06:14:30 executing program 4: 06:14:30 executing program 3: 06:14:30 executing program 2: 06:14:30 executing program 0: 06:14:30 executing program 4: 06:14:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81"], 0x0) 06:14:30 executing program 3: 06:14:30 executing program 5: 06:14:30 executing program 2: 06:14:30 executing program 0: 06:14:30 executing program 3: 06:14:30 executing program 4: 06:14:30 executing program 0: 06:14:30 executing program 5: 06:14:30 executing program 2: 06:14:30 executing program 3: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat(r0, 0x0, 0x0, 0x80) mknod(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) lstat(&(0x7f0000000040)='./file0\x00', 0x0) setfsgid(0x0) unshare(0x40000600) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:14:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9"], 0x0) 06:14:31 executing program 4: 06:14:31 executing program 0: [ 241.989781] IPVS: ftp: loaded support on port[0] = 21 06:14:31 executing program 5: 06:14:31 executing program 2: 06:14:31 executing program 4: 06:14:31 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="64869c375a8fc672e4fddd7e0ae16087dcf944584574f9f041010a1a61026809133995c7ae3aa7dc622eac4a270dad1d2810"], 0x1, 0x0, 0x0) 06:14:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) shutdown(r1, 0x1) 06:14:31 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 06:14:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e"], 0x0) 06:14:31 executing program 3: pipe(&(0x7f0000000000)) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x382) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sync() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:14:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000300), 0x2c0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000340)={'security\x00', 0x48, "ea4a979e883b842c1bb81fe51823b3bbc822ad89c99272bfa2be874cc877b9872c758f915e871a072221a0e8c9fc96d511ba018885e0b9264864ed9e5a0e82761a6eba95fc123016"}, 0x0) 06:14:31 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0x9da9) write(r0, 0x0, 0x0) 06:14:31 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) read(r0, &(0x7f00000000c0)=""/221, 0xdd) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f00000002c0)="ce5d52f431ff68461ac2b7e4c6ec4a327fe43750", 0x14}], 0x1) 06:14:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce566735"], 0x0) 06:14:31 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={0xc, 0x0, "80be43b8"}, 0x0, 0x400) 06:14:31 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x0) 06:14:31 executing program 3: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) [ 242.774366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:14:31 executing program 0: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3e, &(0x7f0000000140)=0x0) io_destroy(r3) io_setup(0x1, &(0x7f0000000080)=0x0) io_destroy(r4) 06:14:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='timers\x00') dup2(r0, r1) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000300)=""/218, 0xda}, {&(0x7f00000000c0)=""/159, 0xff6f}], 0x1af, 0x0) 06:14:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) inotify_init() timer_create(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000002c0)={{0x0, @multicast1, 0x0, 0x1, 'lblcr\x00', 0x8}, {@loopback}}, 0x44) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xfffffffffffffd36) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) tkill(r2, 0x1000000000016) 06:14:32 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bdd381fd738c81902001"], 0xa}, 0x0) 06:14:32 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="40a8d1ad975d105907ddb26e89c03a776b73eeea1aa8b1dec20824d38f3329631db37e5ff4ff1d055fe6ca804ef97260aaac9f271bdf53d2fb40", 0x3a, 0x0, 0x0, 0x0) 06:14:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df40"], 0x0) 06:14:32 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f00000003c0)={0x0, "82f5e7a2b659fe3d0461c54ce8cbb3bf26ed24b825afc99396cdfd02f0f02ad0568da1865cc3204651a69a705954d6893eefb7bd18ffd6caec04ad35c61414d75e746669f6a70fcd3ecbf2c3ca0e8a194562d8680ac39dfd507047e4"}, 0x64, 0x0) 06:14:32 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f00000003c0)={0x0, "82f5e7a2b659fe3d0461c54ce8cbb3bf26ed24b825afc99396cdfd02f0f02ad0568da1865cc3204651a69a705954d6893eefb7bd18ffd6caec04ad35c61414d75e746669f6a70fcd3ecbf2c3ca0e8a194562d8680ac39dfd507047e41e8ffe7f5db7ce5cef858822a2ee7af305c3c1965f98eb600a59893ea904c82d15592973622284232684a046e80d2658955105718a9e73a417e23fb34c2fa6f2acf516aecab1d468c921b4a27dc1539634800c6dd138"}, 0xba, 0x0) 06:14:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x80000003) [ 243.292416] protocol 88fb is buggy, dev hsr_slave_0 [ 243.298051] protocol 88fb is buggy, dev hsr_slave_1 06:14:32 executing program 5: 06:14:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb0"], 0x0) 06:14:32 executing program 2: [ 243.532255] protocol 88fb is buggy, dev hsr_slave_0 [ 243.537756] protocol 88fb is buggy, dev hsr_slave_1 06:14:32 executing program 0: 06:14:32 executing program 5: 06:14:32 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="40a8d1ad975d105907ddb26e89c03a776b73eeea1aa8b1dec20824d38f3329631db37e5ff4ff1d055fe6ca804ef97260aaac9f271bdf53d2fb404b2d7ded3cbf905be80b419e70ad93de9a", 0x4b, 0x0, 0x0, 0x0) 06:14:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff26, 0x400200007ff, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 06:14:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa9fd97bed30e186dd60093a0600088400fe8000000000000000000000000000bbff020000000000dffb028fc95b0203230be09a196e577bbe9c5bd9c76777fde453e2378a1ae5104f81c1505ef71d04cb733fd7e1fe7d24ccfb006da485330eb8b44c6b9aabc71bc1b002e8ddaa05c521d9dc61a1f8735622b9f402faed06c7e6e02cce2b3e8fca3e4560acce5667359434d8df408cb094"], 0x0) 06:14:32 executing program 0: 06:14:32 executing program 5: 06:14:33 executing program 3: [ 244.022500] protocol 88fb is buggy, dev hsr_slave_0 [ 244.028158] protocol 88fb is buggy, dev hsr_slave_1 06:14:33 executing program 4: 06:14:33 executing program 0: 06:14:33 executing program 5: 06:14:33 executing program 1: 06:14:33 executing program 3: 06:14:33 executing program 0: 06:14:33 executing program 5: 06:14:33 executing program 2: 06:14:33 executing program 4: 06:14:33 executing program 1: 06:14:33 executing program 0: 06:14:33 executing program 3: 06:14:33 executing program 5: 06:14:33 executing program 3: 06:14:34 executing program 1: 06:14:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp\x00'}, &(0x7f0000000580)=0x1e) syz_genetlink_get_family_id$tipc2(0x0) 06:14:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000065ba9352ce54e3e39a40000000000000000000000000000c8"], 0x0, 0x0, 0x0}) 06:14:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffd) 06:14:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000200)='\x04\xe6\x99a\xc5\xa8\x1cn\xad\xba\xde\xcax~\xe5\x9e\xa8E\xab\x8f\xb4N\xcb\x0e\xf9vD}\xc0\xb1GS\xac\xb23p\xd7\x14\x87\xec\xad\b\t\xc7C\t$|\xce\xb7\x93\x81\xe4eN\xb9O\x96\x19Ik\xe3\x10C\xda\xcfX|\xdeJ\x16GO\xc3\xc9\xc6\xcf\xbf\x02\x86\xe9\x0e\n\xbeZ\xd0\x8c\x05\xdb\xa5\x8b\xadf\xb2.\"\x052\x1d-\x02x*e\xee\xcc\xeb\xf4\x81\x8c\x05I\xe7O\xf1C=\xc0X\xd0\x97', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xfffffdef) ftruncate(r1, 0x0) 06:14:34 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x100) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 245.148260] binder: 11016:11017 transaction failed 29201/-28, size -4035225266123964416-0 line 2973 06:14:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) [ 245.217487] binder_alloc: binder_alloc_mmap_handler: 11016 20001000-20004000 already mapped failed -16 06:14:34 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) socketpair$unix(0x1, 0x4000001000000001, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 245.275271] binder: BINDER_SET_CONTEXT_MGR already set [ 245.280780] binder: 11016:11017 ioctl 40046207 0 returned -16 [ 245.338367] binder_alloc: 11016: binder_alloc_buf, no vma [ 245.344291] binder: 11016:11030 transaction failed 29189/-3, size -4035225266123964416-0 line 2973 [ 245.396773] binder: BINDER_SET_CONTEXT_MGR already set [ 245.402348] binder: 11031:11033 ioctl 40046207 0 returned -16 [ 245.420992] binder_alloc: 11016: binder_alloc_buf, no vma [ 245.426915] binder: 11031:11033 transaction failed 29189/-3, size 0-0 line 2973 06:14:34 executing program 4: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000000)) 06:14:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x100000000000007, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 245.447198] binder: undelivered TRANSACTION_ERROR: 29201 [ 245.467339] binder: undelivered TRANSACTION_ERROR: 29189 [ 245.540056] binder_alloc: binder_alloc_mmap_handler: 11031 20001000-20004000 already mapped failed -16 [ 245.572445] binder_alloc: 11031: binder_alloc_buf, no vma [ 245.578184] binder: 11031:11039 transaction failed 29189/-3, size 0-0 line 2973 06:14:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040000000000000000000000000000000065ba9352ce54e3e39a40000000000000000000000000000c8"], 0x0, 0x0, 0x0}) [ 245.617209] binder: undelivered TRANSACTION_ERROR: 29189 [ 245.626919] binder: undelivered TRANSACTION_ERROR: 29189 06:14:34 executing program 4: socket$packet(0x11, 0x800000000000002, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_emit_ethernet(0x2bb, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@address_reply}}}}, 0x0) 06:14:34 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100010fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:14:34 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='cgroup[selinux\x00') [ 245.744479] binder: 11045:11046 transaction failed 29201/-28, size -4035225266123964416-0 line 2973 [ 245.803908] binder: undelivered TRANSACTION_ERROR: 29201 06:14:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, 0x0, 0xfffffffffffffe64) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x3}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000200)="c29805e643ea515932fcef9298979a31eb14a9c058dc4db52dfa48065d1904edb5724fae5a40838d233a92cdf6f16a0f2c441185bad5f5e3fa14d36ff30eb2369c47dae3aa7b777df60a9030b30022857fc6d39ed91e992d59474f89844a6ef41feec2e213325c299a7be6bfc1e58087517d", 0x72}], 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r1, 0x28, &(0x7f00000018c0)}, 0x10) 06:14:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)) 06:14:35 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x19a}, 0x0) [ 245.934196] protocol 88fb is buggy, dev hsr_slave_0 [ 245.939818] protocol 88fb is buggy, dev hsr_slave_1 06:14:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000), 0xfe88, 0x1) 06:14:35 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f00aeaef42cae261ad0303b3bedd5861062c30abaa7ae56b9b8f4e231189a"], 0x1, 0x0, 0x0) 06:14:35 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8"], 0x1, 0x0, 0x0) 06:14:35 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337d"], 0x1, 0x0, 0x0) 06:14:35 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) dup2(r1, r0) fcntl$getown(0xffffffffffffffff, 0x9) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x1, 0x92, 0x0, 0x0, 0x400}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001600)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) clock_gettime(0x0, 0x0) 06:14:35 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) msgget(0xffffffffffffffff, 0x1) ptrace$setopts(0x4206, 0x0, 0x2, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20004002) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 06:14:35 executing program 2: ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) fstat(0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x408) msgctl$IPC_SET(r1, 0x1, &(0x7f00000014c0)={{}, 0x0, 0x0, 0x72}) msgsnd(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00009b7d1df3a903a883000000000000deb4e00d0c04884098e5318c3f48e492f6a62c738f6c1d1b71f6cf6e37ca811ec7911306084962d7c5cc96b37b4418d4fd35ad09b3a89affffff7f3ce637c70c7b27b4e7716f8537df70a7224e0adc1544a77062a44892ab72e9508117008cb5ceabbbd8b5fba4238073fbb8281a50940400c1342eb5b9514f216560bc4d046c1fbe65de2b4927b61b71d9919970c51001"], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, 0x0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000400)) r4 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0, 0xf}, &(0x7f0000000080)='encrypted\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000780)={'TPROXY\x00'}, &(0x7f00000007c0)=0x1e) request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='update ', r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x220800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000340)={0x1, 0x3ff}, 0x1) bind$vsock_stream(r2, &(0x7f0000000380), 0x10) r6 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='user:', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, r6) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 06:14:35 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/dev/snd\xffseq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x5}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xffffffffffffffff, @time={0x77359400}}) 06:14:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 06:14:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 06:14:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:35 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x440, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000100)='./file0\x00', 0x0) [ 246.695077] binder: 11110:11111 transaction failed 29189/-22, size 0-8 line 2834 [ 246.722479] binder: 11110:11119 transaction failed 29189/-22, size 0-8 line 2834 [ 246.730859] binder: undelivered TRANSACTION_ERROR: 29189 [ 246.744855] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 246.768994] binder: undelivered TRANSACTION_ERROR: 29189 06:14:35 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) getresuid(0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000340)=@md5={0x1, "e27ba0db9931973939c2235605feb44e"}, 0x11, 0x3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffff, 0x2) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000500)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000480)={{0x0, 0x3, 0x13, 0x2, 0x8c63}}) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000100)={&(0x7f00000003c0)="30e2000cb429dd08b09a60f575a08ce2340a53a4e6a1ee541c2e4fe8bb025cb59e0985869c21042096bf68ab6187e08886452a627acf7a44835a534c682ce9b0b74023a9c7c27bc0b1cacc99c709c079d8ecce864c5f240117d3f42a6b75d2d69782656282780012735f632a3160479dae77cbf175289faface4b78c123d6026920d9847b782622a62388dd41988eb41a1502aa3c85ce1c0", 0x98}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x2, 0x4) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:14:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x11) [ 246.854343] encrypted_key: keyword 'update' not allowed when called from .instantiate method 06:14:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)) 06:14:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000300)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/166, 0xa6}, {&(0x7f0000000600)=""/246, 0xf6}, {&(0x7f0000000500)=""/133, 0x85}, {&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000140)=""/3, 0x3}], 0x8, &(0x7f0000001900)=""/140, 0x8c}, 0x200}, {{&(0x7f00000019c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001a40)=""/212, 0xd4}, {&(0x7f0000001b40)=""/175, 0xaf}, {&(0x7f0000001c00)=""/194, 0xc2}, {&(0x7f0000001d00)=""/101, 0x65}, {&(0x7f0000001d80)=""/147, 0x93}], 0x5, &(0x7f00000001c0)}, 0x9}, {{&(0x7f0000002100)=@in6, 0x80, &(0x7f0000002280)=[{&(0x7f0000002180)=""/228, 0xe4}], 0x1, &(0x7f0000002340)=""/4096, 0x1000}}, {{&(0x7f0000003340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000035c0)=""/86, 0x56}, 0x3}, {{0x0, 0x0, 0x0}, 0xffffffffffffff37}], 0x5, 0x10040, 0x0) 06:14:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 247.111938] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:14:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) poll(&(0x7f0000000140)=[{r1}], 0x1, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x10) vmsplice(r2, &(0x7f0000000100), 0x2be, 0x2) 06:14:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) [ 247.242529] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:36 executing program 4: r0 = socket(0x10, 0x3, 0xa) write(r0, &(0x7f00000003c0)="240000000104ff00fd4354c007110000f3e9000008000100010423dcffdf0028fa415b16", 0x24) 06:14:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:36 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 06:14:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) 06:14:36 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1b, 0x5, 0x7fff, 0xfffffffffffffffc, 0x2000000000001, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x61b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000300)=0xc) getresuid(0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000340)=@md5={0x1, "e27ba0db9931973939c2235605feb44e"}, 0x11, 0x3) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffff, 0x2) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000500)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000480)={{0x0, 0x3, 0x13, 0x2, 0x8c63}}) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000100)={&(0x7f00000003c0)="30e2000cb429dd08b09a60f575a08ce2340a53a4e6a1ee541c2e4fe8bb025cb59e0985869c21042096bf68ab6187e08886452a627acf7a44835a534c682ce9b0b74023a9c7c27bc0b1cacc99c709c079d8ecce864c5f240117d3f42a6b75d2d69782656282780012735f632a3160479dae77cbf175289faface4b78c123d6026920d9847b782622a62388dd41988eb41a1502aa3c85ce1c0", 0x98}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x2, 0x4) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) 06:14:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:14:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190000003fffffffda060200030000e80001040000000d000b00ea11004c0005000000", 0x29}], 0x1) [ 247.855119] netlink: 'syz-executor4': attribute type 11 has an invalid length. 06:14:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x4) 06:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80002) 06:14:37 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x210, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={&(0x7f0000007440)={0x14}, 0x14}}, 0x4000080) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002340)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f000000dac0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}], 0x1, 0x4000095) 06:14:37 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x2b, 0x1) 06:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', ':\x00'}, 0x7) memfd_create(0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 06:14:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(0x0, 0x0) chdir(0x0) 06:14:37 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) [ 248.337195] net_ratelimit: 2 callbacks suppressed [ 248.337218] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r4, 0xffffffffffffffc6, &(0x7f0000000140)) 06:14:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x404c534a, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 06:14:37 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r0, r1) 06:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:37 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\\c\xc0\a\x00\x00\x00\x00\x00\x00.*\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x408c5333, &(0x7f0000000000)) [ 248.617776] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000d40)='./file0\x00', 0x0, &(0x7f0000000d80)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) getgroups(0x6, &(0x7f0000000940)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) 06:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 06:14:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 06:14:37 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "f8dd78f9e63fef12", "fa5feee61d99b3c1d0e90f4ec8fd1a73fd09f189b18dcebc9de35c993a2c6c28"}) [ 248.819610] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 06:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:38 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=0x0}}) 06:14:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1c}) 06:14:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000040)={0x2, 0x3, @local}, 0x10) sendto(r0, &(0x7f0000000140)="02", 0x1, 0x5, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x2) recvfrom$inet(r0, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 06:14:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 06:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x3f, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:14:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:14:38 executing program 1: 06:14:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:38 executing program 5: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 06:14:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1c, 0x6, 0x4}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 06:14:38 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 06:14:38 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=0x0}}) 06:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:38 executing program 5: 06:14:38 executing program 4: 06:14:39 executing program 5: 06:14:39 executing program 2: 06:14:39 executing program 1: 06:14:39 executing program 4: 06:14:39 executing program 3: 06:14:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:39 executing program 5: 06:14:39 executing program 2: 06:14:39 executing program 1: [ 250.351302] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:39 executing program 4: 06:14:39 executing program 3: 06:14:39 executing program 5: 06:14:39 executing program 2: 06:14:39 executing program 3: 06:14:39 executing program 4: 06:14:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:39 executing program 1: 06:14:39 executing program 5: 06:14:39 executing program 2: 06:14:39 executing program 4: 06:14:39 executing program 3: [ 250.863850] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:39 executing program 1: 06:14:40 executing program 5: 06:14:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:40 executing program 2: 06:14:40 executing program 4: 06:14:40 executing program 5: 06:14:40 executing program 3: 06:14:40 executing program 1: [ 251.236507] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:40 executing program 5: 06:14:40 executing program 2: 06:14:40 executing program 3: 06:14:40 executing program 1: 06:14:40 executing program 4: 06:14:40 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:40 executing program 5: 06:14:40 executing program 1: 06:14:40 executing program 3: 06:14:40 executing program 2: 06:14:40 executing program 4: [ 251.706071] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:40 executing program 5: 06:14:40 executing program 3: 06:14:40 executing program 1: 06:14:40 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:41 executing program 2: 06:14:41 executing program 4: 06:14:41 executing program 5: 06:14:41 executing program 3: [ 252.012746] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:41 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:41 executing program 1: 06:14:41 executing program 2: 06:14:41 executing program 3: 06:14:41 executing program 5: 06:14:41 executing program 4: 06:14:41 executing program 1: [ 252.337653] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:41 executing program 2: 06:14:41 executing program 3: 06:14:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:41 executing program 5: 06:14:41 executing program 4: 06:14:41 executing program 1: [ 252.636229] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:41 executing program 3: 06:14:41 executing program 2: 06:14:41 executing program 4: 06:14:41 executing program 5: 06:14:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:41 executing program 1: 06:14:42 executing program 2: 06:14:42 executing program 3: 06:14:42 executing program 1: 06:14:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:42 executing program 4: 06:14:42 executing program 5: 06:14:42 executing program 3: 06:14:42 executing program 1: 06:14:42 executing program 2: 06:14:42 executing program 4: 06:14:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:42 executing program 3: 06:14:42 executing program 5: 06:14:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000280)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) open(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:14:42 executing program 1: [ 253.583800] net_ratelimit: 2 callbacks suppressed [ 253.583822] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:42 executing program 4: 06:14:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:42 executing program 5: 06:14:42 executing program 3: 06:14:42 executing program 1: [ 253.840732] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:43 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf2"], 0x1, 0x0, 0x0) 06:14:43 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000008000000000000ee9101b5bbb7a5f65ba1969e404f572aa850585d46d4b07569a6a05fe711609a4dd5484463cbae99ce5cd6f17a5bbe0703cc75bded6457c201f40ad5694e3fde09599487b1fd90d24b2e"], 0x1, 0x0, 0x0) 06:14:43 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 06:14:43 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaadce1f06c341b86dd600000000044110000000000000000000000000000000000000000000000000000000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000879a7b1a51d711f9bf8fae190550a8083c82e90b59b954881f8473393845dd60b44b3a13922c745a4325d1ce905dea7873d9587c96f35eb6e6b3fd1455a5477906d2cc88580bcac2b7c341e87e8fda972785c457f01e8f026fb94a44ff6f53e7"], 0x0) 06:14:43 executing program 4: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000004340)={0x1001, 0x2000}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)='sysfs\x00^\x04\xdc:\x00\xc2\xa4\xd8j\xd8~*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9b^\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x01\"\xc8U0%\xa2X9\\\x92QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5B@5CZ=\xbbv\xc5}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:44 executing program 2: 06:14:44 executing program 1: [ 255.446259] binder: 11588:11589 transaction failed 29201/-22, size -81818531-13510798898888703 line 2973 [ 255.563500] binder_alloc: binder_alloc_mmap_handler: 11588 20001000-20004000 already mapped failed -16 06:14:44 executing program 5: [ 255.607027] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.618898] binder: BINDER_SET_CONTEXT_MGR already set [ 255.624541] binder: 11588:11589 ioctl 40046207 0 returned -16 06:14:44 executing program 1: 06:14:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0xdd4}) 06:14:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r1, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000540)="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", 0x409, 0x101, 0x0, 0x0) [ 255.720261] binder_alloc: 11588: binder_alloc_buf, no vma [ 255.726289] binder: 11588:11604 transaction failed 29189/-3, size -81818531-13510798898888703 line 2973 06:14:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x7fffffffefff, 0x0}) 06:14:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x7fffffffefff, 0x0}) [ 255.829080] binder: undelivered TRANSACTION_ERROR: 29201 [ 255.839798] binder: undelivered TRANSACTION_ERROR: 29189 [ 255.915936] binder: 11613:11614 ERROR: BC_REGISTER_LOOPER called without request 06:14:45 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) [ 255.960718] binder: 11618:11620 transaction failed 29189/-22, size 0-0 line 2834 [ 255.988296] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 256.022862] binder: undelivered TRANSACTION_ERROR: 29189 06:14:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 06:14:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 06:14:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000080)=[@acquire_done], 0x0, 0x7fffffffefff, 0x0}) 06:14:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 256.273642] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done], 0x0, 0x7fffffffefff, 0x0}) 06:14:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x803) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000005c0)=[0x0]}}}], 0x2, 0x7fffffffefff, 0x0}) [ 256.346864] binder: 11645:11647 BC_ACQUIRE_DONE u0000000000000000 no match 06:14:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:14:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 256.455937] binder: 11654:11655 BC_DEAD_BINDER_DONE 0000000000000000 not found 06:14:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer], 0x0, 0x7fffffffefff, 0x0}) [ 256.513680] binder: 11653:11657 transaction failed 29189/-22, size 0-8 line 2834 [ 256.521420] binder: 11653:11657 ioctl c0306201 20000040 returned -14 06:14:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x803) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xfffffffffffffd6f, 0x0, &(0x7f00000000c0)=[@increfs_done], 0x2, 0x7fffffffefff, 0x0}) [ 256.640769] binder: 11665:11666 BC_FREE_BUFFER u0000000000000000 no match [ 256.663042] binder: 11669:11670 ioctl c018620b 0 returned -14 [ 256.684434] binder: 11669:11670 ioctl c0306201 20000140 returned -11 06:14:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/unix\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x803) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000005c0)=[0x0]}}}], 0x2, 0x7fffffffefff, 0x0}) 06:14:45 executing program 5: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000200)='\x04\xe6\x99a\xc5\xa8\x1cn\xad\xba\xde\xcax~\xe5\x9e\xa8E\xab\x8f\xb4N\xcb\x0e\xf9vD}\xc0\xb1GS\xac\xb23p\xd7\x14\x87\xec\xad\b\t\xc7C\t$|\xce\xb7\x93\x81\xe4eN\xb9O\x96\x19Ik\xe3\x10C\xda\xcfX|\xdeJ\x16GO\xc3\xc9\xc6\xcf\xbf\x02\x86\xe9\x0e\n\xbeZ\xd0\x8c\x05\xdb\xa5\x8b\xadf\xb2.\"\x052\x1d-\x02x*e\xee\xcc\xeb\xf4\x81\x8c\x05I\xe7O\xf1C=\xc0X\xd0\x97', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xfffffdef) 06:14:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 256.717037] binder: 11669:11670 ioctl c018620b 0 returned -14 06:14:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2f, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000f5e12a9f04860000000000000000000000000033800000885d8c1efbff"], 0x0, 0x0, 0x0}) 06:14:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto(r0, &(0x7f0000000340)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000540)="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", 0x405, 0x101, 0x0, 0x0) 06:14:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) read(r0, 0x0, 0x0) 06:14:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) [ 256.963607] binder: 11685:11686 transaction failed 29189/-22, size -8332354201975770368-16775966 line 2834 [ 257.046129] binder: 11685:11697 transaction failed 29189/-22, size -8332354201975770368-16775966 line 2834 06:14:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 257.104406] binder: undelivered TRANSACTION_ERROR: 29189 [ 257.110065] binder: undelivered TRANSACTION_ERROR: 29189 06:14:46 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) 06:14:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 06:14:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x100}) 06:14:46 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000200)='\x04\xe6\x99a\xc5\xa8\x1cn\xad\xba\xde\xcax~\xe5\x9e\xa8E\xab\x8f\xb4N\xcb\x0e\xf9vD}\xc0\xb1GS\xac\xb23p\xd7\x14\x87\xec\xad\b\t\xc7C\t$|\xce\xb7\x93\x81\xe4eN\xb9O\x96\x19Ik\xe3\x10C\xda\xcfX|\xdeJ\x16GO\xc3\xc9\xc6\xcf\xbf\x02\x86\xe9\x0e\n\xbeZ\xd0\x8c\x05\xdb\xa5\x8b\xadf\xb2.\"\x052\x1d-\x02x*e\xee\xcc\xeb\xf4\x81\x8c\x05I\xe7O\xf1C=\xc0X\xd0\x97', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xfffffdef) 06:14:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 06:14:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:14:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000005380)="18") 06:14:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:46 executing program 4: mkdir(0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:46 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/251, 0xfb}], 0x1) 06:14:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, 0x0) 06:14:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1) sendto$inet(r0, &(0x7f0000000340)="062f2fd3ed6f49a86ca3144de4e05a9fff8df87a962de54a89581e34fb543b9c20339e9c257737fe686016c05c0bc4316513c865c3200fdf4e7dc4873e50bd89bdca9816bce87c61041c006a908f8d6c31623a50d93256a845e64378d22821a8a94fc8087a474684ec5f7fe1b3ab8846648a03772afb8fb5f8be7efaf189fc51c43fbdc17c62bd583a34d391da036232118e128e70f03f74b2b49a6b6b88c0c9fc5dc6154662e8ea3bb56e5b39ea63b8e8e534f7be67ac57f79d30f15b9ad6956b50d080703bb7189e7583c34e50d857fcf431555dbea0d6d3ba40f126783d1e0997842176465301b7320a78c287bc5dbe7908ef37071013b8b41f4ae0bbcce9d58af9d3a91de7e99b5d56a31f246f52ed46f0335e98ab340385171b02acb02886062bfa61537a3a042d1220d451d8af30c7b18ff1372e8c8ed729a7b683d1781fa9dd83de8e5c87cf52cf9d0c7f276a966fce103b82a6483e5a96ebe5ec57d935c9dc4518957f97f0f3e615c1e1d5ab93a3c72c4d0783e416e6787cae0d8d8139cf4f91015d811bd7e0c5e2e5c74ddde70db1b083e9858e9e7a011020374b9e9d994b907fb7ba09c3d26da3bf8f45b18023c544af720566f0b7bd85a15d688c008f3f9fe300ca7bfb59529f16428a22cae752cf3ca73198d8431693f309e5f3df1f41bc53db513d098d9ae484d785046e8cb2ca747b9d98bd0d851265ff735fb7cbed689206f186953120706f2cc12ad2041f533154ffb6ccbf0e9725e5ab72c9cab6c5a9ab1ed5933885cd6cdcf4963a1d49bd9f31fb0514b5184d5bc98c58c11f26eca6e52bb494c66a86fa22570aaa8c0649c9d94b423b30383c9540f42d99c643bc7f852b13eb52a77acc3f8b56672d437373fddf08f00f28e269fc7ef6df313feca48505eb442ca6d487723ef394013512b2113cd0989c670432a3510aa880246e99ff4a8aab9ee492a0ada47c01d8e925c3d55f00f0074a40cce137ef01482b408bf5f6f1c57098703129a4cd170307699b73b6c23a7954432913934e6187a9cf31fa006bccacd5f196553cf782f2adb2ad935004f1a4f9066c45a1816235a2f82d5d66d84d2b68befdc9b75c44ebc3acd03f5de823c5237b0b46c12c7ba2858f8ee96d9d2c50825de7fe3ca767fa1f13834981f28fd329ab46aafafe2ebe3fbf03f333b2381f2ddbd517264ad1c90f5df4b6f9e369b3114a41c70c2d95a460b066b0c2e6a092d357610492e1738af9a1552bba2e98036ea9267d68125d9227a5c7ee37e336032ffd3342acafbe90c03023d21294c36dd45d5859eb5d9c728413a10f990c22", 0x3a9, 0x0, 0x0, 0x0) 06:14:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x11, r1, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:14:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000440)="c081f5b18a861290e912e7b67af0bebb2a3b74b1a49519c55f9bbeb9dde0a4fd4504d01aedbd2662db2c4c0286", 0x0}, 0x18) [ 258.114709] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85"], 0x1, 0x0, 0x0) 06:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x11, r0, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 06:14:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 06:14:47 executing program 4: r0 = gettid() semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) unlink(0x0) pipe(0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) tkill(r0, 0x1000000000016) [ 258.554985] binder: 11781:11785 got reply transaction with no transaction stack [ 258.562661] binder: 11781:11785 transaction failed 29201/-71, size 0-0 line 2741 06:14:47 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) read(r0, &(0x7f00000000c0)=""/221, 0xdd) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f00000002c0)="ce5d52f431ff68461ac2b7e4", 0xc}], 0x1) 06:14:47 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1b4}, 0x0) [ 258.610189] binder: 11781:11785 got reply transaction with no transaction stack [ 258.611229] binder: undelivered TRANSACTION_ERROR: 29201 [ 258.617952] binder: 11781:11785 transaction failed 29201/-71, size 0-0 line 2741 06:14:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:47 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x189}, 0x0) 06:14:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85"], 0x1, 0x0, 0x0) [ 258.745477] binder: undelivered TRANSACTION_ERROR: 29201 06:14:47 executing program 1: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x10000000000}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101002, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000000c0)=0x54) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 258.832879] net_ratelimit: 1 callbacks suppressed [ 258.832901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:47 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/239) 06:14:47 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0xe, @pix={0x3f, 0x1, 0x787e7777, 0x0, 0xffffffffffffffad, 0xffffffff, 0x0, 0x2, 0x1, 0x7, 0x1, 0x6}}) sendto$inet(r0, 0x0, 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000500)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) setns(0xffffffffffffffff, 0x12000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=""/37, &(0x7f00000001c0)=""/253, &(0x7f00000002c0)=""/188}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) shutdown(r0, 0x2200000000000001) 06:14:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, 0x0) r1 = dup(r0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfd23) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 06:14:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @remote, 0x4e22, 0x1, 'sed\x00', 0x4, 0x0, 0x2d}, {@multicast1, 0x4e20, 0x1, 0xe558, 0x3f, 0xffffffff}}, 0x44) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$setown(r1, 0x8, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 06:14:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 259.053286] QAT: Invalid ioctl 06:14:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000200)=@abs, &(0x7f0000000100)=0x6e) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)="3423a9875301cba0d6eeb2bb0bda9adae1c74ad9387f97912bd87e7ead42fdae24c179a962385a9af5b0e365b1bd7c68c6c3043d67992379be2b4292dd02c669636f75fd46b861b6678b931a", 0x4c) getsockname(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) 06:14:48 executing program 4: [ 259.217594] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:14:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 06:14:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 259.327573] QAT: Invalid ioctl 06:14:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) [ 259.443933] QAT: Invalid ioctl [ 259.476467] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.549736] QAT: Invalid ioctl 06:14:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) 06:14:48 executing program 3: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000080)={{0x0, 0x2, 0x852b, 0x1, 0x7f}, 0x80000001, 0x3, 0xb05}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x800, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0xe, @pix={0x3f, 0x1, 0x787e7777, 0x0, 0xffffffffffffffad, 0xffffffff, 0x0, 0x2, 0x1, 0x7, 0x1, 0x6}}) sendto$inet(r0, 0x0, 0x0, 0x2000560e, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000500)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) setns(0xffffffffffffffff, 0x12000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=""/37, &(0x7f00000001c0)=""/253, &(0x7f00000002c0)=""/188}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) shutdown(r0, 0x2200000000000001) 06:14:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000080), &(0x7f0000000200)=0x4) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x10000000}) syz_open_pts(0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) 06:14:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85"], 0x1, 0x0, 0x0) 06:14:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 06:14:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 259.750862] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 259.794726] QAT: Invalid ioctl 06:14:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044324, 0x0) 06:14:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') execve(0x0, 0x0, &(0x7f0000000d80)) 06:14:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000740)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x2000000001, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d0400000000000d2c460000000000006b0a00fe000000008500000007000000b70000007e10a4f034adf80417930000"], 0x0}, 0x48) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) write$input_event(r1, &(0x7f00000001c0)={{0x77359400}, 0x1f}, 0x10) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) exit(0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000640)={0x0, 0xffffffffffff8001, 0x0, 0x1a0f661, 0x0, 0x3, 0x0, 0x6, 0x6, 0x9}, 0xb) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180), 0x4) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sched_yield() 06:14:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000280)={0xfffffffffffffffb}) getitimer(0x0, 0x0) 06:14:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0xc0044306, 0x0) [ 260.113113] QAT: Invalid ioctl 06:14:49 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85"], 0x1, 0x0, 0x0) 06:14:49 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)) 06:14:49 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x1}) 06:14:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) 06:14:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x3000)=nil, 0x3000, 0x1000000}, &(0x7f0000000100)=0x10) 06:14:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000200)) 06:14:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045500, &(0x7f0000000280)) 06:14:50 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x20000004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:14:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) 06:14:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 06:14:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f0000000000)={0xfffffffffffffff7, 0x0, 'client0\x00', 0x0, "f8dd78f9e63fef12", "fa5feee61d99b3c1d0e90f4ec8fd1a73fd09f189b18dcebc9de35c993a2c6c28"}) 06:14:50 executing program 5: socket(0x1d, 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) 06:14:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000000)={0xfffffffffffffff7, 0x0, 'client0\x00', 0x0, "f8dd78f9e63fef12", "fa5feee61d99b3c1d0e90f4ec8fd1a73fd09f189b18dcebc9de35c993a2c6c28"}) 06:14:50 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\\c\xc0\a\x00\x00\x00\x00\x00\x00.*\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x480, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x408c5333, &(0x7f0000000000)) 06:14:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, 0x0, 0x0) 06:14:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\\c\xc0\a\x00\x00\x00\x00\x00\x00.*\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x408c5333, &(0x7f0000000000)) 06:14:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) [ 261.588363] can: request_module (can-proto-0) failed. 06:14:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 261.643040] can: request_module (can-proto-0) failed. 06:14:50 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') 06:14:50 executing program 3: io_setup(0x407, &(0x7f0000000380)) 06:14:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "328f0ec9770c6d04a9abf81a5a51df87523f832a6bc165b8b8139ef7e0e478a241617ae22df81cdfc60baf78246d44325dfcd575f3af94d5a9aec44d00", "a6077384e7a8c0caadd5789624dc5b452daa96bc6826584957c64cfd840800000000000000bf01fd6cb7a347950f00a54f19c41b7b14e3ce64c4cb0c70042b09", "12b741265b9267382ad586a0550e4ee8fc0400000000000000eb61b66c3a3562"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:14:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 06:14:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') chdir(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[0x0], 0x0) 06:14:51 executing program 5: 06:14:51 executing program 4: 06:14:51 executing program 2: 06:14:51 executing program 0: 06:14:51 executing program 3: 06:14:51 executing program 5: 06:14:51 executing program 1: 06:14:51 executing program 0: 06:14:51 executing program 2: 06:14:51 executing program 4: 06:14:51 executing program 1: 06:14:51 executing program 3: 06:14:51 executing program 5: 06:14:51 executing program 0: 06:14:51 executing program 4: 06:14:51 executing program 2: 06:14:51 executing program 1: 06:14:51 executing program 5: 06:14:51 executing program 0: 06:14:51 executing program 3: 06:14:51 executing program 4: 06:14:51 executing program 1: 06:14:51 executing program 2: 06:14:52 executing program 5: 06:14:52 executing program 1: 06:14:52 executing program 4: 06:14:52 executing program 2: 06:14:52 executing program 3: 06:14:52 executing program 0: 06:14:52 executing program 5: 06:14:52 executing program 4: 06:14:52 executing program 2: 06:14:52 executing program 1: 06:14:52 executing program 3: 06:14:52 executing program 5: 06:14:52 executing program 0: 06:14:52 executing program 1: 06:14:52 executing program 4: 06:14:52 executing program 5: 06:14:52 executing program 3: 06:14:52 executing program 2: 06:14:52 executing program 0: 06:14:52 executing program 3: 06:14:52 executing program 1: 06:14:52 executing program 4: 06:14:52 executing program 2: 06:14:53 executing program 5: 06:14:53 executing program 3: 06:14:53 executing program 0: 06:14:53 executing program 1: 06:14:53 executing program 2: 06:14:53 executing program 4: 06:14:53 executing program 0: 06:14:53 executing program 5: 06:14:53 executing program 1: 06:14:53 executing program 3: 06:14:53 executing program 4: 06:14:53 executing program 2: 06:14:53 executing program 0: 06:14:53 executing program 5: 06:14:53 executing program 4: 06:14:53 executing program 1: 06:14:53 executing program 3: 06:14:53 executing program 2: 06:14:53 executing program 3: 06:14:53 executing program 5: 06:14:53 executing program 0: 06:14:53 executing program 4: 06:14:53 executing program 1: 06:14:54 executing program 2: 06:14:54 executing program 3: 06:14:54 executing program 5: 06:14:54 executing program 0: 06:14:54 executing program 1: 06:14:54 executing program 4: 06:14:54 executing program 2: 06:14:54 executing program 3: 06:14:54 executing program 0: 06:14:54 executing program 4: 06:14:54 executing program 1: 06:14:54 executing program 5: 06:14:54 executing program 2: 06:14:54 executing program 3: 06:14:54 executing program 0: 06:14:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bdd381fd738c81902001d8"], 0xb}, 0x0) 06:14:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000440)="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", 0x403, 0x4004001, 0x0, 0x0) 06:14:54 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="64869c375a8fc672e4fddd7e0ae16087dcf944584574f9f041010a1a61026809133995c7ae3aa7dc622eac4a270dad1d2810e8"], 0x1, 0x0, 0x0) 06:14:54 executing program 4: getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x0) 06:14:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair(0x5, 0x0, 0x8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x68, r1, &(0x7f0000000840)="29842ed5453155abab74312300265f375afedbd816736d78ee10db3d17f1139acf804690b835e36e876ce98bcdf110a56fd2c274ee9a784d0599c546b6830ef4a5304fb7c2d711ae2a0520e495405f1c7a3b84701655284a059c8042021c49e18938434cf54d42ed3c85699e08835a8e5aead2551ae9a467fdfff72142e4ae6c5217e40f242d1c72398fde9149c2c721f9bf954c12dcfe", 0x97}]) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvfrom$packet(r3, &(0x7f0000000140)=""/167, 0xa7, 0x101, 0x0, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000003c0)) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="d9f86abdd33cdf4d2fb8ef68481b20e5", 0x10, 0xcda, 0x0, 0x2}, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r9 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xb02) ioctl$LOOP_SET_FD(r9, 0x1277, 0xffffffffffffffff) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)=0x1) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) write$binfmt_aout(r8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x390) 06:14:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x1, &(0x7f0000346fc8)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000000)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 06:14:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, 0x0, 0x0) 06:14:55 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f00000003c0)={0x0, "82f5e7a2b659fe3d0461c54ce8cbb3bf26ed24b825afc99396cdfd02f0f02ad0568da1865cc3204651a69a705954d6893eefb7bd18ffd6caec04ad35c61414d75e746669f6a70fcd3ecbf2c3ca0e8a194562d8680ac39dfd507047e41e8ffe7f5db7ce5cef858822a2ee7af305c3c1965f98eb600a59893ea904c82d15592973622284232684a046e80d2658955105718a9e73a417e23fb34c2fa6f2acf516aecab1d468c921b4a27dc1539634800c6dd138bf42"}, 0xbc, 0x0) 06:14:55 executing program 5: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 06:14:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="11", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9e", 0x1, 0x0, 0x0, 0x0) 06:14:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) 06:14:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r3 = dup2(r0, r1) shmctl$SHM_INFO(0x0, 0xe, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x117) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getgroups(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ftruncate(0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) 06:14:55 executing program 0: 06:14:55 executing program 1: 06:14:55 executing program 5: 06:14:55 executing program 4: 06:14:56 executing program 2: 06:14:56 executing program 3: 06:14:56 executing program 0: 06:14:56 executing program 1: 06:14:56 executing program 5: 06:14:56 executing program 4: 06:14:56 executing program 4: 06:14:56 executing program 5: 06:14:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002b80)='./file0\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@local, 0x46, r5}) 06:14:56 executing program 1: timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002b80)='./file0\x00', 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 06:14:56 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 06:14:56 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) close(r0) 06:14:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:56 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10fffc) read(r0, 0x0, 0xfffa) 06:14:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)) read(r0, &(0x7f0000000100)=""/185, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) 06:14:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/139, 0x7d) 06:14:56 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 06:14:57 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r0, 0x7002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:57 executing program 4: inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(0x0, 0x2) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) 06:14:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xfffffffffffffffe) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:14:57 executing program 2: inotify_init() bind$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:14:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000006c0)={0x4c, 0x0, &(0x7f0000000540)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 06:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x34a9379986a56b99, 0x0, &(0x7f0000000100)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 268.472846] binder: 12302:12303 got transaction to invalid handle [ 268.479268] binder: 12302:12303 transaction failed 29201/-22, size 0-0 line 2834 [ 268.489916] binder: 12304:12305 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 268.497606] binder: 12304:12305 unknown command 0 [ 268.502693] binder: 12304:12305 ioctl c0306201 200000c0 returned -22 06:14:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) close(r0) 06:14:57 executing program 4: epoll_create1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) [ 268.573625] binder: 12304:12305 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 268.581142] binder: 12304:12305 unknown command 0 [ 268.586289] binder: 12304:12305 ioctl c0306201 200000c0 returned -22 06:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000002880000000000000000000000ffffe0000002ff0200000000000000000000000000018860b680fa000000000000000003000000a700ffffffffffff00000000000000000000ffffac14ffbb00000000000000"], 0x0) [ 268.652741] binder: undelivered TRANSACTION_ERROR: 29201 06:14:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff26, 0x400200007ff, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 06:14:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000008ae9a60078806f57851224a8f78ca5cb3cec664647ee0ce8bcceef4cb7ab676fac8006d6c577e1f5312e122850ad003ff133c244b9b9808232d38dda03500b72fe68f53e9527f431e3f9f898e285b6f2a0582a518203fb8f3875ec4e53bfb1d79ef1edebffb35544463dcfa08240e7dd2953eb882d3c6f2a8e785027"], 0x1}}, 0x0) 06:14:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r2, 0x540b, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 06:14:57 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 06:14:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002b80)='./file0\x00', 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000340)=[{0x0}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 06:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000002880000000000000000000000ffffe0000002ff0200000000000000000000000000018860b680fa000000000000000003000000a700ffffffffffff00000000000000000000ffffac14ffbb00000000000000"], 0x0) 06:14:58 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff020000000b98002b048755250c36fc85b56ac13ae7d7913cf2a35055b6fe94178e375f6b25b66f938f388b19a4b00c92ae10e9d3fa2215b6f5979c8b0482d3705289ca2f00aeaef42cae261ad0303b3bedd5861062c30abaa7ae56b9b8f4e231189a4ce4494e31a55ac65869"], 0x1, 0x0, 0x0) 06:14:58 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x195}, 0x0) 06:14:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522695e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d3"], 0x1, 0x0, 0x0) 06:14:58 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) sched_getparam(0x0, 0x0) ptrace(0x11, r0) 06:14:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r2, 0x4c01) 06:14:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000004c0)=0x400000000063) read(r1, &(0x7f0000000040)=""/11, 0x144) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x1320fd) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000200)) 06:14:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1, 0x0, 0x5, 0x6, 0x0, 0x1ff, 0x21000, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x80000001, 0x100, 0x4, 0x3, 0x7, 0x4, 0x4, 0x0, 0x1, 0x7fff, 0x6, 0x0, 0xd00, 0x8, 0x0, 0x9, 0x0, 0xef8b, 0x598, 0x10001, 0x6, 0x0, 0x2, 0x4, 0x0, 0x8, 0x0, @perf_config_ext={0x3, 0x401}, 0x0, 0x8, 0x4ad, 0x0, 0x3, 0x0, 0xbb3c}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x1, 0xfffffffffffffff8, 0x10001, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0, 0x3, 0x6, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x999a, 0x6, 0xcd, 0x7ff, 0x100000001, 0x3, 0x7, 0x7, 0x7, 0xfffffffffffffffc, 0x1f, 0x6, 0x5, 0x5, 0x863, 0x0, 0x2, 0x6, 0x0, 0x0, 0x5, 0x5, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffff01, 0xffff, 0x100000001}, r0, 0x9, r1, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1c, 0x6, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x10) 06:14:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400020) 06:14:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) execve(&(0x7f0000000d40)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) fstat(0xffffffffffffffff, 0x0) 06:14:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:14:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x400020) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) getpid() 06:14:59 executing program 4: r0 = gettid() semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) unlink(0x0) pipe(0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2001, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) tkill(r0, 0x1000000000016) 06:14:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getitimer(0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac1414110302907800000000450000000000000000110000ac2314aaac14140008400000000000003f000000e00000e1ffffff00e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000"], 0x0) getgroups(0x6, &(0x7f0000000940)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) 06:14:59 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 06:14:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 06:14:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f00000002c0), 0x10) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000440)=""/179, &(0x7f0000000380)=0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000000580)='./file0\x00', &(0x7f0000000540)='./file1\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000640)='./file1\x00', 0x0, &(0x7f0000000780)=[&(0x7f0000000a00)='pkcs7_test\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000980)='\xectX\x88\xafp.\x1aF\x00W/7\xfe\x93\xde\xcc6\xad\xd2\xcc\xbf,\xb5\xb7\x19V\x16\xc2n\xe9\xc0/#\xee\xd1\xec\f\x1cj\xb5\xe1nW\xf9\x14#WB\xed\xd7\x9e\xa9\x8e\xe7/\x9a\x1a\x06\xda\n\xc6\x00\x82\xcdEPS\xc8\"\b\xc8\xa7\xae\xf6\xf4\x0fbh\x1bY\x9cO\x01#4r\xcf']) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) getitimer(0x3, &(0x7f0000000300)) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x9, r3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234") stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) getgroups(0x6, &(0x7f0000000940)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() 06:14:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 06:14:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 06:14:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000080)={0x98f909, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000100)}}) 06:14:59 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000019eb56986f1f7a65627858835824cdabe2b2f38bdaa3221ac2f6bf00e541eba3a318387d1c105da4fc56f7de2213f985e73aa29b0662733dd89c5631419c52ae4b999458cca9a59942dfe1ff59dff206d66d58d34a67a61f8c3ca1d1dda946d43b4b746db4156ecc138ccdc556b19641ba471d4dd8edd02d59d37a9333b127fbca8d234400aa7b86ee18634ab260109671de2e1ad12b00b81a2db43868c32f4e4625d3031283be656a588390015d1c485f0a8ea0ef52aec467d93e4db2cbcf9901a143e036c8414050003db331d1314"], 0x1, 0x800) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) r2 = getpgid(0x0) ptrace$setopts(0x4206, r2, 0x2, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df0d0d49d6ca010023df39a4a85312a0187080fa4242515e54235359f38670106700c423bbaa"], 0x36) fchdir(r1) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20004002) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 06:14:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) chdir(0x0) unlink(&(0x7f0000000000)='./file0\x00') 06:14:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 06:14:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 06:14:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 06:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 06:14:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x400000) 06:14:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0x1, 0x2000, 0x6, &(0x7f0000000000/0x2000)=nil) 06:14:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) signalfd4(r3, &(0x7f0000000240), 0x8, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) getgid() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000140)) ioctl$VT_RESIZE(r0, 0x5609, 0x0) bind$unix(r5, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1d, 0x6, 0x3, "944806a99ca11cc8364575efae8b63e5", "98ec0d63f1dc3ba5"}, 0x1d, 0x3) 06:14:59 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 06:15:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) 06:15:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x4) 06:15:00 executing program 5: syz_genetlink_get_family_id$team(0x0) 06:15:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) 06:15:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x1fc, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 06:15:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x28400000000}) 06:15:00 executing program 2: semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff, 0x1800}], 0x1) 06:15:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 272.102786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 272.112292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:15:01 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0x20011, r0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) clone(0x2102001fbb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x100003f00}, 0x2c) 06:15:01 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x5, 0x20011, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 272.313409] binder_alloc: binder_alloc_mmap_handler: 12517 20002000-20006000 already mapped failed -16 [ 272.352417] binder_alloc: binder_alloc_mmap_handler: 12516 20002000-20006000 already mapped failed -16 06:15:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 06:15:01 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 06:15:01 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xf4e, 0x0) 06:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x20000000) 06:15:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x200000000000101}, 0x2c) 06:15:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1, @remote}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 272.739153] IPVS: ftp: loaded support on port[0] = 21 06:15:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x200000000000101}, 0x2c) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) 06:15:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80004513, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) 06:15:01 executing program 3: r0 = socket(0x10, 0x3, 0xa) write(r0, &(0x7f00000003c0)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf0028fa415b16", 0x24) 06:15:02 executing program 2: 06:15:02 executing program 5: 06:15:02 executing program 0: 06:15:02 executing program 3: 06:15:03 executing program 4: 06:15:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) close(r0) 06:15:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 06:15:03 executing program 1: 06:15:03 executing program 3: 06:15:03 executing program 0: 06:15:03 executing program 1: 06:15:03 executing program 2: 06:15:03 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0x8) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x400000000008) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x0, 0x7fffc) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:15:03 executing program 0: 06:15:03 executing program 4: 06:15:03 executing program 1: 06:15:03 executing program 5: 06:15:03 executing program 3: 06:15:03 executing program 2: 06:15:03 executing program 0: 06:15:03 executing program 4: 06:15:03 executing program 1: 06:15:03 executing program 0: 06:15:03 executing program 5: 06:15:03 executing program 2: 06:15:03 executing program 4: 06:15:03 executing program 3: 06:15:03 executing program 1: 06:15:03 executing program 0: 06:15:03 executing program 4: 06:15:04 executing program 5: 06:15:04 executing program 1: 06:15:04 executing program 3: 06:15:04 executing program 2: 06:15:04 executing program 0: 06:15:04 executing program 4: 06:15:04 executing program 1: 06:15:04 executing program 5: 06:15:04 executing program 3: 06:15:04 executing program 0: 06:15:04 executing program 5: 06:15:04 executing program 4: 06:15:04 executing program 2: 06:15:04 executing program 1: 06:15:04 executing program 3: 06:15:04 executing program 4: 06:15:04 executing program 5: 06:15:04 executing program 0: 06:15:04 executing program 1: 06:15:04 executing program 2: 06:15:05 executing program 0: 06:15:05 executing program 3: 06:15:05 executing program 2: 06:15:05 executing program 5: 06:15:05 executing program 4: 06:15:05 executing program 1: 06:15:05 executing program 5: 06:15:05 executing program 3: 06:15:05 executing program 2: 06:15:05 executing program 0: 06:15:05 executing program 4: 06:15:05 executing program 1: 06:15:05 executing program 5: 06:15:05 executing program 3: 06:15:05 executing program 0: 06:15:05 executing program 4: 06:15:05 executing program 2: 06:15:05 executing program 1: 06:15:05 executing program 3: 06:15:05 executing program 0: 06:15:05 executing program 5: 06:15:05 executing program 4: 06:15:06 executing program 2: 06:15:06 executing program 1: 06:15:06 executing program 4: 06:15:06 executing program 3: 06:15:06 executing program 0: 06:15:06 executing program 5: 06:15:06 executing program 2: 06:15:06 executing program 3: 06:15:06 executing program 1: 06:15:06 executing program 4: 06:15:06 executing program 0: 06:15:06 executing program 5: 06:15:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x13) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000e2000000000067a13c9b646c2bc2"], 0x10}, 0x0) 06:15:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x8000) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc7f, 0x0, 0xffffffff}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4}) 06:15:06 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x40a040, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r1, 0x4}, 0x14) fchown(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\xec]#&lo\'\x00') syz_open_dev$loop(0x0, 0x0, 0x0) 06:15:06 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\"'], 0x0, 0x0, 0x0}) 06:15:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="641b13e3ebb03c008f7e0ae16087dcf97c1374cf"], 0x1, 0x0, 0x0) 06:15:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) setsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 06:15:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62d"], 0x1, 0x0, 0x0) [ 277.786960] binder: 12749:12754 unknown command 570425344 [ 277.792796] binder: 12749:12754 ioctl c0306201 20000180 returned -22 06:15:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="641b13e3ebb03c008f7e0ae16087dcf97c1374cf0700fa8ef9f01c610268130500740500000000000000"], 0x1, 0x0, 0x0) 06:15:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bdd381fd738c81902001d868"], 0xc}, 0x0) 06:15:07 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) read(r0, &(0x7f00000000c0)=""/221, 0xdd) flock(r0, 0x2) flock(r0, 0x2) writev(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f00000002c0)="ce5d52f431ff68461ac2b7e4c6ec4a327fe43750b590329f20632266669cebbda8016ff312261c05cf6f", 0x2a}], 0x1) 06:15:07 executing program 5: set_robust_list(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff}, 0xc) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000180)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000400)=@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@remote, @mcast1]}, 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 06:15:07 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000008000000000000ee9101b5bbb7a5f65ba1969e404f572aa850585d46d4b07569a6a05fe711609a4dd5484463cbae99ce5cd6f17a5bbe0703cc75bded6457c201f40ad5694e3fde09599487b1fd90d24b2e100ce417aafbd28b4fdc8783c08a5968bbafa3c7c05edd8c16b6c0455cde096d"], 0x1, 0x0, 0x0) 06:15:07 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x13) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000e2000000000067a13c9b646c2bc265adf671ea23990c8102"], 0x1a}, 0x0) 06:15:07 executing program 0: memfd_create(&(0x7f0000000000)='\x1c\x04\xe3', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') set_robust_list(&(0x7f00000002c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth1_to_bridge\x00', @broadcast}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rt_sigaction(0x0, &(0x7f0000000100)={0x0, {}, 0x0, &(0x7f0000000180)="3ef3460fbdabf4330000c4827d0f6a6cc4610b11dcf6ad08220000c4a2e19a5526f34363a6e9630000650fc7fcc462a1b9cfc40179702ddf97a9a59af0285700"}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:15:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="40a8d1ad975d105907ddb26e89c03a776b73eeea1aa8b1dec20824d38f3329631db37e5ff4ff1d055fe6ca804ef97260aaac9f271bdf53d2fb404b2d7ded3cbf905be80b419e70ad93de9a89169721d5fec06a80d2d8ac1ad9ccfd62e5972bb7cd4755b89f1ac4b4a41771f965127f2c6d1430ad99195df636b81e66a798bbf1dc57ba0208abcfc3aef4e8baa1da6d48d9ad482c4c849faf472e7e0465e9fe34eba87a6debc03923004225e4a1d39916cf7ed66f8b5e4b856b872c7a2d0bfbda52dcccd3fc8a02591f2824db0d02e61a7a86f8b5894e4cee3f0d51", 0xdb, 0x0, 0x0, 0x0) 06:15:07 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ff"], 0x1, 0x0, 0x0) 06:15:07 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000800000000000e2ff002bb4b0905c453400000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100b44a62a8b964dc6c628c1b66d6552fa67c1d8505c654415e9943f0f998184f3ec287ba291b6a90c85e281079c4c64da65a1359e5cf0fc78f7e79f98aa10457f27e5c6bfa9f7ade8c6c5f6dc5134c58e5b608d5e4987b68279ee823cea22e001687e0feb6904fb394321839745cb0eae91e5cc5e633fbf1ffffffff0000001d544ebdf5f0c4af1f811065a2f35deb761290a96b2215432d2f1aca61236b95ae766a23b4ecc1bcb3995870f8ff5a26d70821dfcf1a85d6bcf166cd754aee4004703cfcc867a8e404a6a1a69a32eb1c163cde8afa3c777596c0f548f9986b355b9dcbe7fc55590109530d0228486477373e67248b1e8f64e53a6800625741dfef287163bfd3b35f4959ee84dd685a5738ba98e40e975e15fafff37fc2dd7074173153f12deafefd21991538f1dcbc0f253f312e513d9f11f191428b49ea53891fa36300004ca641410e0dc112b0a0eda3210630e59b0e9cb6ad311fa15ee6d9fd155bb7d472d589a83e8a175e9773a6425a9c2d8ee1e1c177b77ba7f12f9bcf23f3ac0b35041eeab792c395c74fe78d78f0c371a5a9888234e2d200771cd735bdf18de83c79c33ed366a86377e184d7b9c2fd05b832511c061d2294c56a6c831db2617f3ed0836d16fd831a7630077cf8a991aa48b5268fcdaa5ee8a96fff442fa588b31e9540def49c934ba12cc9c75e6e39c3f90f7f5d43c86513486989cf550ec446f74c51425fa5bdd70ce049ff4a5ae519dc00"], 0x1, 0x0, 0x0) 06:15:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0xc) sendmmsg(r0, &(0x7f000000f9c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000062c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10000000000000000100000094cc4f1480b61e78df50700b2cdfe5314313a7bf26bb0fe982eed2e290dc95fa05082498b5b8e38ede11522a737e28a157e03b055381d052"], 0x44}}], 0x1, 0x0) [ 278.576734] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 06:15:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xc00000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB='2', @ANYRES64]], 0x1, 0x0, 0x0) 06:15:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00\x00\x00\x00\x00\xf0<\xb1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0x8, 0x8, 0x2}}, @IFA_LOCAL={0x8, 0x2, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 06:15:07 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 06:15:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) [ 278.892296] protocol 88fb is buggy, dev hsr_slave_0 [ 278.897857] protocol 88fb is buggy, dev hsr_slave_1 06:15:08 executing program 5: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) 06:15:08 executing program 1: creat(&(0x7f0000000340)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 06:15:08 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0xb, &(0x7f0000000040)="d5ff9668", 0x4) setsockopt(r0, 0x29, 0x80000000000000b, &(0x7f00000000c0)="292918d7", 0x4) 06:15:08 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 06:15:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1, 0x0) 06:15:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 06:15:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000100), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 06:15:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) [ 279.509986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.517033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.574598] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:15:08 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='numa_maps\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1, 0x0) 06:15:08 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 06:15:08 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(0xffffffffffffffff, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="c61df7d7b1594f3596bd939b0e9f3b67aee5212b7eaf7855f8a155362c399ee5876f"]]], 0x1, 0x0, 0x0) 06:15:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 06:15:09 executing program 0: r0 = gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, 0x0, &(0x7f0000000380)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) kcmp(r0, r0, 0x0, r2, r1) stat(0x0, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080), 0x0) 06:15:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f00000000c0)=0x3) 06:15:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:15:09 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) [ 280.208964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.268186] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:15:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) poll(0x0, 0x0, 0x327) 06:15:09 executing program 0: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xfffffe81) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000100), 0x1c) ioctl$BLKGETSIZE64(r1, 0x80081272, 0x0) 06:15:09 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:15:09 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) 06:15:09 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:09 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66e6a10e5f343d46aeaef0812e69", 0xd0}], 0x1) 06:15:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 06:15:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:15:09 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:09 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) unlink(0x0) request_key(0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) 06:15:09 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66e6a10e5f343d46aeaef0812e69f2d3c2", 0xd3}], 0x1) 06:15:10 executing program 5: gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, 0x0, &(0x7f0000000380)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) close(r0) 06:15:10 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x6003, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x40180, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:15:10 executing program 4: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x2000000000013f}}, 0xfffffffffffffd49) close(r0) 06:15:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:15:10 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:10 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2000e20000fc000067a13c9b026c2bc265ad039e1f0f000061722308beb825d47b596ff10e28cc14170557f9ab71f50d3762d57a6ab8ed21ddb16ff845fbfab3ee2662d1b17bb36fc69baf33c3e55bfa952d14478f94ae48ffb1"], 0x5a}, 0x0) 06:15:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x0) 06:15:10 executing program 3: r0 = socket$unix(0x1, 0x400040000000001, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20012, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) 06:15:10 executing program 5: r0 = gettid() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x1}, &(0x7f0000000380)=0x10) memfd_create(&(0x7f0000000100)='!-\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) kcmp(r0, r0, 0x0, r2, r1) pipe2(0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) stat(0x0, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 06:15:10 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:15:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 06:15:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) read(r0, &(0x7f0000000140)=""/255, 0xff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) syz_emit_ethernet(0xd3, &(0x7f00000003c0), 0x0) 06:15:10 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 06:15:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000140)=""/31, 0x32b) 06:15:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r1, 0x1, 0x6, @random="6fc05a3c03da"}, 0x10) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 06:15:11 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) [ 282.188202] device veth0_to_bridge entered promiscuous mode [ 282.282928] device veth0_to_bridge left promiscuous mode [ 282.327277] device veth0_to_bridge entered promiscuous mode [ 282.349886] device veth0_to_bridge left promiscuous mode 06:15:11 executing program 4: timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = eventfd2(0x4, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) pipe2(0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x8}, 0x0, 0x0) clock_gettime(0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x198031, r0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) timer_delete(0x0) 06:15:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x290) 06:15:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:11 executing program 5: set_mempolicy(0x8001, &(0x7f0000000140)=0x4, 0x7) 06:15:11 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 06:15:11 executing program 4: syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 06:15:11 executing program 2: mount(&(0x7f0000000480)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='cifs\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {&(0x7f0000002940)=""/4, 0x4}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 06:15:11 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000000100), 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='./file1\x00') execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 06:15:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3dc96a8d2782a1a5a9314b7ee7a5c1ab415f076889e6232f1d1974a82b1fe4f1316e8641daf71e086047a078721e2b5d0b00a5cd5e6c05023b7b035ab0888df5de8"], 0x1, 0x0, 0x0) 06:15:11 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x6b, 0x0, [0x488]}) 06:15:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:12 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) 06:15:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x0) 06:15:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:12 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e0000000001a05ae91bf0d5c3564f245126d2ee6baa6b0e3397f1d28d2923e07cca96230000000000000091b2419565942edd3c26cfa0e8ba6d945f8e010000000000005a38c78a336a84aa58cd46b9b692c080d927eeec6255222d487de756b20300ce0b90e5a0672567a73121d699cb18559ffd8e590a75203e76bce0a2a3713cd846a311d1afac96"], 0x1, 0x0, 0x0) 06:15:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3dc96a8d2782a1a5a9314b7ee7a5c1ab415f076889e6232f1d1974a82b1fe4f13"], 0x1, 0x0, 0x0) 06:15:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000080)=""/52) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:15:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:12 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05df", 0x6a}], 0x1) 06:15:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:12 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) dup3(r1, r0, 0x0) 06:15:12 executing program 5: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) kcmp(r0, r0, 0x0, r1, 0xffffffffffffffff) [ 283.794326] audit: type=1326 audit(1546582512.847:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13146 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 06:15:12 executing program 2: r0 = syz_open_dev$video(0x0, 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:12 executing program 1: inotify_init1(0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) shutdown(r2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:15:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 06:15:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:13 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000060000000000000045340000000000cb8e5ff2a8f8b3509ba7e58911da169c5dc571df649f5b4e9c6679675b250dbd4403bbfdb61e82890aff6f282c5aa01a6d4003f181afa0f25de396bdaa02618403ea329ad22c1aedad35b5f22045e6ced9158c052fc714b05c41796f6579f5e48fd7e4220f5981d7dafd97980a79e3263eae2fcbec3a9a863c2eb53c0231062b79"], 0x1, 0x0, 0x0) [ 284.045519] Option ' ' to dns_resolver key: bad/missing value [ 284.092284] Option ' ' to dns_resolver key: bad/missing value 06:15:13 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:13 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2000e20000fc000067a13c9b026c2bc265ad039e1f0f000061722308beb825d47b596ff10e28cc14170557f9ab71f50d3762d57a6ab8ed21ddb16ff845fbfab3ee2662d1b17bb36fc69baf33c3e55bfa952d14478f94ae48ffb1ee20e6421bb76a04968595ccd478b909b271ebe31486e365eeea2a46a7de"], 0x78}, 0x0) 06:15:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:13 executing program 4: 06:15:13 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) [ 284.592309] audit: type=1326 audit(1546582513.647:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13146 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 06:15:13 executing program 4: 06:15:13 executing program 3: 06:15:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:13 executing program 1: 06:15:13 executing program 5: 06:15:13 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:13 executing program 4: 06:15:13 executing program 3: 06:15:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:14 executing program 4: 06:15:14 executing program 3: 06:15:14 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:14 executing program 5: 06:15:14 executing program 1: 06:15:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:14 executing program 3: 06:15:14 executing program 5: 06:15:14 executing program 4: 06:15:14 executing program 1: 06:15:14 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:14 executing program 5: 06:15:14 executing program 1: 06:15:14 executing program 3: 06:15:14 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000100)=""/213, 0xd5}], 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:14 executing program 4: 06:15:14 executing program 5: 06:15:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:14 executing program 1: 06:15:14 executing program 3: 06:15:14 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:15 executing program 5: 06:15:15 executing program 4: 06:15:15 executing program 3: 06:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:15 executing program 1: 06:15:15 executing program 5: 06:15:15 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:15 executing program 4: 06:15:15 executing program 3: 06:15:15 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:15 executing program 5: 06:15:15 executing program 1: 06:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:15 executing program 4: 06:15:15 executing program 5: 06:15:15 executing program 3: 06:15:15 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:15 executing program 1: 06:15:15 executing program 4: 06:15:15 executing program 5: 06:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:15 executing program 3: 06:15:16 executing program 1: 06:15:16 executing program 4: 06:15:16 executing program 5: 06:15:16 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:16 executing program 3: 06:15:16 executing program 5: 06:15:16 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:16 executing program 4: 06:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:16 executing program 1: 06:15:16 executing program 3: 06:15:16 executing program 5: 06:15:16 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:16 executing program 4: 06:15:16 executing program 1: 06:15:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:16 executing program 3: 06:15:16 executing program 5: 06:15:16 executing program 4: 06:15:16 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:16 executing program 1: 06:15:16 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:17 executing program 3: 06:15:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:17 executing program 4: 06:15:17 executing program 5: 06:15:17 executing program 3: 06:15:17 executing program 1: 06:15:17 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:17 executing program 5: 06:15:17 executing program 4: 06:15:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000001440)='TRUE', 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001540)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x1, 0x92, 0x0, 0x0, 0x400}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001600)) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000001880)={'L-', 0x7}, 0x24, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) 06:15:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:17 executing program 1: 06:15:17 executing program 5: 06:15:17 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:17 executing program 4: 06:15:17 executing program 5: 06:15:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:17 executing program 1: 06:15:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffbffe) 06:15:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 06:15:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket(0x10, 0x20000000802, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000c0}, 0x8000) write(r1, &(0x7f0000000340)="240000001a0025f00018000480ed050080df06dfd45cffffff5103000800000000000000", 0x24) 06:15:17 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:18 executing program 3: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 06:15:18 executing program 1: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000100)) tkill(0x0, 0x0) 06:15:18 executing program 4: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) open$dir(0x0, 0x0, 0x0) dup(0xffffffffffffffff) getuid() ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) fstat(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:15:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e53957974e7be16273e7ac858eaba3a327bc722abfae899a1d3bebc6cb07f056710e3c3a6ad948171fed585671fe30b95000a814a8688e9ce03081e94d121d88348574fbce08b2371f20b8c0227515ac5485d03d72c309f4cad94b9a15d06fc505a4f32eaf5f2881a367542fa85e4ec2886817b598a15f68e1b7844fea3906427179f7a3d8a99c1cc0e8b09dd2b1404d094c4bcc22da4ca5098a640ff45089f3be30a722774595528ef9eb5cfb1ad9fc39d0140b7e66ea79e199d0f9da24f10dad2484e4f1914560adbd94fa073f3bb668175df726c2ecca31134ee207abd1914cdfa3429ebb2349271503952389239aa11fda92011ec64a35585420e75f40d0d1b4e179a058a02ed3effcec7b8ca8608bae861e6e4e1591d73150a6b6ab185d01fda8ad090871cb723bc6330d645ee26e0a4c8b893bb682933f06a0a96c2b3e597462f6f19624165ab30b8d70e45714002fa8586a417326303a4332afbfdb17153b46740f05d8cf890f5c1ee1ecbbe225bdde6a63b615fa643e4f4b1f7ef1ef8d7dd28c90179aa85d1d5248d8ac13094e6545b27b3fe57b9238eb959613e5de890237c8c84105d5097d6c403e711921d6f1777f980b3f3d"], 0x1b8}, 0x0) 06:15:18 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1b2}, 0x0) 06:15:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) 06:15:18 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ptrace(0x11, r0) 06:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") write$P9_RSETATTR(r1, 0x0, 0x0) 06:15:18 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 06:15:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x6d0) 06:15:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xfffffffffffffdef, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x26e, 0x0, 0x0}) [ 289.812154] binder: 13504:13506 ioctl c0306201 20000080 returned -14 06:15:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522695e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d32477a93394428bc763"], 0x1, 0x0, 0x0) 06:15:19 executing program 3: r0 = epoll_create1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) r2 = epoll_create1(0x0) dup2(r0, r2) 06:15:19 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 06:15:19 executing program 5: epoll_create1(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 06:15:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:19 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ff0086caaece20d5d40c5100c8eef6021accffd27da0b09ca27687e753241a142171ae9ced097b791bc2287b225108ac35341eac5eace34c48d3be0517382ca9e9acffffa5ad690ea1a3caffff3a8e71da2a1ba376da56c6510e6503139ea913ae"], 0x61}, 0x0) 06:15:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e53957974e7be16273e7ac858eaba3a327bc722abfae899a1d3bebc6cb07f056710e3c3a6ad948171fed585671fe30b95000a814a8688e9ce03081e94d121d88348574fbce08b2371f20b8c0227515ac5485d03d72c309f4cad94b9a15d06fc505a4f32eaf5f2881a367542fa85e4ec2886817b598a15f68e1b7844fea3906427179f7a3d8a99c1cc0e8b09dd2b1404d094c4bcc22da4ca5098a640ff45089f3be30a722774595528ef9eb5cfb1ad9fc39d0140b7e66ea79e199d0f9da24f10dad2484e4f1914560adbd94fa073f3bb668175df726c2ecca31134ee207abd1914cdfa3429ebb2349271503952389239aa11fda92011ec64a35585420e75f40d0d1b4e179a058a02ed3effcec7b8ca8608bae861e6e4e1591d73150a6b6ab185d01fda8ad090871cb723bc6330d645ee26e0a4c8b893bb682933f06a0a96c2b3e597462f6f19624165ab30b8d70e45714002fa8586a417326303a4332afbfdb17153b46740f05d8cf890f5c1ee1ecbbe225bdde6a63b615fa643e4f4b1f7ef1ef8d7dd28c90179aa85d1d5248d8ac13094e6545b27b3fe57b9238eb959613e5de890237c8c84105d5097d6c403e711921d6f1777f980b3f3dfd1a1c78131b8a9280c21697"], 0x1c4}, 0x0) 06:15:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffd3, 0x0}, 0x100) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000640), 0x24f) 06:15:19 executing program 4: r0 = gettid() semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) unlink(0x0) r1 = inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)={0x0, @aes256}) pipe(0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fcntl$getown(r2, 0x9) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) tkill(r0, 0x1000000000016) 06:15:19 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 06:15:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:20 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0xa000000d}) 06:15:20 executing program 4: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 06:15:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "328f0ec9770c6d04a9abf81a5a51df87523f832a6bc165b8b8e7423292139ef7e0e478a241617ae22df81cdfc60baf78246d44325dfcd575f3af94d5a9aec44d", "a6037484e7a8c0caad55789624dc5b452daa96bc6826583b57c64cfd84e94bbb9dc1e548b3bf01fd6cb7a347950f00a54f19c41b7b14e3ce64c4cb0c70042b09", "12b741265b9267382ad586a0550e4ee8fcc0d27cd1b7cb1e61eb61b66c3a3562"}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 06:15:20 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x0, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, 0x0) 06:15:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TCFLSH(r1, 0x540b, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80000002) tkill(r2, 0x1000000000016) 06:15:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='\\c\xc0\a\x00\x00\x00\x00\x00\x00.*\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f00000002c0), 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(r3, &(0x7f0000000380), &(0x7f0000000580)=0xc) execve(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d00)=[&(0x7f0000000b80)='/dev/dri/card#\x00', &(0x7f0000000bc0)='@\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00'], &(0x7f0000000d80)) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000340)) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f623448") stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(r2, &(0x7f00000008c0)) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x3f16, &(0x7f0000fff000/0x1000)=nil, 0x4) getgroups(0x9, &(0x7f0000000940)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x1, 0x0) 06:15:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "328f0ec9770c6d04a9abf81a5a51df87523f832a6bc165b8b8139ef7e0e478a241617ae22df81cdfc60baf78246d44325dfcd575f3af94d5a9aec44d00", "a6077384e7a8c0caadd5789624dc5b452daa96bc6826584957c64cfd840800000000000000bf01fd6cb7a347950f00a54f19c41b7b14e3ce64c4cb0c70042b09", "12b741265b9267382ad586a0550e4ee8fc0400000000000000eb61b66c3a3562"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:15:21 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 06:15:21 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000100)) creat(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x13, 0x0, 0x5) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000540), 0x4) write(r3, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69aa, 0x0, 0x0, 0x40}}}, 0x90) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r2, 0x0, 0x0, 0xfffffffffffffd11, 0x0) 06:15:21 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x0, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:21 executing program 3: creat(0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x9b8) r0 = gettid() semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) unlink(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x47f) timer_create(0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) tkill(r0, 0x1000000000014) 06:15:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$cgroup(r0, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240)=r1, 0x12) 06:15:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000240), 0x12) 06:15:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000240)) 06:15:21 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x0, @sliced={0x0, [0x7fffffff, 0x0, 0x1ff]}}) 06:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000001c0), 0x5c0699e775d81eda, 0x0) 06:15:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f00000002c0), 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000c80)='./file0\x00') link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000d40)='./file0\x00', 0x0, &(0x7f0000000d80)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) getitimer(0x3, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f6234") stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) fstat(0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00000003c0), &(0x7f0000000400), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) getgroups(0x6, &(0x7f0000000940)=[0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01]) getegid() 06:15:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) 06:15:21 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced={0x0, [0x7fffffff]}}) 06:15:22 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)) fcntl$setsig(0xffffffffffffff9c, 0xa, 0x2e) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0x3ff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000840), 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x47f) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000800)=0x1f) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) 06:15:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$packet(r1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001d8, 0x0) 06:15:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x3d, 0x2}, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) fstat(r1, &(0x7f0000000380)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)) getgid() lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) read(r0, &(0x7f0000000800)=""/176, 0xb0) lstat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000b00)) lstat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="10000100000000002000050000000000"], 0x1, 0x2) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 06:15:22 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000680)={0x9, @sliced}) 06:15:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') pread64(r1, 0x0, 0x0, 0x1800000008000000) 06:15:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = openat$cgroup(r0, &(0x7f0000000540)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x12) 06:15:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) close(r0) 06:15:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x8}) 06:15:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0404000007000000000000008035", 0xe, 0x0, 0x0, 0x0) 06:15:22 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x223}, @local}, @igmp={0x8, 0x0, 0x0, @broadcast}}}}}, 0x0) 06:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x69, 0x2}, 0x14) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0)}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) pipe(&(0x7f00000003c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 06:15:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x69, 0x0, {0x0, 0x4}}, 0x14) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)) 06:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:15:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) close(r0) 06:15:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000d40)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000140, 0x0, 0x0, 0x20000ae0, 0x20000b10], 0x0, 0x0, 0x0}, 0xb20) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 06:15:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0xe8f2}}}, 0x90) 06:15:23 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0'}, 0xb) 06:15:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000700)) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 06:15:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') getresgid(0x0, 0x0, 0x0) [ 294.205560] audit: type=1400 audit(1546582523.257:33): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=13729 comm="syz-executor3" 06:15:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x100000000000102}) 06:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 06:15:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:15:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:15:23 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/snd\xffseq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x5}, 0x285) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000003c0)={0xa2, @time={0x77359400}, 0x0, {0x6, 0x1000}}) 06:15:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="04040000070000", 0x7, 0x0, 0x0, 0x0) 06:15:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 06:15:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000d40)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000140, 0x0, 0x0, 0x20000ae0, 0x20000b10], 0x0, 0x0, 0x0}, 0xb20) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 06:15:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 06:15:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4800, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 06:15:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="0404000007000000000000", 0xb, 0x0, 0x0, 0x0) 06:15:24 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 06:15:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x404c534a, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 06:15:24 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x14}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:15:24 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x7fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x400008bca) 06:15:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="04040000070000000000000080", 0xd, 0x0, 0x0, 0x0) 06:15:24 executing program 1: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 06:15:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={0x0, r1}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x400000000000001) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bcsf0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 295.578327] ptrace attach of "/root/syz-executor5"[13804] was attempted by "/root/syz-executor5"[13805] 06:15:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 06:15:25 executing program 2: 06:15:25 executing program 0: 06:15:25 executing program 1: 06:15:25 executing program 5: 06:15:25 executing program 3: 06:15:25 executing program 4: 06:15:25 executing program 5: 06:15:25 executing program 1: 06:15:25 executing program 0: 06:15:25 executing program 4: 06:15:25 executing program 3: 06:15:25 executing program 2: 06:15:25 executing program 0: 06:15:25 executing program 3: 06:15:25 executing program 5: 06:15:25 executing program 1: 06:15:25 executing program 2: 06:15:25 executing program 4: 06:15:25 executing program 3: 06:15:25 executing program 1: 06:15:25 executing program 0: 06:15:26 executing program 2: 06:15:26 executing program 5: 06:15:26 executing program 4: 06:15:26 executing program 2: 06:15:26 executing program 3: 06:15:26 executing program 5: 06:15:26 executing program 0: 06:15:26 executing program 1: 06:15:26 executing program 2: 06:15:26 executing program 3: 06:15:26 executing program 4: 06:15:26 executing program 5: 06:15:26 executing program 0: 06:15:26 executing program 2: 06:15:26 executing program 3: 06:15:26 executing program 1: 06:15:26 executing program 0: 06:15:26 executing program 5: 06:15:26 executing program 1: 06:15:26 executing program 2: 06:15:26 executing program 4: 06:15:26 executing program 3: 06:15:26 executing program 0: 06:15:27 executing program 1: 06:15:27 executing program 5: 06:15:27 executing program 4: 06:15:27 executing program 0: 06:15:27 executing program 2: 06:15:27 executing program 3: 06:15:27 executing program 1: 06:15:27 executing program 4: 06:15:27 executing program 5: 06:15:27 executing program 2: 06:15:27 executing program 0: 06:15:27 executing program 1: 06:15:27 executing program 4: 06:15:27 executing program 3: 06:15:27 executing program 5: 06:15:27 executing program 2: 06:15:27 executing program 0: 06:15:27 executing program 1: 06:15:27 executing program 4: 06:15:27 executing program 2: 06:15:27 executing program 3: 06:15:27 executing program 0: 06:15:27 executing program 5: 06:15:28 executing program 1: 06:15:28 executing program 4: 06:15:28 executing program 2: 06:15:28 executing program 3: 06:15:28 executing program 5: 06:15:28 executing program 5: 06:15:28 executing program 0: 06:15:28 executing program 1: 06:15:28 executing program 4: 06:15:28 executing program 2: 06:15:28 executing program 3: 06:15:28 executing program 2: 06:15:28 executing program 0: 06:15:28 executing program 5: 06:15:28 executing program 1: 06:15:28 executing program 3: 06:15:28 executing program 4: 06:15:28 executing program 2: 06:15:28 executing program 5: 06:15:28 executing program 1: 06:15:28 executing program 0: 06:15:28 executing program 3: 06:15:28 executing program 4: 06:15:28 executing program 2: 06:15:29 executing program 5: 06:15:29 executing program 1: 06:15:29 executing program 2: 06:15:29 executing program 0: 06:15:29 executing program 3: 06:15:29 executing program 4: 06:15:29 executing program 5: 06:15:29 executing program 1: 06:15:29 executing program 2: 06:15:29 executing program 0: 06:15:29 executing program 3: 06:15:29 executing program 1: 06:15:29 executing program 5: 06:15:29 executing program 4: 06:15:29 executing program 2: 06:15:29 executing program 0: 06:15:29 executing program 1: 06:15:29 executing program 4: 06:15:29 executing program 3: 06:15:29 executing program 5: 06:15:29 executing program 2: 06:15:30 executing program 3: 06:15:30 executing program 4: 06:15:30 executing program 5: 06:15:30 executing program 1: 06:15:30 executing program 0: 06:15:30 executing program 2: 06:15:30 executing program 4: 06:15:30 executing program 1: 06:15:30 executing program 3: 06:15:30 executing program 0: 06:15:30 executing program 5: 06:15:30 executing program 4: 06:15:30 executing program 1: 06:15:30 executing program 2: 06:15:30 executing program 3: 06:15:30 executing program 5: 06:15:30 executing program 0: 06:15:30 executing program 1: 06:15:30 executing program 4: 06:15:30 executing program 2: 06:15:30 executing program 3: 06:15:30 executing program 2: 06:15:30 executing program 0: 06:15:30 executing program 4: 06:15:31 executing program 1: 06:15:31 executing program 5: 06:15:31 executing program 3: 06:15:31 executing program 2: 06:15:31 executing program 0: 06:15:31 executing program 4: 06:15:31 executing program 3: 06:15:31 executing program 5: 06:15:31 executing program 4: 06:15:31 executing program 1: 06:15:31 executing program 2: 06:15:31 executing program 0: 06:15:31 executing program 5: 06:15:31 executing program 3: 06:15:31 executing program 2: 06:15:31 executing program 4: 06:15:31 executing program 1: 06:15:31 executing program 5: 06:15:31 executing program 0: 06:15:31 executing program 3: 06:15:31 executing program 1: 06:15:31 executing program 4: 06:15:31 executing program 2: 06:15:31 executing program 5: 06:15:32 executing program 0: 06:15:32 executing program 3: 06:15:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 06:15:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$FUSE(r0, &(0x7f00000002c0), 0x1000) 06:15:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000600)=[@free_buffer], 0x0, 0x0, 0x0}) 06:15:32 executing program 2: 06:15:32 executing program 3: 06:15:32 executing program 0: [ 303.334458] binder: 14157:14158 BC_FREE_BUFFER u0000000000000000 no match 06:15:32 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 06:15:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x81}) 06:15:32 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 06:15:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 06:15:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x44000, 0x0) 06:15:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 06:15:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x324, 0x400000000000) 06:15:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffffffffffffe9, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x324, 0x400000000000) 06:15:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000180)=0x101, 0x288) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:15:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x324, 0x400000000000) 06:15:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000000000000000f"]}) 06:15:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x100000000000001) flock(r0, 0x2) [ 304.157607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:33 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r0}) 06:15:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:15:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) 06:15:33 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000740)) 06:15:33 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) socket$inet(0x2, 0x0, 0x0) 06:15:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8982, &(0x7f0000000000)={r1}) 06:15:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x1f}, 0x0, 0x0, 0x0) 06:15:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x91) 06:15:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") shmget(0x1, 0x2000, 0x1020, &(0x7f0000ffc000/0x2000)=nil) 06:15:33 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 06:15:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ipx={0x4, 0x0, 0xdb11, "fc7fedd94ba1"}, 0x80) 06:15:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 06:15:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000600)=[@free_buffer], 0x0, 0x0, 0x0}) 06:15:34 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x13) 06:15:34 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 06:15:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x59d) [ 305.139348] ptrace attach of "/root/syz-executor1"[14273] was attempted by "/root/syz-executor1"[14276] [ 305.172869] binder: 14270:14281 BC_FREE_BUFFER u0000000000000000 no match [ 305.205652] binder: 14270:14288 BC_FREE_BUFFER u0000000000000000 no match 06:15:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40046304, {{0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 06:15:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40046304, {{0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 06:15:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x227c, 0xa0e001) 06:15:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 06:15:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 305.337257] binder: 14291:14292 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 305.345543] binder: 14291:14292 transaction failed 29189/-22, size 0-0 line 2834 [ 305.390045] binder: 14293:14294 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 305.398052] binder: 14293:14294 transaction failed 29189/-22, size 0-0 line 2834 [ 305.455482] binder: undelivered TRANSACTION_ERROR: 29189 [ 305.486907] binder: 14293:14306 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 305.494942] binder: 14293:14306 transaction failed 29189/-22, size 0-0 line 2834 06:15:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) pipe2(0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:15:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) [ 305.507893] binder: undelivered TRANSACTION_ERROR: 29189 [ 305.513744] binder: undelivered TRANSACTION_ERROR: 29189 06:15:34 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x227b, 0xa0e001) 06:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)='vmnet1]\x00', 0xfffffffffffffffe) 06:15:37 executing program 1: 06:15:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:15:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2282, 0xa0e001) 06:15:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 06:15:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 06:15:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x2276, 0xa0e001) 06:15:37 executing program 4: 06:15:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) 06:15:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0xa0e001) 06:15:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 06:15:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 06:15:37 executing program 4: 06:15:37 executing program 2: 06:15:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:15:37 executing program 1: 06:15:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) 06:15:37 executing program 5: 06:15:37 executing program 4: 06:15:37 executing program 2: 06:15:38 executing program 2: 06:15:38 executing program 1: 06:15:38 executing program 5: 06:15:38 executing program 4: 06:15:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) 06:15:38 executing program 1: 06:15:38 executing program 3: 06:15:38 executing program 4: 06:15:38 executing program 2: 06:15:38 executing program 5: 06:15:38 executing program 1: 06:15:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) 06:15:38 executing program 4: 06:15:38 executing program 5: 06:15:38 executing program 2: 06:15:38 executing program 1: 06:15:38 executing program 0: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2203, 0xa0e001) 06:15:38 executing program 3: 06:15:38 executing program 4: 06:15:38 executing program 5: 06:15:38 executing program 2: 06:15:39 executing program 1: 06:15:39 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2203, 0xa0e001) 06:15:39 executing program 4: 06:15:39 executing program 3: 06:15:39 executing program 2: 06:15:39 executing program 5: 06:15:39 executing program 0: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2203, 0xa0e001) 06:15:39 executing program 4: 06:15:39 executing program 1: 06:15:39 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x48) 06:15:39 executing program 2: 06:15:39 executing program 5: 06:15:39 executing program 4: 06:15:39 executing program 0: 06:15:39 executing program 3: 06:15:39 executing program 2: 06:15:39 executing program 1: 06:15:39 executing program 0: 06:15:39 executing program 4: 06:15:39 executing program 3: 06:15:39 executing program 5: 06:15:39 executing program 1: 06:15:39 executing program 2: 06:15:40 executing program 0: 06:15:40 executing program 5: 06:15:40 executing program 4: 06:15:40 executing program 3: 06:15:40 executing program 2: 06:15:40 executing program 1: 06:15:40 executing program 0: 06:15:40 executing program 4: 06:15:40 executing program 2: 06:15:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") kexec_load(0x0, 0x0, 0x0, 0x0) 06:15:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") kexec_load(0x0, 0x0, 0x0, 0x3e0000) 06:15:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123, 0x3}) 06:15:40 executing program 0: r0 = inotify_init1(0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) 06:15:40 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.548778] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 06:15:40 executing program 3: 06:15:40 executing program 1: 06:15:40 executing program 4: 06:15:40 executing program 5: 06:15:40 executing program 0: 06:15:40 executing program 3: 06:15:41 executing program 5: 06:15:41 executing program 1: 06:15:41 executing program 0: 06:15:41 executing program 4: 06:15:41 executing program 3: 06:15:41 executing program 2: 06:15:41 executing program 5: 06:15:41 executing program 1: 06:15:41 executing program 4: 06:15:41 executing program 0: 06:15:41 executing program 3: 06:15:41 executing program 1: 06:15:41 executing program 5: 06:15:41 executing program 4: 06:15:41 executing program 0: 06:15:41 executing program 3: 06:15:41 executing program 2: 06:15:41 executing program 5: 06:15:41 executing program 1: 06:15:41 executing program 4: 06:15:41 executing program 2: 06:15:41 executing program 3: 06:15:41 executing program 0: 06:15:42 executing program 5: 06:15:42 executing program 1: 06:15:42 executing program 2: 06:15:42 executing program 4: 06:15:42 executing program 3: 06:15:42 executing program 1: 06:15:42 executing program 2: 06:15:42 executing program 0: 06:15:42 executing program 5: 06:15:42 executing program 4: 06:15:42 executing program 3: 06:15:42 executing program 1: 06:15:42 executing program 2: 06:15:42 executing program 5: 06:15:42 executing program 0: 06:15:42 executing program 3: 06:15:42 executing program 1: 06:15:42 executing program 2: 06:15:42 executing program 4: 06:15:42 executing program 5: 06:15:42 executing program 3: 06:15:42 executing program 0: 06:15:42 executing program 2: 06:15:43 executing program 1: 06:15:43 executing program 4: 06:15:43 executing program 0: 06:15:43 executing program 3: 06:15:43 executing program 5: 06:15:43 executing program 1: 06:15:43 executing program 2: 06:15:43 executing program 4: 06:15:43 executing program 5: 06:15:43 executing program 0: 06:15:43 executing program 1: 06:15:43 executing program 3: 06:15:43 executing program 2: 06:15:43 executing program 5: 06:15:43 executing program 0: 06:15:43 executing program 4: 06:15:43 executing program 3: 06:15:43 executing program 1: 06:15:43 executing program 2: 06:15:43 executing program 5: 06:15:43 executing program 0: 06:15:43 executing program 4: 06:15:44 executing program 3: 06:15:44 executing program 1: 06:15:44 executing program 0: 06:15:44 executing program 5: 06:15:44 executing program 2: 06:15:44 executing program 4: 06:15:44 executing program 1: 06:15:44 executing program 3: 06:15:44 executing program 0: 06:15:44 executing program 4: 06:15:44 executing program 5: 06:15:44 executing program 1: 06:15:44 executing program 2: 06:15:44 executing program 3: 06:15:44 executing program 0: 06:15:44 executing program 5: 06:15:44 executing program 4: 06:15:44 executing program 1: 06:15:44 executing program 5: 06:15:44 executing program 3: 06:15:44 executing program 0: 06:15:44 executing program 2: 06:15:44 executing program 4: 06:15:45 executing program 5: 06:15:45 executing program 1: 06:15:45 executing program 3: 06:15:45 executing program 2: 06:15:45 executing program 1: 06:15:45 executing program 5: 06:15:45 executing program 4: 06:15:45 executing program 0: 06:15:45 executing program 3: 06:15:45 executing program 4: 06:15:45 executing program 5: 06:15:45 executing program 1: 06:15:45 executing program 2: 06:15:45 executing program 0: 06:15:45 executing program 3: 06:15:45 executing program 4: 06:15:45 executing program 5: 06:15:45 executing program 2: 06:15:45 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0x2}, 0x1c) dup2(r2, r2) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000480), 0x4) setsockopt$inet_tcp_buf(r3, 0x6, 0xe, &(0x7f00000005c0)="4801f6775c57b3a33c13fe9b1fb784323f1168025ae75dbb1c26b11861490dcbb9cb9b797dc34e1831fe737648b9b070129b599c2b88d3b98da8d775a07550c6aa213928ffccc2eb535eb5482c13dcbef8d24afbaf71c39f2e2a614196fc88e46c027acce6273022deffa86bdf535584d4cf93b5615147c17cc46a45a1af015e0256e1d252cbba688e8fc41391b58817382c870cf56f7c3ffb457bf0920b36721aa1119e3807669e45529a1da0", 0xad) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) ftruncate(r4, 0x80006) 06:15:45 executing program 4: 06:15:45 executing program 5: 06:15:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000100), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) tkill(r0, 0x1b) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:15:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r3+10000000}}, 0x0) tkill(r1, 0x1000000000016) 06:15:45 executing program 2: 06:15:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000100000c0000003701772018a053"], 0x1, 0x0, 0x0) 06:15:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b000000000000143b644a000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000070b00000000030005000000000002000000e00000010000000000000000"], 0x58}}, 0x0) 06:15:46 executing program 3: r0 = inotify_init() ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 06:15:46 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 06:15:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x0) 06:15:46 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)) 06:15:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 06:15:46 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00ffffdfed1d25c818390cc3b46561f2ff020000000000bb1467337098002bba55d39cfa00000000a536690897285855e8d1db249a762a5b4ab51878d22e638200ea383d494889d25ded2d756c63c2df112186f0292d23228c05228b54c732ebbff7a8cc9b6d3e4e2ef7"], 0x1, 0x0, 0x0) 06:15:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 06:15:46 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0], 0x2, 0x0, 0x0) 06:15:46 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='/!\n'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:15:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:15:46 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ftruncate(0xffffffffffffffff, 0x0) 06:15:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setsig(r0, 0xa, 0x1f) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) pwritev(r1, 0x0, 0x53, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, r4, 0x500, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) clock_gettime(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) [ 317.792038] input: syz0 as /devices/virtual/input/input8 06:15:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 317.837780] input: syz0 as /devices/virtual/input/input9 06:15:47 executing program 2: io_setup(0x20, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff, 0x0, 0x2, 0xffffffffffffff9c}]) 06:15:47 executing program 4: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x462c) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:15:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)) sendmmsg(r0, &(0x7f0000007e00), 0x14b, 0x100) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 06:15:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)) 06:15:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 06:15:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet_tcp(0x2, 0x1, 0x0) 06:15:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000200)) 06:15:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400}) 06:15:47 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/135, 0x87}], 0x1) 06:15:47 executing program 1: 06:15:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fcntl$setsig(r0, 0xa, 0x1f) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) pwritev(r1, 0x0, 0x53, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, r4, 0x500, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08"}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) clock_gettime(0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 06:15:47 executing program 4: 06:15:47 executing program 1: 06:15:47 executing program 2: 06:15:48 executing program 3: 06:15:48 executing program 1: 06:15:48 executing program 4: 06:15:48 executing program 5: 06:15:48 executing program 2: 06:15:48 executing program 4: 06:15:48 executing program 1: 06:15:48 executing program 2: 06:15:49 executing program 0: 06:15:49 executing program 3: 06:15:49 executing program 5: 06:15:49 executing program 1: 06:15:49 executing program 2: 06:15:49 executing program 4: 06:15:49 executing program 1: 06:15:49 executing program 2: 06:15:49 executing program 5: 06:15:49 executing program 3: 06:15:49 executing program 4: 06:15:49 executing program 2: 06:15:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000040)) 06:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x398) 06:15:49 executing program 3: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000005c0)='syz0\x00') ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000600)=""/226) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000017c0)=0xfff, 0x3) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000004c0)="3fe94584d28c1aeb0a4304641feac5f28eeabac062ad1943c5cdb30a46728701dd56855881592c798bd20deb20f1e725456f722eacbe8935b64046aac5c89eca4cdfd82cc76d22bcc129b2fcc935c6d04b65fb5aca0ee5c64c34c45dec2f413bf1fd9b7bc0f7b1fc9ec0733ef00b3f610e816f92e6ce643f9d390cea08c6de2440ff51163aec6136b4b909a78594b3ee") ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x0, 0x81, 0x3, 0x0, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0x0, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001940)=ANY=[@ANYBLOB="6d00000087c75029a8028e46406c425ff3e7f7ef736455a31ad67edafb746cb37d231e742edb020083a8cedbab41218271d73c056a944811b17ec682f81000bb51402c3082567f5c03304a830dbc87270738c16dd3770d39d29fbebb3fb20b46e8431d2afb54729335e711fb1cf8001000de"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, 0x0, &(0x7f0000001700)) rt_sigprocmask(0x0, 0x0, &(0x7f0000000280), 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 06:15:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc018aec0, &(0x7f0000000040)) 06:15:49 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 06:15:49 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x800000000000001e, 0x200000000000002, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendmsg(r2, &(0x7f0000000700)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 06:15:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}], 0x10) 06:15:49 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:49 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, &(0x7f0000000140)) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) getegid() setitimer(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) fsetxattr$system_posix_acl(r1, 0x0, 0x0, 0x0, 0x0) 06:15:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x4, &(0x7f0000000300)={0x0, {{0x2, 0x0, @empty}}}, 0x90) 06:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @loopback}, 'veth0_to_bridge\x00'}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_genetlink_get_family_id$fou(0x0) [ 320.990527] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 06:15:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e20, @empty}, 0x10) 06:15:50 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:51 executing program 3: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) socket(0x0, 0x0, 0x0) 06:15:51 executing program 5: pipe2$9p(0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'md5sumselinuxtrusted{em1)vboxnet1\x00'}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$security_smack_entry(r2, 0x0, &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) socket(0x0, 0x0, 0x0) 06:15:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x40000020]}) 06:15:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) socket(0x0, 0x0, 0x0) 06:15:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:51 executing program 4: pipe2$9p(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'md5sumselinuxtrusted{em1)vboxnet1\x00'}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) socket(0x0, 0x0, 0x0) 06:15:51 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x49, 0x10000000800002c0]}) 06:15:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 06:15:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="365cc77bfad8717f315ca5e9e4568a4710f68108c37bf5ba", 0x18}], 0x1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 06:15:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f00000003c0)) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:15:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) [ 323.013641] input: syz0 as /devices/virtual/input/input12 [ 323.025335] input: syz0 as /devices/virtual/input/input11 [ 323.047449] input: syz0 as /devices/virtual/input/input13 [ 323.124758] input: syz0 as /devices/virtual/input/input14 06:15:52 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') read$FUSE(r1, 0x0, 0x2a8) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/77, 0x4d}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 06:15:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) 06:15:52 executing program 0: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x400043, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(r0) prctl$PR_GET_TIMERSLACK(0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) stat(0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) 06:15:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:52 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x2401) ioctl$RTC_EPOCH_READ(r0, 0x80045503, &(0x7f00000000c0)) 06:15:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x80000000006000) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x500, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xa6052c55}]) 06:15:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:52 executing program 0: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:15:52 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x2401) ioctl$RTC_EPOCH_READ(r0, 0x41045508, &(0x7f00000000c0)) 06:15:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:56 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00200000000000a454f26f46f7683bd51e36bc0428d4227ecb49260480000070774b0300f272c40a3f8f4ccae9e07637ba85fbd72619ce89"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:15:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x8100000, 0x0) 06:15:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x80000000006000) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r1, 0x500, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r0, &(0x7f0000000200), 0xa6052c55}]) 06:15:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@local}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond0\x00'}, 0x18) 06:15:56 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:56 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) r0 = getpgid(0x0) getpgid(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r1, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x7, 0x3) ioctl$TIOCEXCL(r1, 0x540c) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB], 0x1}}, 0x40005) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r2, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000540)=""/196) 06:15:57 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x40) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0x9ff) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) [ 328.013312] ptrace attach of "/root/syz-executor1"[15278] was attempted by "/root/syz-executor1"[15279] 06:15:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="ddff"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:15:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="67440fecd02e3e0fc79be701000066baf80cb8cf8afe87ef66bafc0cecf00fb331c744240070de68c1c744240200000000c7442406000000000f011c24460fc7afab31537ac74424000d000000c7442402a9e84181ff2c243664990f9fa430dcd065cab93a0a00000f32", 0x6a}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='/dev/kvm\x00'}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:15:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:15:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) 06:15:58 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 06:15:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:58 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 06:15:58 executing program 5: unshare(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)}, 0x0) 06:15:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:15:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x14b, 0x0) 06:15:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:58 executing program 5: pipe2$9p(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', 'md5sumselinuxtrusted{em1)vboxnet1\x00'}, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64EXEC\x00', &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 06:15:58 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000800)) fchown(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) creat(&(0x7f0000000340)='./bus/file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'\x03\x00\x00\x00\x00\x00\xaf\x00', 0x1000e803}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x5fa}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8)=0xd, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) 06:15:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") [ 329.570575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:15:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) [ 329.654046] print_req_error: I/O error, dev loop3, sector 0 [ 329.660631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:15:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 06:15:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x14b, 0x0) 06:15:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) [ 329.945896] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:15:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") [ 330.046717] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 06:15:59 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 06:15:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:59 executing program 4: unshare(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 06:15:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') readv(r0, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)=""/161, 0xa1}], 0x2) 06:15:59 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000340)='./file0\x00') 06:15:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:15:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000014c0), 0x1000) 06:15:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x14b, 0x0) 06:15:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 06:15:59 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x100000000001}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000180)='./bus\x00', 0x8200, 0x0) 06:15:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) [ 330.913579] input: syz0 as /devices/virtual/input/input15 [ 330.959918] input: syz0 as /devices/virtual/input/input16 06:16:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:00 executing program 3: 06:16:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:00 executing program 5: 06:16:00 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x8000000000000000, 0x0) write$P9_RLOCK(r0, 0x0, 0xffffffffffffff56) 06:16:00 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') unlink(&(0x7f0000000100)='./file1/file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000180)='./file1\x00') creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) 06:16:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x14b, 0x100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="4f76132d1a75c48411b6b4f823c06fc9ad595bb23e57883636d60d11f3028018261bb8044911f1b86208ae5be566d559be332e887c01a801aff023608ada1c9424cd62e30b0383f8fbf1c49789b436f7ce563ddbff16ac7127529328287a06b954927f7ef4378001c85197ac32ecd2b6ff18798bbd7db9e87750919e3adb8689e873d2255967e07338ac8572d2d57e13f96ab013183a32d295949a78fb087c08a539df8dedf535ba4909c5f850bb1ce1b8aa22766a3f2f296b0a67b62a7cdd7bd3ee97bda013fe7454e19e1310fc693341b8419ee55a069eefdae9fb", 0xdc, 0x41, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 06:16:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000200)) 06:16:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:00 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:01 executing program 0: 06:16:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:01 executing program 0: 06:16:01 executing program 3: 06:16:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:01 executing program 5: 06:16:01 executing program 4: 06:16:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:01 executing program 3: 06:16:01 executing program 0: 06:16:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:01 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:01 executing program 4: 06:16:01 executing program 5: 06:16:01 executing program 3: 06:16:01 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:01 executing program 0: 06:16:01 executing program 3: 06:16:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:02 executing program 4: 06:16:02 executing program 5: 06:16:02 executing program 0: 06:16:02 executing program 4: 06:16:02 executing program 3: 06:16:02 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:02 executing program 5: 06:16:02 executing program 0: 06:16:02 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:02 executing program 3: 06:16:02 executing program 4: 06:16:02 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:02 executing program 5: 06:16:02 executing program 0: 06:16:02 executing program 3: 06:16:02 executing program 5: 06:16:02 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:02 executing program 4: 06:16:03 executing program 0: 06:16:03 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:03 executing program 3: 06:16:03 executing program 4: 06:16:03 executing program 5: 06:16:03 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:03 executing program 4: 06:16:03 executing program 0: 06:16:03 executing program 3: 06:16:03 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:03 executing program 5: 06:16:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:03 executing program 4: 06:16:03 executing program 3: 06:16:03 executing program 5: 06:16:03 executing program 0: 06:16:03 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:03 executing program 4: 06:16:03 executing program 3: 06:16:03 executing program 0: 06:16:03 executing program 5: 06:16:03 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:04 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:04 executing program 3: 06:16:04 executing program 4: 06:16:04 executing program 0: 06:16:04 executing program 5: 06:16:04 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:04 executing program 3: 06:16:04 executing program 4: 06:16:04 executing program 0: 06:16:04 executing program 5: 06:16:04 executing program 3: 06:16:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:04 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:04 executing program 4: 06:16:04 executing program 0: 06:16:04 executing program 5: 06:16:04 executing program 3: 06:16:05 executing program 4: 06:16:05 executing program 3: 06:16:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:05 executing program 0: 06:16:05 executing program 5: 06:16:05 executing program 4: 06:16:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:05 executing program 3: 06:16:05 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:05 executing program 5: 06:16:05 executing program 0: 06:16:05 executing program 4: 06:16:05 executing program 3: 06:16:05 executing program 0: 06:16:05 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x10002) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="678607000000e4fddd82"], 0x1, 0x0, 0x0) 06:16:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:06 executing program 5: 06:16:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:06 executing program 0: 06:16:06 executing program 4: 06:16:06 executing program 3: 06:16:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:06 executing program 5: 06:16:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c6b2300feffffffffffff277b76dafbc16a7a9e4574f6aee8240df8c0fe6f8b7490061692a588a2"], 0x1, 0x0, 0x0) 06:16:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x100000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x10002) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="678607000000e4fddd82748383b8eff0b64e"], 0x1, 0x0, 0x0) 06:16:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, 0x0, 0x0) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:06 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100fffffe}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7cfed30000000000000000000000000000000012ab975c3d7ecdc632ca4861fb591f4d539a006782286686c17c2b5062c3f3563d553347ca5490de88b0260dec7019fc3dfec13b6329f974895cf1dd26bec3f6e79717c06876d1cfe190430d939be35b5fe91ae7eeedfcdd26f602b3997c678009e770718c041576b8210f362d2d30c933d579cbd196cd04b8ebc3e39230be66de5df2f8993833fbd24094658554029580aaec4e08b2096ddf56b05f81b5d7f3fda288647037597a6915d9cc8ed89a93"], 0x1, 0x0, 0x0) 06:16:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:06 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ee77bb53e6adf7a8e44779f956f895f227b9736f245e9fa26b1e"], 0x1, 0x0, 0x0) 06:16:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00ffffff"], 0x1, 0x0, 0x0) 06:16:06 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000100000c0000000000000000197fa8ac18f1dff9a50f4529abc82324acc20100ae0750e03690d07cd418e50f48519b1c87658f87d08bf46e13df4ad79ba84bc76ab33168"], 0x1, 0x0, 0x0) 06:16:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 06:16:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0xfffffffffffffffe, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0xfcdb}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 06:16:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) socket(0x0, 0x802, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0), 0x4) 06:16:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) r1 = dup(r0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$getown(r1, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 06:16:07 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:07 executing program 3: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x10314) keyctl$set_reqkey_keyring(0xe, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) tkill(r0, 0x1000000000014) 06:16:07 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) close(r0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0xff, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x1}, {@broadcast, 0x4e22, 0x0, 0x0, 0x1}}, 0x44) 06:16:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$FUSE_WRITE(r1, &(0x7f00000003c0)={0x18}, 0x18) 06:16:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200), 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:16:07 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 06:16:07 executing program 4: r0 = socket(0x0, 0x480000000003, 0x7ffd) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000300)="68e53cc47aac4d1f247932c869066b5d6716c6ddba9c276f946f7485625bc48cada9f95e68a93ba3496b1f1d29ac05762d338670d8dc6ae45aeffd44650e057921ec37594d24532e20236a9f6ac1c06320d0d047b95d1233feac0eb90bb54cfb676666c5130d5c346e4125a5c9176d3ec339f047c0d161e9e359fd2ebb7f68275a06f26f44938ac267b15ad47343fcb79f03f556cc5e6483a50c940923844c92e469d67beb6154538d36afdb46e72d"}, 0x10) accept$alg(r1, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'sy.', 0x3}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 06:16:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf720000000000000f120000000000007207040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:16:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) getpeername(r0, &(0x7f0000000200)=@l2, &(0x7f0000000180)=0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000580)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1b, r1, 0x1, 0xcdf}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) 06:16:07 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:07 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3dc96a8d2782a1a5a9314b7ee7a5c1ab415f076889e6232f1d197"], 0x1, 0x0, 0x0) 06:16:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) 06:16:07 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000c80)='TRUE', 0x4, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clock_gettime(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:16:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r0, &(0x7f0000000080), 0x0}, 0x18) 06:16:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) getpeername(r0, &(0x7f0000000200)=@l2, &(0x7f0000000180)=0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000580)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1b, r1, 0x1, 0xcdf}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) 06:16:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 06:16:08 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 06:16:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) getpeername(r0, &(0x7f0000000200)=@l2, &(0x7f0000000180)=0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000580)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1b, r1, 0x1, 0xcdf}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) [ 339.782773] *** Guest State *** [ 339.786176] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 339.795253] CR4: actual=0x0000000000236d69, shadow=0x0000000000236d69, gh_mask=ffffffffffffe871 [ 339.804305] CR3 = 0x0000000000002000 [ 339.808079] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 339.814801] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 339.821362] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 339.827596] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 339.833731] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 339.840478] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 339.848715] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 339.856847] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 339.865032] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 339.873166] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 339.881868] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 339.889908] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 339.898073] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 339.906233] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 339.914389] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 339.922561] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 339.929019] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 339.936644] Interruptibility = 00000000 ActivityState = 00000000 [ 339.943064] *** Host State *** [ 339.946336] RIP = 0xffffffff812b0dfc RSP = 0xffff8881fd9df380 [ 339.952447] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 339.958909] FSBase=00007f832e9be700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 339.966917] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 339.973106] CR0=0000000080050033 CR3=00000001fa857000 CR4=00000000001426e0 [ 339.980228] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 339.987079] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 339.993263] *** Control State *** [ 339.996756] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb [ 340.003583] EntryControls=0000d1ff ExitControls=002fefff [ 340.009087] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 340.016234] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.023049] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 340.029672] reason=80000021 qualification=0000000000000000 [ 340.036125] IDTVectoring: info=00000000 errcode=00000000 [ 340.041618] TSC Offset = 0xffffff4657ed4b3a [ 340.046093] TPR Threshold = 0x00 [ 340.049495] EPT pointer = 0x00000001fb64201e 06:16:09 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') ptrace$getregset(0x4204, 0x0, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 06:16:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x0, 0x0) 06:16:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3"], 0x1, 0x0, 0x0) 06:16:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) getpeername(r0, &(0x7f0000000200)=@l2, &(0x7f0000000180)=0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000580)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000080), 0x4) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1b, r1, 0x1, 0xcdf}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x229) 06:16:09 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b235", 0x62}], 0x1) 06:16:09 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66e6a10e", 0xc6}], 0x1) 06:16:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 06:16:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="c61df7d7b1594f3596bd939b0e9f3b67aee5212b7eaf7855f8a155362c399ee5876feff5"]]], 0x1, 0x0, 0x0) 06:16:09 executing program 5: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = memfd_create(&(0x7f0000000540)='+\x8b\x8a\x16\x15U\xa3\x00iK\xad\xe5P(k\xd1\x91\xb9\xdb)\xc6s~-.!\xbf.q\x92\xe8T\xdcg\xe8\x84n\x8e\xfa\xce\xc3\x1ba;\x04\x88nP\x1d\x98A\xbe\x8a\xc10\xb8\xfa_7\xd2\xc8\x91l\x9a\xac\xfe\xb3H\xf0\xeb~\xa1\xa5\x9cx\xe5\x05\x93\xc2\f\xcb\xaf#5\xe8\xa40\x97|\xfd\f\\\xaamfN\x91\x15\xc5LX\x8e\xeb\xe2\x90\xf7O\'\xb4\xf3\xd2\x92\x9c\xaf\t\xe3\x92\xfa\xe5c\xb86\x1b]\x1f\xa4\xe4q\xe6\xa3z\xee}[\x7fvbF\xf3:\xf9i\x8b\xc0U\x9c\xc3\xc0\xd7\xb9\xdf\xa6\x9c\xbb\xd00\xd9\xc0\x00Q\xf6\au&D\xb5\xdcAH\xdf&\x97\v\xdc\xd0(\xc0\x0f\xe5\xbe!\'F\x8e', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffe43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x4) pwritev(r0, &(0x7f0000000340), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000006) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x800000000000, 0x200, 0x7, 0x2}, &(0x7f0000000040)=0x10) 06:16:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000032002908000000000000000004000000180000890800010007000000000000000000000000000001"], 0x1}}, 0x0) 06:16:09 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 06:16:10 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66", 0xc3}], 0x1) 06:16:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 06:16:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2000e20000fc000067a13c9b026c2bc265ad039e1f0f000061722308beb825d47b596ff10e28cc14170557f9ab71f50d3762d57a6ab8ed21ddb16ff845fbfab3ee2662d1b17bb36fc69baf33c3e55bfa952d14478f94ae48ffb1ee20e6421bb76a04968595ccd478b909b271ebe31486e3"], 0x71}, 0x0) 06:16:10 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="9d17992d54450561128074769e4a4850b390f5dc23463ed650d2b1"], 0x1, 0x0, 0x0) 06:16:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xc00000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="32c11584f3846d9708ca87fdd1f48ec7afb61b67faddea3ce904268491398ac82d9a3a9592bff2aa0f149fe93f3e1ec152"]], 0x1, 0x0, 0x0) 06:16:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) read(r0, &(0x7f0000000140)=""/255, 0xff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) syz_emit_ethernet(0xd2, &(0x7f00000003c0), 0x0) 06:16:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0}}, 0x24008000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="91e5bfc825f4edfc5a9677eb0ec33e5c", 0x10) 06:16:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) inotify_init() 06:16:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xc00000009, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="32c11584f3846d9708", @ANYRES64]], 0x1, 0x0, 0x0) 06:16:10 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x80940, 0x64) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5113, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x5, @empty, 0xfffffffffffffffd}}}, 0x84) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) write$nbd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 06:16:11 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x88, 0x1, &(0x7f0000000000)="ea4c3acb", 0x4) 06:16:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16ea) read(r0, &(0x7f0000000140)=""/255, 0xff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) syz_emit_ethernet(0xc4, &(0x7f00000003c0), 0x0) 06:16:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000013000)) 06:16:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:11 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000003c0)="f45c9bc2386bdf1554024729427aa1c89a07647ee9a7158e4846336ccffff084d792018a04e8b98091576635cec7bebb10faf7911ce268b970d9b32a5aa077f731ed8fedfef14b4e86f5eb261e8708f71484bda066b462c960f2db452a429951b2352c509c390e9c05dfefa4b5af439c780afa7c442f38f08dee30f98af5170b3450eed115271c5ae1792dc41687369d7f9ef8d5ebc8d60b94fb7bcf289706240b9ec2722f01124b81b0ae1543ec52f7a4c5ad4698b2dc3e25bdaf0d554c6d9d37ee66e6a10e5f343d46ae", 0xcb}], 0x1) 06:16:11 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 06:16:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 06:16:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:16:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:16:11 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xa3c, &(0x7f0000409000)) 06:16:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="38000049e72050523b6b0a29dc857c9de47aed41eb5527b9ba93412a151ac9a775f3dc96a8d2782a1a5a9314b7ee7a5c1a"], 0x1, 0x0, 0x0) 06:16:11 executing program 5: 06:16:11 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:12 executing program 3: 06:16:12 executing program 5: 06:16:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:12 executing program 0: 06:16:12 executing program 4: 06:16:12 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$void(r2, 0x5451) 06:16:12 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x8000000102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) 06:16:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:12 executing program 0: 06:16:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:12 executing program 5: 06:16:12 executing program 0: 06:16:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:12 executing program 3: 06:16:12 executing program 5: 06:16:12 executing program 4: 06:16:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:12 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:13 executing program 0: 06:16:13 executing program 5: 06:16:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:13 executing program 4: 06:16:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:13 executing program 3: 06:16:13 executing program 0: 06:16:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:13 executing program 5: 06:16:13 executing program 4: 06:16:13 executing program 3: 06:16:13 executing program 0: 06:16:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:13 executing program 3: 06:16:13 executing program 5: 06:16:13 executing program 4: 06:16:13 executing program 0: 06:16:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:13 executing program 3: 06:16:14 executing program 5: 06:16:14 executing program 0: 06:16:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:14 executing program 4: 06:16:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:14 executing program 3: 06:16:14 executing program 5: 06:16:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000000040)}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:14 executing program 4: 06:16:14 executing program 3: 06:16:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:14 executing program 0: 06:16:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:14 executing program 5: 06:16:14 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) 06:16:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) 06:16:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:14 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000380)=""/4096) 06:16:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'sy.', 0x3}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) 06:16:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 06:16:15 executing program 0: syz_execute_func(&(0x7f0000000040)="cd80c3b0f40fd39d0000000000b0c421a5d916c401362e430f617f0066470f29870b000000d0d010920c0008804141d1b02db5d9000000e2c481c653650fcdc4e3a95ff665eabe3c3b4d4d408048647c6f450f585a5266f247adc4a1fd28d29d7d2f6745d00fc401fa6f4c6cd50a1ae3104c654c65c161fc4d9604047678de") 06:16:15 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 06:16:15 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) chdir(&(0x7f0000000440)='./file0\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fchdir(0xffffffffffffffff) setsockopt$inet6_udp_encap(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000000c0)) clock_adjtime(0x3, &(0x7f0000000480)={0x7fffffff, 0x0, 0xcc9, 0x200, 0x5, 0x8000, 0x0, 0x0, 0x0, 0xcd1c, 0x7, 0x1, 0x0, 0x7fff, 0x7f, 0x7, 0x6, 0x40, 0x2, 0x6, 0x0, 0x200, 0x0, 0x8, 0x0, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_ifreq(r1, 0x894a, &(0x7f0000000080)={'sit0\x00', @ifru_names='ip6gre0\x00'}) 06:16:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:15 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000100)={'sy.', 0x3}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:16:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f00000002c0)='\x81\x00\x92', 0xffffffffffffffff) 06:16:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:15 executing program 5: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000280)='./file0\x00', 0xffc, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:16:15 executing program 4: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x2}, 0x0, 0x0) [ 346.527038] audit: type=1326 audit(1546582575.577:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16275 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 06:16:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:15 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) 06:16:16 executing program 3: poll(&(0x7f0000000000), 0x165, 0x0) 06:16:16 executing program 0: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) 06:16:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 06:16:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) [ 347.113792] audit: type=1326 audit(1546582576.167:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16315 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 06:16:16 executing program 3: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 06:16:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_execute_func(&(0x7f0000000000)="3029450ff3440f1157f166460f0f745548b065d22572257285d047ac26f73bf046f615c8280000") 06:16:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") ioctl$EVIOCGREP(r0, 0x80084503, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:16:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000340)=""/170, 0x4b}, {&(0x7f0000000400)=""/151, 0x97}], 0x2, 0x0) 06:16:16 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) 06:16:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) 06:16:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x10\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="348c1f6ec48eb21b56f146c8737082edf6cb524cd422c9c7c7e9e28c411513054146effb3133a5875bdbace1424c997d98e564aaa70e0ca9f7ea14c4757459658ae4d86c00000000000024f0be7569954d8b4367de41c36ce9a740e1410809b1f82931b2095c132a7c2e2f990b4bd6b61cc1d59202986db0745af780fece144065cb24f6b114b948f7f637139f2c0ea6f92e8e7e106afbc0b209b3f8965b31f77bf5842643bae8d9aee0b51611f9ff2fc5ac72563c19f0d9580de4a090640818d8118dbe75381e3e655b53c7b54df7545feec6cdb6e89ea809821b2d14b4a2e5244ab84cc967ec15782c9901e02e08a363f3e53ff9"], 0xf5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xf, 0x13, r4, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000380)={[{}, {}, {0x0, 0x0, 0xfffffffffffffffb}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:16:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) 06:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @str='vmac64(aes-generic)\x00'}]}]}, 0x30}}, 0xa45a2c2e249df874) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newtfilter={0x24}, 0x24}}, 0x0) 06:16:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x20001e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x40042002}, 0x80, 0x0}, 0x0) 06:16:17 executing program 0: clone(0xa0000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0}, 0x78) 06:16:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) [ 348.385351] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 348.429132] kernel msg: ebtables bug: please report to author: Entries_size never zero 06:16:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 06:16:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:17 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 06:16:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:17 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 06:16:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x1, 0x8}) 06:16:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 348.720452] ptrace attach of "/root/syz-executor1"[16447] was attempted by "/root/syz-executor1"[16448] [ 348.755515] ptrace attach of "/root/syz-executor4"[16452] was attempted by "/root/syz-executor4"[16460] 06:16:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x4008000) close(r0) 06:16:17 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:17 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000000)='fd\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x5082ece4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 06:16:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:18 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x36, 0x0}, 0x8000) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000300)="2e0000000000000000000000010000d5ed2eb641c61ddbab5cfa890809ccf049", 0x20}], 0x1}, 0x0) 06:16:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:18 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) read(r0, &(0x7f0000002480)=""/4096, 0x1381) close(r1) 06:16:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 06:16:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pkey_alloc(0x0, 0x7fffffff782) 06:16:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r0, 0x2, &(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, &(0x7f00000001c0)) ioctl$KIOCSOUND(r3, 0x4b2f, 0x10001) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000780)={0x40070, @local, 0x4e20, 0x1, 'none\x00', 0x20}, 0x2c) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, 0x0, 0x2000005) flock(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000580)={0x34, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e23, @rand_addr=0x4}, 0x20, 0x3, 0x4, 0x7, 0xffff, &(0x7f0000000540)='dummy0\x00', 0x9, 0xf1e}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000600)={'raw\x00', 0x68, "12024036a1dbae3642535fc11239bf2cca9f4f7075a4574dd22c31b70e25cbed42c47bf4859b40eaedefd1a2e449163cc825eed1354b8706895d8cc52dcc75e4ecfab8992c03336109e9de4d5cab378e28acfff47303c582acf9ae45464685009c4ff27bde98c853"}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'U-', 0x401}, 0x28, 0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 06:16:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x8) 06:16:18 executing program 1: 06:16:18 executing program 4: 06:16:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:18 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 06:16:18 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)) 06:16:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:18 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 06:16:18 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x5082ece4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 349.825719] binder: BINDER_SET_CONTEXT_MGR already set [ 349.831193] binder: 16528:16532 ioctl 40046207 0 returned -16 06:16:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 06:16:19 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) [ 350.166784] ion_ioctl: ioctl validate failed 06:16:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) listxattr(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:19 executing program 1: 06:16:19 executing program 0: 06:16:19 executing program 4: 06:16:19 executing program 5: 06:16:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 06:16:19 executing program 5: 06:16:19 executing program 1: 06:16:19 executing program 4: 06:16:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 06:16:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:19 executing program 1: 06:16:19 executing program 0: 06:16:19 executing program 4: 06:16:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 06:16:20 executing program 5: 06:16:20 executing program 1: 06:16:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x100000001) 06:16:20 executing program 5: 06:16:20 executing program 0: 06:16:20 executing program 4: 06:16:20 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xe0000400) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000140)="c9", 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), 0x8) 06:16:20 executing program 1: 06:16:20 executing program 5: 06:16:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:20 executing program 0: 06:16:20 executing program 4: 06:16:20 executing program 1: 06:16:20 executing program 5: 06:16:20 executing program 2: 06:16:20 executing program 0: 06:16:20 executing program 4: 06:16:20 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:20 executing program 5: 06:16:20 executing program 1: 06:16:20 executing program 2: 06:16:21 executing program 4: 06:16:21 executing program 0: 06:16:21 executing program 5: 06:16:21 executing program 1: 06:16:21 executing program 2: 06:16:21 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:21 executing program 4: 06:16:21 executing program 0: 06:16:21 executing program 1: 06:16:21 executing program 5: 06:16:21 executing program 2: 06:16:21 executing program 0: 06:16:21 executing program 4: 06:16:21 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:21 executing program 5: 06:16:21 executing program 2: 06:16:21 executing program 1: 06:16:21 executing program 4: 06:16:21 executing program 0: 06:16:21 executing program 5: 06:16:22 executing program 2: 06:16:22 executing program 1: 06:16:22 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:22 executing program 5: 06:16:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}], 0x1, 0x0) 06:16:22 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc663019d9476a25"], 0x1}}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0x4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:16:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)) 06:16:22 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8009, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e409cc1d768000000002b37336500000019acc233e30d3ebfa1160e557cd40700ab49282d4cace5af4d2d0aa496662f930000fe5cc0af6a85d37765a325a4ef2c411a6c678846acc747589887ab3e88befc4265ad895a3907caf3039bccb62c0000"], 0x1, 0x0, 0x0) 06:16:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 353.458469] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 353.514583] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 06:16:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8009, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e409cc1d768000000002b37336500000019acc233e30d3ebfa1160e557cd40700ab49282d4cace5af4d2d0aa496662f930000fe5cc0af6a85d37765a325a4ef2c411a6c678846acc747589887ab3e88befc4265ad895a3907caf3039bccb62c000000000000290933f3"], 0x1, 0x0, 0x0) 06:16:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 353.580424] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 06:16:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000fa5000/0x3000)=nil, 0x3000, 0x0, 0x52, r0, 0x0) [ 353.625837] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 06:16:22 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:22 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) close(r0) [ 353.780497] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 06:16:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180), 0x4) [ 353.851329] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 353.908931] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 353.946787] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 354.010742] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 354.060851] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 [ 354.134932] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 354.165330] kvm [16702]: vcpu0, guest rIP: 0x2db ignored wrmsr: 0x11e data 0xbe706111 06:16:23 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000480)="a41c0f74dd1ce6411179ff7c68ef3f0a96b18abc4ca807", 0x17, 0x8040, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3ff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$FIBMAP(r0, 0x1, &(0x7f00000006c0)=0xaa) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000200)}) ustat(0x4000000000401, &(0x7f0000000580)) getgroups(0x0, &(0x7f0000001cc0)) keyctl$describe(0x6, 0x0, &(0x7f00000002c0)=""/85, 0x55) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) 06:16:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140), 0x4) 06:16:23 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./control/file1\x00') 06:16:23 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 06:16:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) time(&(0x7f0000000000)) 06:16:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400000000032, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x40, 0x0, 0x0) [ 354.185539] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 354.196857] kvm [16702]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 06:16:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) 06:16:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ee77bb53e6adf7a8e44779f956f895f227b9736f245e9fa26b1e873ef2c60e938ce71e00003cf898e900000040c5fffffdf782c3153322701e41218c486582551201dfabb8545de6f9f5a8058717c62243389a36cc8f035dd3dd"], 0x1, 0x0, 0x0) [ 354.412698] ================================================================== [ 354.420151] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 354.426761] CPU: 1 PID: 16773 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #1 [ 354.433958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.443322] Call Trace: [ 354.445939] dump_stack+0x173/0x1d0 [ 354.449592] kmsan_report+0x12e/0x2a0 [ 354.453428] __msan_warning+0x82/0xf0 [ 354.457256] _decode_session4+0x3d0/0x1c90 06:16:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ee77bb53e6adf7a8e44779f956f895f227b9736f245e9fa26b1e873ef2c60e938c"], 0x1, 0x0, 0x0) 06:16:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ee77bb53e6adf7a8e44779f956f895f227b9736f245e9fa26b"], 0x1, 0x0, 0x0) 06:16:23 executing program 3: ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) [ 354.461535] __xfrm_decode_session+0x152/0x210 [ 354.466144] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 354.470417] vti6_tnl_xmit+0x182/0x2360 [ 354.474426] ? packet_direct_xmit+0x3e0/0x3e0 [ 354.478947] ? dev_queue_xmit_nit+0x1185/0x1260 [ 354.483669] ? vti6_dev_uninit+0x660/0x660 [ 354.487933] dev_hard_start_xmit+0x607/0xc40 [ 354.492423] __dev_queue_xmit+0x2e42/0x3bc0 [ 354.496802] dev_queue_xmit+0x4b/0x60 [ 354.500623] ? __netdev_pick_tx+0x1270/0x1270 [ 354.505146] packet_sendmsg+0x8306/0x8f30 [ 354.509328] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.514732] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 354.520208] ? rw_copy_check_uvector+0x149/0x650 [ 354.525007] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.530457] ___sys_sendmsg+0xdb9/0x11b0 [ 354.534545] ? do_futex+0x350/0x68a0 [ 354.538288] ? compat_packet_setsockopt+0x360/0x360 [ 354.543351] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.548777] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 354.554167] ? __fget_light+0x6e1/0x750 [ 354.558194] __sys_sendmmsg+0x570/0xa60 [ 354.562235] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 354.567720] ? prepare_exit_to_usermode+0x114/0x420 [ 354.572763] ? syscall_return_slowpath+0x50/0x650 [ 354.577649] __se_sys_sendmmsg+0xbd/0xe0 [ 354.581749] __x64_sys_sendmmsg+0x56/0x70 [ 354.585931] do_syscall_64+0xbc/0xf0 [ 354.589683] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.594902] RIP: 0033:0x457ec9 [ 354.598149] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.617081] RSP: 002b:00007f7859fdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 354.624818] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 354.632117] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 354.639440] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 354.646734] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7859fdf6d4 [ 354.654022] R13: 00000000004c4b74 R14: 00000000004d8290 R15: 00000000ffffffff [ 354.661321] 06:16:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7c9dc16fe30400000000000000001a00000040004c6b2300feffffffffffff277b76dafbc16a7a9e4574f6aee8240df8c0fe6f8b7490061692a588a27bad03eaa7e4ae5cf7f15d8b60c816e09ed6f42152f614"], 0x1, 0x0, 0x0) [ 354.662955] Uninit was created at: [ 354.666515] kmsan_internal_poison_shadow+0x92/0x150 [ 354.671638] kmsan_kmalloc+0xa6/0x130 [ 354.675461] kmsan_slab_alloc+0xe/0x10 [ 354.679374] __kmalloc_node_track_caller+0xe18/0x1030 [ 354.684601] __alloc_skb+0x309/0xa20 [ 354.688333] alloc_skb_with_frags+0x1c7/0xac0 [ 354.692848] sock_alloc_send_pskb+0xafd/0x10e0 [ 354.697449] packet_sendmsg+0x661a/0x8f30 [ 354.701617] ___sys_sendmsg+0xdb9/0x11b0 [ 354.705702] __sys_sendmmsg+0x570/0xa60 [ 354.709698] __se_sys_sendmmsg+0xbd/0xe0 [ 354.714200] __x64_sys_sendmmsg+0x56/0x70 [ 354.718369] do_syscall_64+0xbc/0xf0 [ 354.722237] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.727441] ================================================================== [ 354.734813] Disabling lock debugging due to kernel taint [ 354.740304] Kernel panic - not syncing: panic_on_warn set ... [ 354.746221] CPU: 1 PID: 16773 Comm: syz-executor2 Tainted: G B 4.20.0-rc7+ #1 [ 354.754828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.764199] Call Trace: [ 354.766820] dump_stack+0x173/0x1d0 [ 354.770484] panic+0x3ce/0x961 [ 354.773733] kmsan_report+0x293/0x2a0 [ 354.777570] __msan_warning+0x82/0xf0 [ 354.781422] _decode_session4+0x3d0/0x1c90 [ 354.785704] __xfrm_decode_session+0x152/0x210 [ 354.790321] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 354.794583] vti6_tnl_xmit+0x182/0x2360 [ 354.798592] ? packet_direct_xmit+0x3e0/0x3e0 [ 354.803113] ? dev_queue_xmit_nit+0x1185/0x1260 [ 354.807830] ? vti6_dev_uninit+0x660/0x660 [ 354.812090] dev_hard_start_xmit+0x607/0xc40 [ 354.816547] __dev_queue_xmit+0x2e42/0x3bc0 [ 354.820926] dev_queue_xmit+0x4b/0x60 [ 354.824753] ? __netdev_pick_tx+0x1270/0x1270 [ 354.829272] packet_sendmsg+0x8306/0x8f30 [ 354.833459] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.838867] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 354.844347] ? rw_copy_check_uvector+0x149/0x650 [ 354.849142] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.854583] ___sys_sendmsg+0xdb9/0x11b0 [ 354.858675] ? do_futex+0x350/0x68a0 [ 354.862432] ? compat_packet_setsockopt+0x360/0x360 [ 354.867488] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.872897] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 354.878293] ? __fget_light+0x6e1/0x750 [ 354.882831] __sys_sendmmsg+0x570/0xa60 [ 354.886867] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 354.892351] ? prepare_exit_to_usermode+0x114/0x420 [ 354.897401] ? syscall_return_slowpath+0x50/0x650 [ 354.902290] __se_sys_sendmmsg+0xbd/0xe0 [ 354.906412] __x64_sys_sendmmsg+0x56/0x70 [ 354.910589] do_syscall_64+0xbc/0xf0 [ 354.914334] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.919540] RIP: 0033:0x457ec9 [ 354.922752] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.941671] RSP: 002b:00007f7859fdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 354.949412] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 354.956706] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 354.964002] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 354.971297] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7859fdf6d4 [ 354.978592] R13: 00000000004c4b74 R14: 00000000004d8290 R15: 00000000ffffffff [ 354.987009] Kernel Offset: disabled [ 354.990700] Rebooting in 86400 seconds..